Starting Permit User Sessions... [ OK ] Started Regular background program processing daemon. Starting System Logging Service... [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. [ 61.022962][ T8127] sshd (8127) used greatest stack depth: 22912 bytes left [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.0.112' (ECDSA) to the list of known hosts. 2021/02/19 14:20:38 fuzzer started Debian GNU/Linux 9 syzkaller ttyS0 2021/02/19 14:20:38 dialing manager at 10.128.0.169:35643 2021/02/19 14:20:39 syscalls: 3541 2021/02/19 14:20:39 code coverage: enabled 2021/02/19 14:20:39 comparison tracing: enabled 2021/02/19 14:20:39 extra coverage: enabled 2021/02/19 14:20:39 setuid sandbox: enabled 2021/02/19 14:20:39 namespace sandbox: enabled 2021/02/19 14:20:39 Android sandbox: enabled 2021/02/19 14:20:39 fault injection: enabled 2021/02/19 14:20:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/19 14:20:39 net packet injection: enabled 2021/02/19 14:20:39 net device setup: enabled 2021/02/19 14:20:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/19 14:20:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/19 14:20:39 USB emulation: enabled 2021/02/19 14:20:39 hci packet injection: enabled 2021/02/19 14:20:39 wifi device emulation: enabled 2021/02/19 14:20:39 802.15.4 emulation: enabled 2021/02/19 14:20:39 fetching corpus: 50, signal 50552/52459 (executing program) 2021/02/19 14:20:39 fetching corpus: 100, signal 82404/86104 (executing program) 2021/02/19 14:20:39 fetching corpus: 150, signal 103041/108441 (executing program) 2021/02/19 14:20:39 fetching corpus: 200, signal 121024/128063 (executing program) 2021/02/19 14:20:39 fetching corpus: 250, signal 138109/146729 (executing program) 2021/02/19 14:20:40 fetching corpus: 300, signal 150765/160977 (executing program) 2021/02/19 14:20:40 fetching corpus: 350, signal 161052/172841 (executing program) 2021/02/19 14:20:40 fetching corpus: 400, signal 170251/183575 (executing program) 2021/02/19 14:20:40 fetching corpus: 450, signal 177104/191956 (executing program) 2021/02/19 14:20:40 fetching corpus: 500, signal 187612/203888 (executing program) 2021/02/19 14:20:40 fetching corpus: 550, signal 195111/212872 (executing program) 2021/02/19 14:20:40 fetching corpus: 600, signal 202912/222100 (executing program) 2021/02/19 14:20:40 fetching corpus: 650, signal 209774/230349 (executing program) 2021/02/19 14:20:41 fetching corpus: 700, signal 217677/239636 (executing program) 2021/02/19 14:20:41 fetching corpus: 750, signal 222765/246181 (executing program) 2021/02/19 14:20:41 fetching corpus: 800, signal 227117/251974 (executing program) 2021/02/19 14:20:41 fetching corpus: 850, signal 231799/258078 (executing program) 2021/02/19 14:20:41 fetching corpus: 900, signal 237739/265315 (executing program) 2021/02/19 14:20:41 fetching corpus: 950, signal 242935/271877 (executing program) 2021/02/19 14:20:41 fetching corpus: 1000, signal 248576/278831 (executing program) 2021/02/19 14:20:42 fetching corpus: 1050, signal 252682/284290 (executing program) 2021/02/19 14:20:42 fetching corpus: 1100, signal 258175/291033 (executing program) 2021/02/19 14:20:42 fetching corpus: 1150, signal 263546/297623 (executing program) 2021/02/19 14:20:42 fetching corpus: 1200, signal 267281/302640 (executing program) 2021/02/19 14:20:42 fetching corpus: 1250, signal 271663/308265 (executing program) 2021/02/19 14:20:42 fetching corpus: 1300, signal 276140/313969 (executing program) 2021/02/19 14:20:42 fetching corpus: 1350, signal 280687/319757 (executing program) 2021/02/19 14:20:42 fetching corpus: 1400, signal 285163/325450 (executing program) 2021/02/19 14:20:43 fetching corpus: 1450, signal 289340/330868 (executing program) 2021/02/19 14:20:43 fetching corpus: 1500, signal 293725/336408 (executing program) 2021/02/19 14:20:43 fetching corpus: 1550, signal 298596/342371 (executing program) 2021/02/19 14:20:43 fetching corpus: 1600, signal 302355/347281 (executing program) 2021/02/19 14:20:43 fetching corpus: 1650, signal 308025/354011 (executing program) 2021/02/19 14:20:43 fetching corpus: 1700, signal 314382/361313 (executing program) 2021/02/19 14:20:43 fetching corpus: 1750, signal 316451/364588 (executing program) 2021/02/19 14:20:43 fetching corpus: 1800, signal 320958/370115 (executing program) 2021/02/19 14:20:44 fetching corpus: 1850, signal 324501/374812 (executing program) 2021/02/19 14:20:44 fetching corpus: 1900, signal 327578/379036 (executing program) 2021/02/19 14:20:44 fetching corpus: 1950, signal 330733/383288 (executing program) 2021/02/19 14:20:44 fetching corpus: 2000, signal 333601/387259 (executing program) 2021/02/19 14:20:44 fetching corpus: 2050, signal 336364/391122 (executing program) 2021/02/19 14:20:44 fetching corpus: 2100, signal 339206/395045 (executing program) 2021/02/19 14:20:44 fetching corpus: 2150, signal 341543/398524 (executing program) 2021/02/19 14:20:44 fetching corpus: 2200, signal 345882/403812 (executing program) 2021/02/19 14:20:45 fetching corpus: 2250, signal 348877/407822 (executing program) 2021/02/19 14:20:45 fetching corpus: 2300, signal 350971/411045 (executing program) 2021/02/19 14:20:45 fetching corpus: 2350, signal 353337/414490 (executing program) 2021/02/19 14:20:45 fetching corpus: 2400, signal 355982/418173 (executing program) 2021/02/19 14:20:45 fetching corpus: 2450, signal 359044/422282 (executing program) 2021/02/19 14:20:45 fetching corpus: 2500, signal 362312/426485 (executing program) 2021/02/19 14:20:45 fetching corpus: 2550, signal 365103/430265 (executing program) 2021/02/19 14:20:46 fetching corpus: 2600, signal 367476/433692 (executing program) 2021/02/19 14:20:46 fetching corpus: 2650, signal 371416/438501 (executing program) 2021/02/19 14:20:46 fetching corpus: 2700, signal 374268/442286 (executing program) 2021/02/19 14:20:46 fetching corpus: 2750, signal 377752/446675 (executing program) 2021/02/19 14:20:46 fetching corpus: 2800, signal 379742/449694 (executing program) 2021/02/19 14:20:46 fetching corpus: 2850, signal 382293/453116 (executing program) 2021/02/19 14:20:46 fetching corpus: 2900, signal 384540/456346 (executing program) 2021/02/19 14:20:46 fetching corpus: 2950, signal 386768/459596 (executing program) 2021/02/19 14:20:46 fetching corpus: 3000, signal 389019/462833 (executing program) 2021/02/19 14:20:47 fetching corpus: 3050, signal 390832/465634 (executing program) 2021/02/19 14:20:47 fetching corpus: 3100, signal 392616/468483 (executing program) 2021/02/19 14:20:47 fetching corpus: 3150, signal 395506/472265 (executing program) 2021/02/19 14:20:47 fetching corpus: 3200, signal 397999/475626 (executing program) 2021/02/19 14:20:47 fetching corpus: 3250, signal 400060/478665 (executing program) 2021/02/19 14:20:47 fetching corpus: 3300, signal 402148/481687 (executing program) 2021/02/19 14:20:48 fetching corpus: 3350, signal 404610/485063 (executing program) 2021/02/19 14:20:48 fetching corpus: 3400, signal 406443/487883 (executing program) 2021/02/19 14:20:48 fetching corpus: 3450, signal 408051/490477 (executing program) 2021/02/19 14:20:48 fetching corpus: 3500, signal 411036/494241 (executing program) 2021/02/19 14:20:48 fetching corpus: 3550, signal 413172/497262 (executing program) 2021/02/19 14:20:48 fetching corpus: 3600, signal 414655/499687 (executing program) 2021/02/19 14:20:48 fetching corpus: 3650, signal 417113/502964 (executing program) 2021/02/19 14:20:48 fetching corpus: 3700, signal 419102/505844 (executing program) 2021/02/19 14:20:49 fetching corpus: 3750, signal 421363/508956 (executing program) 2021/02/19 14:20:49 fetching corpus: 3800, signal 423769/512131 (executing program) 2021/02/19 14:20:49 fetching corpus: 3850, signal 425773/515005 (executing program) 2021/02/19 14:20:49 fetching corpus: 3900, signal 427769/517862 (executing program) 2021/02/19 14:20:49 fetching corpus: 3950, signal 429883/520810 (executing program) 2021/02/19 14:20:49 fetching corpus: 4000, signal 432629/524310 (executing program) 2021/02/19 14:20:49 fetching corpus: 4050, signal 433821/526444 (executing program) 2021/02/19 14:20:50 fetching corpus: 4100, signal 435435/528926 (executing program) 2021/02/19 14:20:50 fetching corpus: 4150, signal 436878/531301 (executing program) 2021/02/19 14:20:50 fetching corpus: 4200, signal 439541/534640 (executing program) 2021/02/19 14:20:50 fetching corpus: 4250, signal 441533/537433 (executing program) 2021/02/19 14:20:50 fetching corpus: 4300, signal 444363/540919 (executing program) 2021/02/19 14:20:50 fetching corpus: 4350, signal 445677/543174 (executing program) 2021/02/19 14:20:51 fetching corpus: 4400, signal 447344/545675 (executing program) 2021/02/19 14:20:51 fetching corpus: 4450, signal 448400/547664 (executing program) 2021/02/19 14:20:51 fetching corpus: 4500, signal 449877/549978 (executing program) 2021/02/19 14:20:51 fetching corpus: 4550, signal 451468/552401 (executing program) 2021/02/19 14:20:51 fetching corpus: 4600, signal 453466/555178 (executing program) 2021/02/19 14:20:51 fetching corpus: 4650, signal 454626/557215 (executing program) 2021/02/19 14:20:51 fetching corpus: 4700, signal 456257/559679 (executing program) 2021/02/19 14:20:51 fetching corpus: 4750, signal 457764/562074 (executing program) 2021/02/19 14:20:52 fetching corpus: 4800, signal 459819/564911 (executing program) 2021/02/19 14:20:52 fetching corpus: 4850, signal 461693/567505 (executing program) 2021/02/19 14:20:52 fetching corpus: 4900, signal 463105/569764 (executing program) 2021/02/19 14:20:52 fetching corpus: 4950, signal 464682/572125 (executing program) 2021/02/19 14:20:52 fetching corpus: 5000, signal 466187/574427 (executing program) 2021/02/19 14:20:52 fetching corpus: 5050, signal 467786/576792 (executing program) 2021/02/19 14:20:52 fetching corpus: 5100, signal 470025/579683 (executing program) 2021/02/19 14:20:53 fetching corpus: 5150, signal 471442/581872 (executing program) 2021/02/19 14:20:53 fetching corpus: 5200, signal 472671/583921 (executing program) 2021/02/19 14:20:53 fetching corpus: 5250, signal 474008/586069 (executing program) 2021/02/19 14:20:53 fetching corpus: 5300, signal 475600/588414 (executing program) 2021/02/19 14:20:53 fetching corpus: 5350, signal 476655/590316 (executing program) 2021/02/19 14:20:53 fetching corpus: 5400, signal 477811/592307 (executing program) 2021/02/19 14:20:53 fetching corpus: 5450, signal 478844/594161 (executing program) 2021/02/19 14:20:53 fetching corpus: 5500, signal 480035/596117 (executing program) 2021/02/19 14:20:53 fetching corpus: 5550, signal 481490/598332 (executing program) 2021/02/19 14:20:54 fetching corpus: 5600, signal 483102/600648 (executing program) 2021/02/19 14:20:54 fetching corpus: 5650, signal 484260/602576 (executing program) 2021/02/19 14:20:54 fetching corpus: 5700, signal 485600/604680 (executing program) 2021/02/19 14:20:54 fetching corpus: 5750, signal 487140/606913 (executing program) 2021/02/19 14:20:54 fetching corpus: 5800, signal 488244/608819 (executing program) 2021/02/19 14:20:54 fetching corpus: 5850, signal 489693/610948 (executing program) 2021/02/19 14:20:54 fetching corpus: 5900, signal 491137/613159 (executing program) 2021/02/19 14:20:54 fetching corpus: 5950, signal 492619/615334 (executing program) 2021/02/19 14:20:55 fetching corpus: 6000, signal 494009/617471 (executing program) 2021/02/19 14:20:55 fetching corpus: 6050, signal 495015/619288 (executing program) 2021/02/19 14:20:55 fetching corpus: 6100, signal 495931/621026 (executing program) 2021/02/19 14:20:55 fetching corpus: 6150, signal 497233/622995 (executing program) 2021/02/19 14:20:55 fetching corpus: 6200, signal 498489/624992 (executing program) 2021/02/19 14:20:55 fetching corpus: 6250, signal 499663/626938 (executing program) 2021/02/19 14:20:55 fetching corpus: 6300, signal 500920/628894 (executing program) 2021/02/19 14:20:55 fetching corpus: 6350, signal 502095/630793 (executing program) 2021/02/19 14:20:56 fetching corpus: 6400, signal 503612/632948 (executing program) 2021/02/19 14:20:56 fetching corpus: 6450, signal 504952/634998 (executing program) 2021/02/19 14:20:56 fetching corpus: 6500, signal 506343/637060 (executing program) 2021/02/19 14:20:56 fetching corpus: 6550, signal 508174/639422 (executing program) 2021/02/19 14:20:56 fetching corpus: 6600, signal 509479/641388 (executing program) 2021/02/19 14:20:56 fetching corpus: 6650, signal 510574/643142 (executing program) 2021/02/19 14:20:56 fetching corpus: 6700, signal 511814/645027 (executing program) 2021/02/19 14:20:57 fetching corpus: 6750, signal 512740/646649 (executing program) 2021/02/19 14:20:57 fetching corpus: 6800, signal 514157/648656 (executing program) 2021/02/19 14:20:57 fetching corpus: 6850, signal 515632/650706 (executing program) 2021/02/19 14:20:57 fetching corpus: 6900, signal 516619/652376 (executing program) 2021/02/19 14:20:57 fetching corpus: 6950, signal 517630/654107 (executing program) 2021/02/19 14:20:57 fetching corpus: 7000, signal 518496/655730 (executing program) 2021/02/19 14:20:57 fetching corpus: 7050, signal 519459/657407 (executing program) 2021/02/19 14:20:57 fetching corpus: 7100, signal 520337/659038 (executing program) 2021/02/19 14:20:58 fetching corpus: 7150, signal 521315/660689 (executing program) 2021/02/19 14:20:58 fetching corpus: 7200, signal 522405/662459 (executing program) 2021/02/19 14:20:58 fetching corpus: 7250, signal 523714/664364 (executing program) 2021/02/19 14:20:58 fetching corpus: 7300, signal 524555/665960 (executing program) 2021/02/19 14:20:58 fetching corpus: 7350, signal 525577/667696 (executing program) 2021/02/19 14:20:58 fetching corpus: 7400, signal 527093/669716 (executing program) 2021/02/19 14:20:58 fetching corpus: 7450, signal 528245/671481 (executing program) 2021/02/19 14:20:59 fetching corpus: 7500, signal 529162/673111 (executing program) 2021/02/19 14:20:59 fetching corpus: 7550, signal 530799/675220 (executing program) 2021/02/19 14:20:59 fetching corpus: 7600, signal 531451/676646 (executing program) 2021/02/19 14:20:59 fetching corpus: 7650, signal 532586/678392 (executing program) 2021/02/19 14:20:59 fetching corpus: 7700, signal 533921/680286 (executing program) 2021/02/19 14:20:59 fetching corpus: 7750, signal 534750/681788 (executing program) 2021/02/19 14:20:59 fetching corpus: 7800, signal 535862/683599 (executing program) 2021/02/19 14:20:59 fetching corpus: 7850, signal 537032/685349 (executing program) 2021/02/19 14:21:00 fetching corpus: 7900, signal 538353/687233 (executing program) 2021/02/19 14:21:00 fetching corpus: 7950, signal 539317/688830 (executing program) 2021/02/19 14:21:00 fetching corpus: 8000, signal 540442/690529 (executing program) 2021/02/19 14:21:00 fetching corpus: 8050, signal 541760/692376 (executing program) 2021/02/19 14:21:00 fetching corpus: 8100, signal 543009/694117 (executing program) 2021/02/19 14:21:00 fetching corpus: 8150, signal 544188/695823 (executing program) 2021/02/19 14:21:00 fetching corpus: 8200, signal 545072/697347 (executing program) 2021/02/19 14:21:00 fetching corpus: 8250, signal 546080/698928 (executing program) 2021/02/19 14:21:01 fetching corpus: 8300, signal 547232/700576 (executing program) 2021/02/19 14:21:01 fetching corpus: 8350, signal 548181/702101 (executing program) 2021/02/19 14:21:01 fetching corpus: 8400, signal 549047/703620 (executing program) 2021/02/19 14:21:01 fetching corpus: 8450, signal 549746/705033 (executing program) 2021/02/19 14:21:01 fetching corpus: 8500, signal 550665/706577 (executing program) 2021/02/19 14:21:01 fetching corpus: 8550, signal 551747/708207 (executing program) 2021/02/19 14:21:01 fetching corpus: 8600, signal 552653/709777 (executing program) 2021/02/19 14:21:01 fetching corpus: 8650, signal 553552/711259 (executing program) 2021/02/19 14:21:02 fetching corpus: 8700, signal 554393/712721 (executing program) 2021/02/19 14:21:02 fetching corpus: 8750, signal 555610/714398 (executing program) 2021/02/19 14:21:02 fetching corpus: 8800, signal 556294/715777 (executing program) 2021/02/19 14:21:02 fetching corpus: 8850, signal 557457/717461 (executing program) 2021/02/19 14:21:02 fetching corpus: 8900, signal 558388/718976 (executing program) 2021/02/19 14:21:02 fetching corpus: 8950, signal 559501/720574 (executing program) 2021/02/19 14:21:02 fetching corpus: 9000, signal 560515/722123 (executing program) 2021/02/19 14:21:03 fetching corpus: 9050, signal 561501/723614 (executing program) 2021/02/19 14:21:03 fetching corpus: 9100, signal 562332/725035 (executing program) 2021/02/19 14:21:03 fetching corpus: 9150, signal 563352/726543 (executing program) 2021/02/19 14:21:03 fetching corpus: 9200, signal 564221/727999 (executing program) 2021/02/19 14:21:03 fetching corpus: 9250, signal 565115/729434 (executing program) 2021/02/19 14:21:03 fetching corpus: 9300, signal 565991/730852 (executing program) 2021/02/19 14:21:03 fetching corpus: 9350, signal 566887/732323 (executing program) 2021/02/19 14:21:04 fetching corpus: 9400, signal 567800/733751 (executing program) 2021/02/19 14:21:04 fetching corpus: 9450, signal 568990/735420 (executing program) 2021/02/19 14:21:04 fetching corpus: 9500, signal 569772/736804 (executing program) 2021/02/19 14:21:04 fetching corpus: 9550, signal 570816/738362 (executing program) 2021/02/19 14:21:04 fetching corpus: 9600, signal 571426/739640 (executing program) 2021/02/19 14:21:04 fetching corpus: 9650, signal 572680/741291 (executing program) 2021/02/19 14:21:04 fetching corpus: 9700, signal 573674/742780 (executing program) 2021/02/19 14:21:05 fetching corpus: 9750, signal 574674/744251 (executing program) 2021/02/19 14:21:05 fetching corpus: 9800, signal 575350/745550 (executing program) 2021/02/19 14:21:05 fetching corpus: 9850, signal 576368/747063 (executing program) 2021/02/19 14:21:05 fetching corpus: 9900, signal 576927/748304 (executing program) 2021/02/19 14:21:05 fetching corpus: 9950, signal 577727/749656 (executing program) 2021/02/19 14:21:05 fetching corpus: 10000, signal 578474/750990 (executing program) 2021/02/19 14:21:05 fetching corpus: 10050, signal 579240/752331 (executing program) 2021/02/19 14:21:05 fetching corpus: 10100, signal 579934/753618 (executing program) 2021/02/19 14:21:06 fetching corpus: 10150, signal 581072/755163 (executing program) 2021/02/19 14:21:06 fetching corpus: 10200, signal 582081/756589 (executing program) 2021/02/19 14:21:06 fetching corpus: 10250, signal 582969/757995 (executing program) 2021/02/19 14:21:06 fetching corpus: 10300, signal 583681/759213 (executing program) 2021/02/19 14:21:06 fetching corpus: 10350, signal 584844/760784 (executing program) 2021/02/19 14:21:06 fetching corpus: 10400, signal 585691/762138 (executing program) 2021/02/19 14:21:07 fetching corpus: 10450, signal 586918/763688 (executing program) 2021/02/19 14:21:07 fetching corpus: 10500, signal 587728/764979 (executing program) 2021/02/19 14:21:07 fetching corpus: 10550, signal 588508/766209 (executing program) 2021/02/19 14:21:07 fetching corpus: 10600, signal 589141/767438 (executing program) 2021/02/19 14:21:07 fetching corpus: 10650, signal 590023/768791 (executing program) 2021/02/19 14:21:07 fetching corpus: 10700, signal 590863/770097 (executing program) 2021/02/19 14:21:07 fetching corpus: 10750, signal 591418/771268 (executing program) 2021/02/19 14:21:07 fetching corpus: 10800, signal 591959/772424 (executing program) 2021/02/19 14:21:08 fetching corpus: 10850, signal 592599/773662 (executing program) 2021/02/19 14:21:08 fetching corpus: 10900, signal 593193/774826 (executing program) 2021/02/19 14:21:08 fetching corpus: 10950, signal 593887/776068 (executing program) 2021/02/19 14:21:08 fetching corpus: 11000, signal 594741/777397 (executing program) 2021/02/19 14:21:08 fetching corpus: 11050, signal 595526/778625 (executing program) 2021/02/19 14:21:08 fetching corpus: 11100, signal 596161/779811 (executing program) 2021/02/19 14:21:08 fetching corpus: 11150, signal 597041/781150 (executing program) 2021/02/19 14:21:08 fetching corpus: 11200, signal 597981/782475 (executing program) 2021/02/19 14:21:09 fetching corpus: 11250, signal 598682/783714 (executing program) 2021/02/19 14:21:09 fetching corpus: 11300, signal 599566/785036 (executing program) 2021/02/19 14:21:09 fetching corpus: 11350, signal 600258/786245 (executing program) 2021/02/19 14:21:09 fetching corpus: 11400, signal 601049/787485 (executing program) 2021/02/19 14:21:09 fetching corpus: 11450, signal 601681/788649 (executing program) 2021/02/19 14:21:09 fetching corpus: 11500, signal 602175/789752 (executing program) 2021/02/19 14:21:09 fetching corpus: 11550, signal 602915/790940 (executing program) 2021/02/19 14:21:09 fetching corpus: 11600, signal 603667/792170 (executing program) 2021/02/19 14:21:10 fetching corpus: 11650, signal 604346/793378 (executing program) 2021/02/19 14:21:10 fetching corpus: 11700, signal 605853/794986 (executing program) 2021/02/19 14:21:10 fetching corpus: 11750, signal 606613/796194 (executing program) 2021/02/19 14:21:10 fetching corpus: 11800, signal 607222/797272 (executing program) 2021/02/19 14:21:10 fetching corpus: 11850, signal 608015/798519 (executing program) 2021/02/19 14:21:10 fetching corpus: 11900, signal 608548/799607 (executing program) 2021/02/19 14:21:10 fetching corpus: 11950, signal 609211/800754 (executing program) 2021/02/19 14:21:11 fetching corpus: 12000, signal 609944/801965 (executing program) 2021/02/19 14:21:11 fetching corpus: 12050, signal 610584/803125 (executing program) 2021/02/19 14:21:11 fetching corpus: 12100, signal 611317/804225 (executing program) 2021/02/19 14:21:11 fetching corpus: 12150, signal 612018/805379 (executing program) 2021/02/19 14:21:11 fetching corpus: 12200, signal 612633/806498 (executing program) 2021/02/19 14:21:12 fetching corpus: 12250, signal 613563/807767 (executing program) 2021/02/19 14:21:12 fetching corpus: 12300, signal 614388/809040 (executing program) 2021/02/19 14:21:12 fetching corpus: 12350, signal 615137/810196 (executing program) 2021/02/19 14:21:12 fetching corpus: 12400, signal 615702/811286 (executing program) 2021/02/19 14:21:13 fetching corpus: 12450, signal 616520/812442 (executing program) 2021/02/19 14:21:13 fetching corpus: 12500, signal 617157/813554 (executing program) 2021/02/19 14:21:13 fetching corpus: 12550, signal 618014/814742 (executing program) 2021/02/19 14:21:14 fetching corpus: 12600, signal 618897/815959 (executing program) 2021/02/19 14:21:14 fetching corpus: 12650, signal 619717/817109 (executing program) 2021/02/19 14:21:14 fetching corpus: 12700, signal 620649/818318 (executing program) 2021/02/19 14:21:15 fetching corpus: 12750, signal 621435/819494 (executing program) 2021/02/19 14:21:15 fetching corpus: 12800, signal 622060/820614 (executing program) 2021/02/19 14:21:15 fetching corpus: 12850, signal 622652/821662 (executing program) 2021/02/19 14:21:16 fetching corpus: 12900, signal 623372/822781 (executing program) 2021/02/19 14:21:16 fetching corpus: 12950, signal 623778/823728 (executing program) 2021/02/19 14:21:16 fetching corpus: 13000, signal 624246/824773 (executing program) 2021/02/19 14:21:16 fetching corpus: 13050, signal 624913/825883 (executing program) 2021/02/19 14:21:17 fetching corpus: 13100, signal 625598/826984 (executing program) 2021/02/19 14:21:17 fetching corpus: 13150, signal 626166/828017 (executing program) 2021/02/19 14:21:17 fetching corpus: 13200, signal 627217/829340 (executing program) 2021/02/19 14:21:17 fetching corpus: 13250, signal 627717/830345 (executing program) 2021/02/19 14:21:18 fetching corpus: 13300, signal 628255/831327 (executing program) 2021/02/19 14:21:18 fetching corpus: 13350, signal 628806/832365 (executing program) 2021/02/19 14:21:18 fetching corpus: 13400, signal 629443/833412 (executing program) 2021/02/19 14:21:18 fetching corpus: 13450, signal 629978/834436 (executing program) 2021/02/19 14:21:19 fetching corpus: 13500, signal 630583/835472 (executing program) 2021/02/19 14:21:19 fetching corpus: 13550, signal 631319/836558 (executing program) 2021/02/19 14:21:19 fetching corpus: 13600, signal 631921/837606 (executing program) 2021/02/19 14:21:19 fetching corpus: 13650, signal 632919/838827 (executing program) 2021/02/19 14:21:20 fetching corpus: 13700, signal 633719/839934 (executing program) 2021/02/19 14:21:20 fetching corpus: 13750, signal 634519/840997 (executing program) 2021/02/19 14:21:20 fetching corpus: 13800, signal 635087/841987 (executing program) 2021/02/19 14:21:20 fetching corpus: 13850, signal 635679/843002 (executing program) 2021/02/19 14:21:21 fetching corpus: 13900, signal 636085/843982 (executing program) 2021/02/19 14:21:21 fetching corpus: 13950, signal 636616/844971 (executing program) 2021/02/19 14:21:21 fetching corpus: 14000, signal 637064/845917 (executing program) 2021/02/19 14:21:21 fetching corpus: 14050, signal 637622/846932 (executing program) 2021/02/19 14:21:22 fetching corpus: 14100, signal 638064/847836 (executing program) 2021/02/19 14:21:22 fetching corpus: 14150, signal 638663/848868 (executing program) 2021/02/19 14:21:22 fetching corpus: 14200, signal 639542/849976 (executing program) 2021/02/19 14:21:22 fetching corpus: 14250, signal 640168/850982 (executing program) 2021/02/19 14:21:22 fetching corpus: 14300, signal 640770/851973 (executing program) 2021/02/19 14:21:23 fetching corpus: 14350, signal 641451/852993 (executing program) 2021/02/19 14:21:23 fetching corpus: 14400, signal 641937/853923 (executing program) 2021/02/19 14:21:23 fetching corpus: 14450, signal 642510/854943 (executing program) 2021/02/19 14:21:24 fetching corpus: 14500, signal 642928/855827 (executing program) 2021/02/19 14:21:24 fetching corpus: 14550, signal 643448/856757 (executing program) 2021/02/19 14:21:24 fetching corpus: 14600, signal 644114/857730 (executing program) 2021/02/19 14:21:24 fetching corpus: 14650, signal 644722/858701 (executing program) 2021/02/19 14:21:25 fetching corpus: 14700, signal 645356/859732 (executing program) 2021/02/19 14:21:25 fetching corpus: 14750, signal 645902/860710 (executing program) 2021/02/19 14:21:25 fetching corpus: 14800, signal 646586/861724 (executing program) 2021/02/19 14:21:25 fetching corpus: 14850, signal 647339/862764 (executing program) 2021/02/19 14:21:26 fetching corpus: 14900, signal 647871/863721 (executing program) 2021/02/19 14:21:26 fetching corpus: 14950, signal 648353/864692 (executing program) 2021/02/19 14:21:27 fetching corpus: 15000, signal 648881/865627 (executing program) 2021/02/19 14:21:27 fetching corpus: 15050, signal 649409/866566 (executing program) 2021/02/19 14:21:27 fetching corpus: 15100, signal 650188/867636 (executing program) 2021/02/19 14:21:28 fetching corpus: 15150, signal 650564/868494 (executing program) 2021/02/19 14:21:28 fetching corpus: 15200, signal 651120/869405 (executing program) 2021/02/19 14:21:28 fetching corpus: 15250, signal 651546/870287 (executing program) 2021/02/19 14:21:28 fetching corpus: 15300, signal 652140/871244 (executing program) 2021/02/19 14:21:28 fetching corpus: 15350, signal 652522/872109 (executing program) 2021/02/19 14:21:29 fetching corpus: 15400, signal 653098/873031 (executing program) 2021/02/19 14:21:29 fetching corpus: 15450, signal 653675/873976 (executing program) 2021/02/19 14:21:29 fetching corpus: 15500, signal 654275/874932 (executing program) 2021/02/19 14:21:29 fetching corpus: 15550, signal 654787/875889 (executing program) 2021/02/19 14:21:30 fetching corpus: 15600, signal 655139/876724 (executing program) 2021/02/19 14:21:30 fetching corpus: 15650, signal 655724/877689 (executing program) 2021/02/19 14:21:30 fetching corpus: 15700, signal 656523/878713 (executing program) 2021/02/19 14:21:30 fetching corpus: 15750, signal 657012/879657 (executing program) 2021/02/19 14:21:31 fetching corpus: 15800, signal 657517/880562 (executing program) 2021/02/19 14:21:31 fetching corpus: 15850, signal 658239/881546 (executing program) 2021/02/19 14:21:31 fetching corpus: 15900, signal 659018/882540 (executing program) 2021/02/19 14:21:31 fetching corpus: 15950, signal 659518/883428 (executing program) 2021/02/19 14:21:32 fetching corpus: 16000, signal 659885/884270 (executing program) 2021/02/19 14:21:32 fetching corpus: 16050, signal 660283/885124 (executing program) syzkaller login: [ 132.554343][ T3288] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.560869][ T3288] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/19 14:21:32 fetching corpus: 16100, signal 660809/885977 (executing program) 2021/02/19 14:21:33 fetching corpus: 16150, signal 661354/886866 (executing program) 2021/02/19 14:21:33 fetching corpus: 16200, signal 661838/887738 (executing program) 2021/02/19 14:21:33 fetching corpus: 16250, signal 662313/888588 (executing program) 2021/02/19 14:21:33 fetching corpus: 16300, signal 663007/889539 (executing program) 2021/02/19 14:21:33 fetching corpus: 16350, signal 663358/890347 (executing program) 2021/02/19 14:21:33 fetching corpus: 16400, signal 663733/891180 (executing program) 2021/02/19 14:21:34 fetching corpus: 16450, signal 664072/891964 (executing program) 2021/02/19 14:21:34 fetching corpus: 16500, signal 664471/892783 (executing program) 2021/02/19 14:21:34 fetching corpus: 16550, signal 664978/893643 (executing program) 2021/02/19 14:21:35 fetching corpus: 16600, signal 665394/894482 (executing program) 2021/02/19 14:21:35 fetching corpus: 16650, signal 665985/895367 (executing program) 2021/02/19 14:21:35 fetching corpus: 16700, signal 666715/896282 (executing program) 2021/02/19 14:21:35 fetching corpus: 16750, signal 667657/897257 (executing program) 2021/02/19 14:21:36 fetching corpus: 16800, signal 668103/898102 (executing program) 2021/02/19 14:21:36 fetching corpus: 16850, signal 668547/898909 (executing program) 2021/02/19 14:21:36 fetching corpus: 16900, signal 669248/899824 (executing program) 2021/02/19 14:21:36 fetching corpus: 16950, signal 669752/900664 (executing program) 2021/02/19 14:21:37 fetching corpus: 17000, signal 670172/901459 (executing program) 2021/02/19 14:21:37 fetching corpus: 17050, signal 670596/902225 (executing program) 2021/02/19 14:21:37 fetching corpus: 17100, signal 671036/903032 (executing program) 2021/02/19 14:21:38 fetching corpus: 17150, signal 671579/903864 (executing program) 2021/02/19 14:21:38 fetching corpus: 17200, signal 672308/904780 (executing program) 2021/02/19 14:21:38 fetching corpus: 17250, signal 672997/905679 (executing program) 2021/02/19 14:21:38 fetching corpus: 17300, signal 673403/906478 (executing program) 2021/02/19 14:21:39 fetching corpus: 17350, signal 674240/907430 (executing program) 2021/02/19 14:21:39 fetching corpus: 17400, signal 674782/908267 (executing program) 2021/02/19 14:21:39 fetching corpus: 17450, signal 675270/909111 (executing program) 2021/02/19 14:21:39 fetching corpus: 17500, signal 675714/909929 (executing program) 2021/02/19 14:21:40 fetching corpus: 17550, signal 676138/910781 (executing program) 2021/02/19 14:21:40 fetching corpus: 17600, signal 676443/911519 (executing program) 2021/02/19 14:21:41 fetching corpus: 17650, signal 677202/912411 (executing program) 2021/02/19 14:21:41 fetching corpus: 17700, signal 677666/913207 (executing program) 2021/02/19 14:21:41 fetching corpus: 17750, signal 678274/914043 (executing program) 2021/02/19 14:21:41 fetching corpus: 17800, signal 678809/914896 (executing program) 2021/02/19 14:21:42 fetching corpus: 17850, signal 679359/915770 (executing program) 2021/02/19 14:21:42 fetching corpus: 17900, signal 679878/916586 (executing program) 2021/02/19 14:21:42 fetching corpus: 17950, signal 680234/917307 (executing program) 2021/02/19 14:21:43 fetching corpus: 18000, signal 680620/918055 (executing program) 2021/02/19 14:21:43 fetching corpus: 18050, signal 681182/918881 (executing program) 2021/02/19 14:21:43 fetching corpus: 18100, signal 681642/919666 (executing program) 2021/02/19 14:21:43 fetching corpus: 18150, signal 682033/920443 (executing program) 2021/02/19 14:21:44 fetching corpus: 18200, signal 682439/921208 (executing program) 2021/02/19 14:21:44 fetching corpus: 18250, signal 682735/921995 (executing program) 2021/02/19 14:21:44 fetching corpus: 18300, signal 683119/922788 (executing program) 2021/02/19 14:21:45 fetching corpus: 18350, signal 683553/923535 (executing program) 2021/02/19 14:21:45 fetching corpus: 18400, signal 684124/924293 (executing program) 2021/02/19 14:21:46 fetching corpus: 18450, signal 684532/925033 (executing program) 2021/02/19 14:21:46 fetching corpus: 18500, signal 685003/925813 (executing program) 2021/02/19 14:21:46 fetching corpus: 18550, signal 685597/926596 (executing program) 2021/02/19 14:21:47 fetching corpus: 18600, signal 686143/927414 (executing program) 2021/02/19 14:21:47 fetching corpus: 18650, signal 686607/928162 (executing program) 2021/02/19 14:21:47 fetching corpus: 18700, signal 687043/928886 (executing program) 2021/02/19 14:21:47 fetching corpus: 18750, signal 687843/929745 (executing program) 2021/02/19 14:21:48 fetching corpus: 18800, signal 688300/930509 (executing program) 2021/02/19 14:21:48 fetching corpus: 18850, signal 688961/931343 (executing program) 2021/02/19 14:21:48 fetching corpus: 18900, signal 689480/932113 (executing program) 2021/02/19 14:21:49 fetching corpus: 18950, signal 689916/932897 (executing program) 2021/02/19 14:21:49 fetching corpus: 19000, signal 690399/933669 (executing program) 2021/02/19 14:21:49 fetching corpus: 19050, signal 690828/934423 (executing program) 2021/02/19 14:21:50 fetching corpus: 19100, signal 691242/935167 (executing program) 2021/02/19 14:21:50 fetching corpus: 19150, signal 691730/935941 (executing program) 2021/02/19 14:21:50 fetching corpus: 19200, signal 692113/936666 (executing program) 2021/02/19 14:21:51 fetching corpus: 19250, signal 692676/937473 (executing program) 2021/02/19 14:21:51 fetching corpus: 19300, signal 693104/938175 (executing program) 2021/02/19 14:21:51 fetching corpus: 19350, signal 693655/938969 (executing program) 2021/02/19 14:21:51 fetching corpus: 19400, signal 694022/939701 (executing program) 2021/02/19 14:21:52 fetching corpus: 19450, signal 694525/940435 (executing program) 2021/02/19 14:21:52 fetching corpus: 19500, signal 694875/941129 (executing program) 2021/02/19 14:21:53 fetching corpus: 19550, signal 695500/941915 (executing program) 2021/02/19 14:21:53 fetching corpus: 19600, signal 695941/942647 (executing program) 2021/02/19 14:21:53 fetching corpus: 19650, signal 696381/943406 (executing program) 2021/02/19 14:21:53 fetching corpus: 19700, signal 696859/944113 (executing program) 2021/02/19 14:21:54 fetching corpus: 19750, signal 697386/944823 (executing program) 2021/02/19 14:21:54 fetching corpus: 19800, signal 697930/945572 (executing program) 2021/02/19 14:21:55 fetching corpus: 19850, signal 698274/946286 (executing program) 2021/02/19 14:21:55 fetching corpus: 19900, signal 698716/947023 (executing program) 2021/02/19 14:21:55 fetching corpus: 19950, signal 699014/947707 (executing program) 2021/02/19 14:21:55 fetching corpus: 20000, signal 699473/948413 (executing program) 2021/02/19 14:21:56 fetching corpus: 20050, signal 699844/949086 (executing program) 2021/02/19 14:21:56 fetching corpus: 20100, signal 700216/949766 (executing program) 2021/02/19 14:21:56 fetching corpus: 20150, signal 701011/950525 (executing program) 2021/02/19 14:21:56 fetching corpus: 20200, signal 701442/951228 (executing program) 2021/02/19 14:21:57 fetching corpus: 20250, signal 701704/951906 (executing program) 2021/02/19 14:21:57 fetching corpus: 20300, signal 702121/952658 (executing program) 2021/02/19 14:21:57 fetching corpus: 20350, signal 702554/953349 (executing program) 2021/02/19 14:21:58 fetching corpus: 20400, signal 703083/954084 (executing program) 2021/02/19 14:21:58 fetching corpus: 20450, signal 703514/954791 (executing program) 2021/02/19 14:21:58 fetching corpus: 20500, signal 703878/955433 (executing program) 2021/02/19 14:21:58 fetching corpus: 20550, signal 704250/956109 (executing program) 2021/02/19 14:21:59 fetching corpus: 20600, signal 704485/956741 (executing program) 2021/02/19 14:21:59 fetching corpus: 20650, signal 704898/957464 (executing program) 2021/02/19 14:21:59 fetching corpus: 20700, signal 705368/958141 (executing program) 2021/02/19 14:22:00 fetching corpus: 20750, signal 705690/958823 (executing program) 2021/02/19 14:22:00 fetching corpus: 20800, signal 706256/959508 (executing program) 2021/02/19 14:22:00 fetching corpus: 20850, signal 706617/960198 (executing program) 2021/02/19 14:22:00 fetching corpus: 20900, signal 706966/960873 (executing program) 2021/02/19 14:22:00 fetching corpus: 20950, signal 707251/961524 (executing program) 2021/02/19 14:22:01 fetching corpus: 21000, signal 707968/962276 (executing program) 2021/02/19 14:22:01 fetching corpus: 21050, signal 708259/962943 (executing program) 2021/02/19 14:22:01 fetching corpus: 21100, signal 708729/963652 (executing program) 2021/02/19 14:22:01 fetching corpus: 21150, signal 709071/964318 (executing program) 2021/02/19 14:22:02 fetching corpus: 21200, signal 709596/965020 (executing program) 2021/02/19 14:22:02 fetching corpus: 21250, signal 710065/965685 (executing program) 2021/02/19 14:22:02 fetching corpus: 21300, signal 710470/966344 (executing program) 2021/02/19 14:22:02 fetching corpus: 21350, signal 710911/966987 (executing program) 2021/02/19 14:22:03 fetching corpus: 21400, signal 711431/967677 (executing program) 2021/02/19 14:22:03 fetching corpus: 21450, signal 711797/968268 (executing program) 2021/02/19 14:22:04 fetching corpus: 21500, signal 712244/968919 (executing program) 2021/02/19 14:22:04 fetching corpus: 21550, signal 712693/969557 (executing program) 2021/02/19 14:22:04 fetching corpus: 21600, signal 713040/970235 (executing program) 2021/02/19 14:22:04 fetching corpus: 21650, signal 713477/970910 (executing program) 2021/02/19 14:22:05 fetching corpus: 21700, signal 713910/971565 (executing program) 2021/02/19 14:22:05 fetching corpus: 21750, signal 714391/972194 (executing program) 2021/02/19 14:22:05 fetching corpus: 21800, signal 714781/972831 (executing program) 2021/02/19 14:22:06 fetching corpus: 21850, signal 715143/973516 (executing program) 2021/02/19 14:22:06 fetching corpus: 21900, signal 715563/974185 (executing program) 2021/02/19 14:22:06 fetching corpus: 21950, signal 715961/974843 (executing program) 2021/02/19 14:22:07 fetching corpus: 22000, signal 716356/975467 (executing program) 2021/02/19 14:22:07 fetching corpus: 22050, signal 716701/976113 (executing program) 2021/02/19 14:22:07 fetching corpus: 22100, signal 717047/976714 (executing program) 2021/02/19 14:22:07 fetching corpus: 22150, signal 717578/977350 (executing program) 2021/02/19 14:22:08 fetching corpus: 22200, signal 717971/977957 (executing program) 2021/02/19 14:22:08 fetching corpus: 22250, signal 718299/978567 (executing program) 2021/02/19 14:22:08 fetching corpus: 22300, signal 721230/979495 (executing program) 2021/02/19 14:22:08 fetching corpus: 22350, signal 721646/980104 (executing program) 2021/02/19 14:22:08 fetching corpus: 22400, signal 722147/980741 (executing program) 2021/02/19 14:22:09 fetching corpus: 22450, signal 722638/981356 (executing program) 2021/02/19 14:22:09 fetching corpus: 22500, signal 723107/982011 (executing program) 2021/02/19 14:22:09 fetching corpus: 22550, signal 723664/982653 (executing program) 2021/02/19 14:22:10 fetching corpus: 22600, signal 724097/983256 (executing program) 2021/02/19 14:22:10 fetching corpus: 22650, signal 724353/983850 (executing program) 2021/02/19 14:22:10 fetching corpus: 22700, signal 724814/984477 (executing program) 2021/02/19 14:22:11 fetching corpus: 22750, signal 725223/985089 (executing program) 2021/02/19 14:22:11 fetching corpus: 22800, signal 725643/985718 (executing program) 2021/02/19 14:22:11 fetching corpus: 22850, signal 726105/986337 (executing program) 2021/02/19 14:22:11 fetching corpus: 22900, signal 726507/986940 (executing program) 2021/02/19 14:22:12 fetching corpus: 22950, signal 726998/987570 (executing program) 2021/02/19 14:22:12 fetching corpus: 23000, signal 727385/988169 (executing program) 2021/02/19 14:22:12 fetching corpus: 23050, signal 727804/988762 (executing program) 2021/02/19 14:22:13 fetching corpus: 23100, signal 728127/989367 (executing program) 2021/02/19 14:22:13 fetching corpus: 23150, signal 728499/989974 (executing program) 2021/02/19 14:22:13 fetching corpus: 23200, signal 728914/990599 (executing program) 2021/02/19 14:22:14 fetching corpus: 23250, signal 729375/991201 (executing program) 2021/02/19 14:22:14 fetching corpus: 23300, signal 729876/991830 (executing program) 2021/02/19 14:22:14 fetching corpus: 23350, signal 730246/992411 (executing program) 2021/02/19 14:22:14 fetching corpus: 23400, signal 730637/993014 (executing program) 2021/02/19 14:22:15 fetching corpus: 23450, signal 731111/993614 (executing program) 2021/02/19 14:22:15 fetching corpus: 23500, signal 731778/994225 (executing program) 2021/02/19 14:22:15 fetching corpus: 23550, signal 732104/994785 (executing program) 2021/02/19 14:22:16 fetching corpus: 23600, signal 732576/995383 (executing program) 2021/02/19 14:22:16 fetching corpus: 23650, signal 733046/995996 (executing program) 2021/02/19 14:22:16 fetching corpus: 23700, signal 733635/996637 (executing program) 2021/02/19 14:22:16 fetching corpus: 23750, signal 734007/997233 (executing program) 2021/02/19 14:22:16 fetching corpus: 23800, signal 734284/997792 (executing program) 2021/02/19 14:22:17 fetching corpus: 23850, signal 734627/998359 (executing program) 2021/02/19 14:22:17 fetching corpus: 23900, signal 734898/998895 (executing program) 2021/02/19 14:22:17 fetching corpus: 23950, signal 735271/999465 (executing program) 2021/02/19 14:22:17 fetching corpus: 24000, signal 735717/1000028 (executing program) 2021/02/19 14:22:18 fetching corpus: 24050, signal 735983/1000570 (executing program) 2021/02/19 14:22:18 fetching corpus: 24100, signal 736496/1001154 (executing program) 2021/02/19 14:22:18 fetching corpus: 24150, signal 736774/1001709 (executing program) 2021/02/19 14:22:18 fetching corpus: 24200, signal 737716/1002326 (executing program) 2021/02/19 14:22:19 fetching corpus: 24250, signal 738059/1002884 (executing program) 2021/02/19 14:22:19 fetching corpus: 24300, signal 738360/1003416 (executing program) 2021/02/19 14:22:19 fetching corpus: 24350, signal 740119/1004028 (executing program) 2021/02/19 14:22:19 fetching corpus: 24400, signal 740450/1004605 (executing program) 2021/02/19 14:22:20 fetching corpus: 24450, signal 740846/1005138 (executing program) 2021/02/19 14:22:20 fetching corpus: 24500, signal 741344/1005707 (executing program) 2021/02/19 14:22:20 fetching corpus: 24550, signal 741768/1006284 (executing program) 2021/02/19 14:22:20 fetching corpus: 24600, signal 742248/1006853 (executing program) 2021/02/19 14:22:21 fetching corpus: 24650, signal 742711/1007441 (executing program) 2021/02/19 14:22:21 fetching corpus: 24700, signal 743103/1007967 (executing program) 2021/02/19 14:22:21 fetching corpus: 24750, signal 743442/1008542 (executing program) 2021/02/19 14:22:21 fetching corpus: 24800, signal 743860/1009081 (executing program) 2021/02/19 14:22:22 fetching corpus: 24850, signal 744208/1009595 (executing program) 2021/02/19 14:22:22 fetching corpus: 24900, signal 744501/1010102 (executing program) 2021/02/19 14:22:22 fetching corpus: 24950, signal 744866/1010634 (executing program) 2021/02/19 14:22:23 fetching corpus: 25000, signal 745079/1011141 (executing program) 2021/02/19 14:22:23 fetching corpus: 25050, signal 745532/1011652 (executing program) 2021/02/19 14:22:23 fetching corpus: 25100, signal 745917/1012227 (executing program) 2021/02/19 14:22:24 fetching corpus: 25150, signal 746215/1012760 (executing program) 2021/02/19 14:22:24 fetching corpus: 25200, signal 746599/1013281 (executing program) 2021/02/19 14:22:24 fetching corpus: 25250, signal 746910/1013806 (executing program) 2021/02/19 14:22:24 fetching corpus: 25300, signal 747288/1014301 (executing program) 2021/02/19 14:22:25 fetching corpus: 25350, signal 747965/1014801 (executing program) 2021/02/19 14:22:25 fetching corpus: 25400, signal 748314/1015071 (executing program) 2021/02/19 14:22:25 fetching corpus: 25450, signal 748804/1015071 (executing program) 2021/02/19 14:22:26 fetching corpus: 25500, signal 749124/1015071 (executing program) 2021/02/19 14:22:26 fetching corpus: 25550, signal 749372/1015071 (executing program) 2021/02/19 14:22:26 fetching corpus: 25600, signal 749768/1015071 (executing program) 2021/02/19 14:22:26 fetching corpus: 25650, signal 750181/1015071 (executing program) 2021/02/19 14:22:27 fetching corpus: 25700, signal 750467/1015071 (executing program) 2021/02/19 14:22:27 fetching corpus: 25750, signal 750764/1015071 (executing program) 2021/02/19 14:22:27 fetching corpus: 25800, signal 751021/1015071 (executing program) 2021/02/19 14:22:28 fetching corpus: 25850, signal 751304/1015071 (executing program) 2021/02/19 14:22:28 fetching corpus: 25900, signal 751652/1015071 (executing program) 2021/02/19 14:22:28 fetching corpus: 25950, signal 751918/1015071 (executing program) 2021/02/19 14:22:28 fetching corpus: 26000, signal 752314/1015071 (executing program) 2021/02/19 14:22:29 fetching corpus: 26050, signal 752630/1015071 (executing program) 2021/02/19 14:22:29 fetching corpus: 26100, signal 752916/1015071 (executing program) 2021/02/19 14:22:29 fetching corpus: 26150, signal 753292/1015071 (executing program) 2021/02/19 14:22:29 fetching corpus: 26200, signal 753616/1015071 (executing program) 2021/02/19 14:22:30 fetching corpus: 26250, signal 753966/1015071 (executing program) 2021/02/19 14:22:30 fetching corpus: 26300, signal 754311/1015071 (executing program) 2021/02/19 14:22:30 fetching corpus: 26350, signal 754823/1015071 (executing program) 2021/02/19 14:22:31 fetching corpus: 26400, signal 755200/1015071 (executing program) 2021/02/19 14:22:31 fetching corpus: 26450, signal 755756/1015071 (executing program) 2021/02/19 14:22:31 fetching corpus: 26500, signal 756041/1015071 (executing program) 2021/02/19 14:22:31 fetching corpus: 26550, signal 756489/1015071 (executing program) 2021/02/19 14:22:32 fetching corpus: 26600, signal 756812/1015071 (executing program) 2021/02/19 14:22:32 fetching corpus: 26650, signal 757110/1015071 (executing program) 2021/02/19 14:22:32 fetching corpus: 26700, signal 757334/1015071 (executing program) 2021/02/19 14:22:32 fetching corpus: 26750, signal 757604/1015071 (executing program) 2021/02/19 14:22:32 fetching corpus: 26800, signal 757962/1015071 (executing program) 2021/02/19 14:22:33 fetching corpus: 26850, signal 758261/1015071 (executing program) 2021/02/19 14:22:33 fetching corpus: 26900, signal 758512/1015071 (executing program) 2021/02/19 14:22:33 fetching corpus: 26950, signal 759188/1015071 (executing program) 2021/02/19 14:22:33 fetching corpus: 27000, signal 759483/1015071 (executing program) [ 193.998167][ T3288] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.004507][ T3288] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/19 14:22:34 fetching corpus: 27050, signal 759871/1015071 (executing program) 2021/02/19 14:22:34 fetching corpus: 27100, signal 760220/1015072 (executing program) 2021/02/19 14:22:34 fetching corpus: 27150, signal 760542/1015072 (executing program) 2021/02/19 14:22:35 fetching corpus: 27200, signal 760817/1015080 (executing program) 2021/02/19 14:22:35 fetching corpus: 27250, signal 761138/1015080 (executing program) 2021/02/19 14:22:35 fetching corpus: 27300, signal 761577/1015080 (executing program) 2021/02/19 14:22:35 fetching corpus: 27350, signal 761920/1015080 (executing program) 2021/02/19 14:22:36 fetching corpus: 27400, signal 762251/1015080 (executing program) 2021/02/19 14:22:36 fetching corpus: 27450, signal 762495/1015080 (executing program) 2021/02/19 14:22:36 fetching corpus: 27500, signal 762702/1015080 (executing program) 2021/02/19 14:22:36 fetching corpus: 27550, signal 763291/1015080 (executing program) 2021/02/19 14:22:37 fetching corpus: 27600, signal 763567/1015080 (executing program) 2021/02/19 14:22:37 fetching corpus: 27650, signal 763806/1015080 (executing program) 2021/02/19 14:22:37 fetching corpus: 27700, signal 764091/1015080 (executing program) 2021/02/19 14:22:37 fetching corpus: 27750, signal 764484/1015080 (executing program) 2021/02/19 14:22:37 fetching corpus: 27800, signal 765012/1015080 (executing program) 2021/02/19 14:22:38 fetching corpus: 27850, signal 765311/1015080 (executing program) 2021/02/19 14:22:38 fetching corpus: 27900, signal 765640/1015080 (executing program) 2021/02/19 14:22:38 fetching corpus: 27950, signal 765903/1015080 (executing program) 2021/02/19 14:22:39 fetching corpus: 28000, signal 766281/1015080 (executing program) 2021/02/19 14:22:39 fetching corpus: 28050, signal 766723/1015080 (executing program) 2021/02/19 14:22:39 fetching corpus: 28100, signal 767049/1015080 (executing program) 2021/02/19 14:22:39 fetching corpus: 28150, signal 767463/1015080 (executing program) 2021/02/19 14:22:40 fetching corpus: 28200, signal 768139/1015081 (executing program) 2021/02/19 14:22:40 fetching corpus: 28250, signal 768414/1015081 (executing program) 2021/02/19 14:22:40 fetching corpus: 28300, signal 768822/1015081 (executing program) 2021/02/19 14:22:41 fetching corpus: 28350, signal 769080/1015082 (executing program) 2021/02/19 14:22:41 fetching corpus: 28400, signal 769359/1015083 (executing program) 2021/02/19 14:22:41 fetching corpus: 28450, signal 769583/1015083 (executing program) 2021/02/19 14:22:41 fetching corpus: 28500, signal 769882/1015083 (executing program) 2021/02/19 14:22:42 fetching corpus: 28550, signal 770315/1015083 (executing program) 2021/02/19 14:22:42 fetching corpus: 28600, signal 770771/1015083 (executing program) 2021/02/19 14:22:42 fetching corpus: 28650, signal 771332/1015083 (executing program) 2021/02/19 14:22:43 fetching corpus: 28700, signal 771608/1015083 (executing program) 2021/02/19 14:22:43 fetching corpus: 28750, signal 771844/1015083 (executing program) 2021/02/19 14:22:43 fetching corpus: 28800, signal 772209/1015083 (executing program) 2021/02/19 14:22:43 fetching corpus: 28850, signal 772478/1015083 (executing program) 2021/02/19 14:22:43 fetching corpus: 28900, signal 772837/1015083 (executing program) 2021/02/19 14:22:44 fetching corpus: 28950, signal 773193/1015083 (executing program) 2021/02/19 14:22:44 fetching corpus: 29000, signal 773473/1015083 (executing program) 2021/02/19 14:22:44 fetching corpus: 29050, signal 773954/1015083 (executing program) 2021/02/19 14:22:44 fetching corpus: 29100, signal 774286/1015083 (executing program) 2021/02/19 14:22:45 fetching corpus: 29150, signal 774665/1015083 (executing program) 2021/02/19 14:22:45 fetching corpus: 29200, signal 774920/1015083 (executing program) 2021/02/19 14:22:45 fetching corpus: 29250, signal 775268/1015083 (executing program) 2021/02/19 14:22:45 fetching corpus: 29300, signal 775530/1015083 (executing program) 2021/02/19 14:22:46 fetching corpus: 29350, signal 775964/1015083 (executing program) 2021/02/19 14:22:46 fetching corpus: 29400, signal 776255/1015083 (executing program) 2021/02/19 14:22:46 fetching corpus: 29450, signal 776547/1015083 (executing program) 2021/02/19 14:22:47 fetching corpus: 29500, signal 778649/1015083 (executing program) 2021/02/19 14:22:47 fetching corpus: 29550, signal 779053/1015083 (executing program) 2021/02/19 14:22:47 fetching corpus: 29600, signal 779328/1015083 (executing program) 2021/02/19 14:22:47 fetching corpus: 29650, signal 779865/1015083 (executing program) 2021/02/19 14:22:48 fetching corpus: 29700, signal 780144/1015083 (executing program) 2021/02/19 14:22:48 fetching corpus: 29750, signal 780433/1015083 (executing program) 2021/02/19 14:22:48 fetching corpus: 29800, signal 780723/1015083 (executing program) 2021/02/19 14:22:48 fetching corpus: 29850, signal 780947/1015083 (executing program) 2021/02/19 14:22:48 fetching corpus: 29900, signal 781148/1015083 (executing program) 2021/02/19 14:22:49 fetching corpus: 29950, signal 781362/1015083 (executing program) 2021/02/19 14:22:49 fetching corpus: 30000, signal 781761/1015083 (executing program) 2021/02/19 14:22:49 fetching corpus: 30050, signal 782048/1015083 (executing program) 2021/02/19 14:22:49 fetching corpus: 30100, signal 782262/1015083 (executing program) 2021/02/19 14:22:50 fetching corpus: 30150, signal 782558/1015083 (executing program) 2021/02/19 14:22:50 fetching corpus: 30200, signal 782815/1015083 (executing program) 2021/02/19 14:22:50 fetching corpus: 30250, signal 783085/1015083 (executing program) 2021/02/19 14:22:51 fetching corpus: 30300, signal 783369/1015083 (executing program) 2021/02/19 14:22:51 fetching corpus: 30350, signal 783957/1015083 (executing program) 2021/02/19 14:22:51 fetching corpus: 30400, signal 784238/1015083 (executing program) 2021/02/19 14:22:51 fetching corpus: 30450, signal 784611/1015083 (executing program) 2021/02/19 14:22:52 fetching corpus: 30500, signal 784852/1015083 (executing program) 2021/02/19 14:22:52 fetching corpus: 30550, signal 785107/1015083 (executing program) 2021/02/19 14:22:52 fetching corpus: 30600, signal 785330/1015083 (executing program) 2021/02/19 14:22:53 fetching corpus: 30650, signal 785724/1015083 (executing program) 2021/02/19 14:22:53 fetching corpus: 30700, signal 785924/1015083 (executing program) 2021/02/19 14:22:53 fetching corpus: 30750, signal 786282/1015083 (executing program) 2021/02/19 14:22:54 fetching corpus: 30800, signal 786549/1015083 (executing program) 2021/02/19 14:22:54 fetching corpus: 30850, signal 786922/1015083 (executing program) 2021/02/19 14:22:54 fetching corpus: 30900, signal 787160/1015083 (executing program) 2021/02/19 14:22:54 fetching corpus: 30950, signal 787482/1015083 (executing program) 2021/02/19 14:22:55 fetching corpus: 31000, signal 787769/1015083 (executing program) 2021/02/19 14:22:55 fetching corpus: 31050, signal 788017/1015083 (executing program) 2021/02/19 14:22:55 fetching corpus: 31100, signal 788475/1015083 (executing program) 2021/02/19 14:22:55 fetching corpus: 31150, signal 788733/1015083 (executing program) 2021/02/19 14:22:55 fetching corpus: 31200, signal 788956/1015083 (executing program) 2021/02/19 14:22:56 fetching corpus: 31250, signal 789181/1015083 (executing program) 2021/02/19 14:22:56 fetching corpus: 31300, signal 789404/1015083 (executing program) 2021/02/19 14:22:57 fetching corpus: 31350, signal 789626/1015083 (executing program) 2021/02/19 14:22:57 fetching corpus: 31400, signal 790040/1015083 (executing program) 2021/02/19 14:22:57 fetching corpus: 31450, signal 790346/1015083 (executing program) 2021/02/19 14:22:58 fetching corpus: 31500, signal 790623/1015083 (executing program) 2021/02/19 14:22:58 fetching corpus: 31550, signal 790955/1015083 (executing program) 2021/02/19 14:22:58 fetching corpus: 31600, signal 791186/1015083 (executing program) 2021/02/19 14:22:59 fetching corpus: 31650, signal 791449/1015083 (executing program) 2021/02/19 14:22:59 fetching corpus: 31700, signal 791710/1015083 (executing program) 2021/02/19 14:22:59 fetching corpus: 31750, signal 791962/1015083 (executing program) 2021/02/19 14:23:00 fetching corpus: 31800, signal 792309/1015083 (executing program) 2021/02/19 14:23:00 fetching corpus: 31850, signal 792488/1015083 (executing program) 2021/02/19 14:23:00 fetching corpus: 31900, signal 792695/1015083 (executing program) 2021/02/19 14:23:01 fetching corpus: 31950, signal 792952/1015083 (executing program) 2021/02/19 14:23:01 fetching corpus: 32000, signal 793244/1015083 (executing program) 2021/02/19 14:23:01 fetching corpus: 32050, signal 793546/1015083 (executing program) 2021/02/19 14:23:02 fetching corpus: 32100, signal 793819/1015083 (executing program) 2021/02/19 14:23:02 fetching corpus: 32150, signal 794137/1015083 (executing program) 2021/02/19 14:23:02 fetching corpus: 32200, signal 794425/1015083 (executing program) 2021/02/19 14:23:02 fetching corpus: 32250, signal 794626/1015083 (executing program) 2021/02/19 14:23:02 fetching corpus: 32300, signal 794817/1015083 (executing program) 2021/02/19 14:23:03 fetching corpus: 32350, signal 795126/1015083 (executing program) 2021/02/19 14:23:03 fetching corpus: 32400, signal 795365/1015083 (executing program) 2021/02/19 14:23:03 fetching corpus: 32450, signal 795675/1015083 (executing program) 2021/02/19 14:23:04 fetching corpus: 32500, signal 795972/1015083 (executing program) 2021/02/19 14:23:04 fetching corpus: 32550, signal 796165/1015083 (executing program) 2021/02/19 14:23:04 fetching corpus: 32600, signal 796440/1015083 (executing program) 2021/02/19 14:23:04 fetching corpus: 32650, signal 796806/1015083 (executing program) 2021/02/19 14:23:04 fetching corpus: 32700, signal 797048/1015083 (executing program) 2021/02/19 14:23:05 fetching corpus: 32750, signal 797298/1015085 (executing program) 2021/02/19 14:23:05 fetching corpus: 32800, signal 797575/1015085 (executing program) 2021/02/19 14:23:05 fetching corpus: 32850, signal 797912/1015085 (executing program) 2021/02/19 14:23:06 fetching corpus: 32900, signal 798572/1015085 (executing program) 2021/02/19 14:23:06 fetching corpus: 32950, signal 798802/1015085 (executing program) 2021/02/19 14:23:06 fetching corpus: 33000, signal 799119/1015085 (executing program) 2021/02/19 14:23:06 fetching corpus: 33050, signal 799330/1015085 (executing program) 2021/02/19 14:23:07 fetching corpus: 33100, signal 799575/1015085 (executing program) 2021/02/19 14:23:07 fetching corpus: 33150, signal 799838/1015085 (executing program) 2021/02/19 14:23:07 fetching corpus: 33200, signal 800179/1015085 (executing program) 2021/02/19 14:23:07 fetching corpus: 33250, signal 800462/1015085 (executing program) 2021/02/19 14:23:08 fetching corpus: 33300, signal 800894/1015085 (executing program) 2021/02/19 14:23:08 fetching corpus: 33350, signal 801159/1015085 (executing program) 2021/02/19 14:23:08 fetching corpus: 33400, signal 801469/1015085 (executing program) 2021/02/19 14:23:08 fetching corpus: 33450, signal 801735/1015085 (executing program) 2021/02/19 14:23:08 fetching corpus: 33500, signal 802087/1015085 (executing program) 2021/02/19 14:23:09 fetching corpus: 33550, signal 802265/1015085 (executing program) 2021/02/19 14:23:09 fetching corpus: 33600, signal 802640/1015085 (executing program) 2021/02/19 14:23:09 fetching corpus: 33650, signal 802908/1015085 (executing program) 2021/02/19 14:23:09 fetching corpus: 33700, signal 803107/1015085 (executing program) 2021/02/19 14:23:10 fetching corpus: 33750, signal 803397/1015085 (executing program) 2021/02/19 14:23:10 fetching corpus: 33800, signal 803704/1015085 (executing program) 2021/02/19 14:23:10 fetching corpus: 33850, signal 803907/1015085 (executing program) 2021/02/19 14:23:10 fetching corpus: 33900, signal 804307/1015086 (executing program) 2021/02/19 14:23:11 fetching corpus: 33950, signal 804534/1015086 (executing program) 2021/02/19 14:23:11 fetching corpus: 34000, signal 804811/1015086 (executing program) 2021/02/19 14:23:11 fetching corpus: 34050, signal 805152/1015086 (executing program) 2021/02/19 14:23:12 fetching corpus: 34100, signal 805558/1015086 (executing program) 2021/02/19 14:23:12 fetching corpus: 34150, signal 805806/1015086 (executing program) 2021/02/19 14:23:12 fetching corpus: 34200, signal 806000/1015086 (executing program) 2021/02/19 14:23:13 fetching corpus: 34250, signal 806322/1015086 (executing program) 2021/02/19 14:23:13 fetching corpus: 34300, signal 806600/1015086 (executing program) 2021/02/19 14:23:13 fetching corpus: 34350, signal 806811/1015086 (executing program) 2021/02/19 14:23:14 fetching corpus: 34400, signal 807174/1015086 (executing program) 2021/02/19 14:23:14 fetching corpus: 34450, signal 807439/1015086 (executing program) 2021/02/19 14:23:14 fetching corpus: 34500, signal 807675/1015086 (executing program) 2021/02/19 14:23:14 fetching corpus: 34550, signal 807933/1015086 (executing program) 2021/02/19 14:23:15 fetching corpus: 34600, signal 808183/1015086 (executing program) 2021/02/19 14:23:15 fetching corpus: 34650, signal 808517/1015086 (executing program) 2021/02/19 14:23:15 fetching corpus: 34700, signal 808730/1015086 (executing program) 2021/02/19 14:23:16 fetching corpus: 34750, signal 809000/1015086 (executing program) 2021/02/19 14:23:16 fetching corpus: 34800, signal 809217/1015086 (executing program) 2021/02/19 14:23:16 fetching corpus: 34850, signal 809445/1015086 (executing program) 2021/02/19 14:23:16 fetching corpus: 34900, signal 809674/1015086 (executing program) 2021/02/19 14:23:17 fetching corpus: 34950, signal 809972/1015086 (executing program) 2021/02/19 14:23:17 fetching corpus: 35000, signal 810259/1015086 (executing program) 2021/02/19 14:23:17 fetching corpus: 35050, signal 810467/1015086 (executing program) 2021/02/19 14:23:17 fetching corpus: 35100, signal 810659/1015086 (executing program) 2021/02/19 14:23:18 fetching corpus: 35150, signal 811002/1015086 (executing program) 2021/02/19 14:23:18 fetching corpus: 35200, signal 811281/1015086 (executing program) 2021/02/19 14:23:18 fetching corpus: 35250, signal 811513/1015086 (executing program) 2021/02/19 14:23:18 fetching corpus: 35300, signal 811742/1015086 (executing program) 2021/02/19 14:23:19 fetching corpus: 35350, signal 811996/1015086 (executing program) 2021/02/19 14:23:19 fetching corpus: 35400, signal 812306/1015086 (executing program) 2021/02/19 14:23:19 fetching corpus: 35450, signal 812561/1015086 (executing program) 2021/02/19 14:23:20 fetching corpus: 35500, signal 812925/1015086 (executing program) 2021/02/19 14:23:20 fetching corpus: 35550, signal 813079/1015086 (executing program) 2021/02/19 14:23:20 fetching corpus: 35600, signal 813447/1015086 (executing program) 2021/02/19 14:23:20 fetching corpus: 35650, signal 813674/1015086 (executing program) 2021/02/19 14:23:21 fetching corpus: 35700, signal 813971/1015086 (executing program) 2021/02/19 14:23:21 fetching corpus: 35750, signal 814378/1015086 (executing program) 2021/02/19 14:23:21 fetching corpus: 35800, signal 814676/1015086 (executing program) 2021/02/19 14:23:22 fetching corpus: 35850, signal 815041/1015086 (executing program) 2021/02/19 14:23:22 fetching corpus: 35900, signal 815343/1015086 (executing program) 2021/02/19 14:23:22 fetching corpus: 35950, signal 815548/1015086 (executing program) 2021/02/19 14:23:23 fetching corpus: 36000, signal 815775/1015086 (executing program) 2021/02/19 14:23:23 fetching corpus: 36050, signal 816062/1015086 (executing program) 2021/02/19 14:23:23 fetching corpus: 36100, signal 816287/1015086 (executing program) 2021/02/19 14:23:23 fetching corpus: 36150, signal 816569/1015086 (executing program) 2021/02/19 14:23:23 fetching corpus: 36200, signal 816836/1015086 (executing program) 2021/02/19 14:23:24 fetching corpus: 36250, signal 817252/1015086 (executing program) 2021/02/19 14:23:24 fetching corpus: 36300, signal 817468/1015086 (executing program) 2021/02/19 14:23:24 fetching corpus: 36350, signal 817756/1015086 (executing program) 2021/02/19 14:23:25 fetching corpus: 36400, signal 817929/1015086 (executing program) 2021/02/19 14:23:25 fetching corpus: 36450, signal 818186/1015086 (executing program) 2021/02/19 14:23:25 fetching corpus: 36500, signal 818526/1015086 (executing program) 2021/02/19 14:23:26 fetching corpus: 36550, signal 818877/1015086 (executing program) 2021/02/19 14:23:26 fetching corpus: 36600, signal 819222/1015086 (executing program) 2021/02/19 14:23:26 fetching corpus: 36650, signal 819498/1015086 (executing program) 2021/02/19 14:23:27 fetching corpus: 36700, signal 819784/1015086 (executing program) 2021/02/19 14:23:27 fetching corpus: 36750, signal 820077/1015086 (executing program) 2021/02/19 14:23:27 fetching corpus: 36800, signal 820311/1015086 (executing program) 2021/02/19 14:23:28 fetching corpus: 36850, signal 820557/1015086 (executing program) 2021/02/19 14:23:28 fetching corpus: 36900, signal 820776/1015086 (executing program) 2021/02/19 14:23:28 fetching corpus: 36950, signal 821035/1015086 (executing program) 2021/02/19 14:23:28 fetching corpus: 37000, signal 821722/1015086 (executing program) 2021/02/19 14:23:29 fetching corpus: 37050, signal 821939/1015086 (executing program) 2021/02/19 14:23:29 fetching corpus: 37100, signal 822241/1015086 (executing program) 2021/02/19 14:23:29 fetching corpus: 37150, signal 822458/1015086 (executing program) 2021/02/19 14:23:30 fetching corpus: 37200, signal 822703/1015086 (executing program) 2021/02/19 14:23:30 fetching corpus: 37250, signal 822906/1015086 (executing program) 2021/02/19 14:23:30 fetching corpus: 37300, signal 823292/1015086 (executing program) 2021/02/19 14:23:30 fetching corpus: 37350, signal 823480/1015086 (executing program) 2021/02/19 14:23:30 fetching corpus: 37400, signal 823734/1015086 (executing program) 2021/02/19 14:23:31 fetching corpus: 37450, signal 823925/1015086 (executing program) 2021/02/19 14:23:31 fetching corpus: 37500, signal 824108/1015086 (executing program) 2021/02/19 14:23:31 fetching corpus: 37550, signal 824359/1015086 (executing program) 2021/02/19 14:23:31 fetching corpus: 37600, signal 824621/1015086 (executing program) 2021/02/19 14:23:32 fetching corpus: 37650, signal 824880/1015086 (executing program) 2021/02/19 14:23:32 fetching corpus: 37700, signal 825069/1015086 (executing program) 2021/02/19 14:23:32 fetching corpus: 37750, signal 825296/1015086 (executing program) 2021/02/19 14:23:32 fetching corpus: 37800, signal 825478/1015086 (executing program) 2021/02/19 14:23:33 fetching corpus: 37850, signal 825652/1015086 (executing program) 2021/02/19 14:23:33 fetching corpus: 37900, signal 825850/1015086 (executing program) 2021/02/19 14:23:33 fetching corpus: 37950, signal 826138/1015086 (executing program) 2021/02/19 14:23:33 fetching corpus: 38000, signal 826316/1015086 (executing program) 2021/02/19 14:23:34 fetching corpus: 38050, signal 826652/1015086 (executing program) 2021/02/19 14:23:34 fetching corpus: 38100, signal 826865/1015086 (executing program) 2021/02/19 14:23:34 fetching corpus: 38150, signal 827125/1015086 (executing program) 2021/02/19 14:23:35 fetching corpus: 38200, signal 827313/1015086 (executing program) [ 255.437940][ T3288] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.445821][ T3288] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/19 14:23:35 fetching corpus: 38250, signal 827632/1015086 (executing program) 2021/02/19 14:23:35 fetching corpus: 38300, signal 827922/1015086 (executing program) 2021/02/19 14:23:36 fetching corpus: 38350, signal 828179/1015086 (executing program) 2021/02/19 14:23:36 fetching corpus: 38400, signal 828374/1015086 (executing program) 2021/02/19 14:23:36 fetching corpus: 38450, signal 828669/1015086 (executing program) 2021/02/19 14:23:36 fetching corpus: 38500, signal 828987/1015086 (executing program) 2021/02/19 14:23:37 fetching corpus: 38550, signal 829213/1015086 (executing program) 2021/02/19 14:23:37 fetching corpus: 38600, signal 829502/1015086 (executing program) 2021/02/19 14:23:37 fetching corpus: 38650, signal 829823/1015086 (executing program) 2021/02/19 14:23:37 fetching corpus: 38700, signal 830072/1015086 (executing program) 2021/02/19 14:23:38 fetching corpus: 38750, signal 830308/1015086 (executing program) 2021/02/19 14:23:38 fetching corpus: 38800, signal 830637/1015086 (executing program) 2021/02/19 14:23:39 fetching corpus: 38850, signal 830856/1015086 (executing program) 2021/02/19 14:23:39 fetching corpus: 38900, signal 831095/1015086 (executing program) 2021/02/19 14:23:39 fetching corpus: 38950, signal 831258/1015086 (executing program) 2021/02/19 14:23:39 fetching corpus: 39000, signal 831544/1015086 (executing program) 2021/02/19 14:23:40 fetching corpus: 39050, signal 831811/1015086 (executing program) 2021/02/19 14:23:40 fetching corpus: 39100, signal 832055/1015086 (executing program) 2021/02/19 14:23:40 fetching corpus: 39150, signal 832204/1015086 (executing program) 2021/02/19 14:23:40 fetching corpus: 39200, signal 832409/1015086 (executing program) 2021/02/19 14:23:40 fetching corpus: 39250, signal 832794/1015086 (executing program) 2021/02/19 14:23:41 fetching corpus: 39300, signal 833047/1015086 (executing program) 2021/02/19 14:23:41 fetching corpus: 39350, signal 833297/1015106 (executing program) 2021/02/19 14:23:42 fetching corpus: 39400, signal 833485/1015106 (executing program) 2021/02/19 14:23:42 fetching corpus: 39450, signal 833679/1015106 (executing program) 2021/02/19 14:23:42 fetching corpus: 39500, signal 834007/1015112 (executing program) 2021/02/19 14:23:42 fetching corpus: 39550, signal 834333/1015112 (executing program) 2021/02/19 14:23:43 fetching corpus: 39600, signal 834631/1015112 (executing program) 2021/02/19 14:23:43 fetching corpus: 39650, signal 834859/1015112 (executing program) 2021/02/19 14:23:43 fetching corpus: 39700, signal 835137/1015112 (executing program) 2021/02/19 14:23:44 fetching corpus: 39750, signal 835321/1015112 (executing program) 2021/02/19 14:23:44 fetching corpus: 39800, signal 835637/1015112 (executing program) 2021/02/19 14:23:44 fetching corpus: 39850, signal 836123/1015112 (executing program) 2021/02/19 14:23:45 fetching corpus: 39900, signal 836377/1015112 (executing program) 2021/02/19 14:23:45 fetching corpus: 39950, signal 836631/1015112 (executing program) 2021/02/19 14:23:45 fetching corpus: 40000, signal 836905/1015112 (executing program) 2021/02/19 14:23:45 fetching corpus: 40050, signal 837141/1015112 (executing program) 2021/02/19 14:23:46 fetching corpus: 40100, signal 837463/1015112 (executing program) 2021/02/19 14:23:46 fetching corpus: 40150, signal 837731/1015112 (executing program) 2021/02/19 14:23:46 fetching corpus: 40200, signal 837965/1015112 (executing program) 2021/02/19 14:23:47 fetching corpus: 40250, signal 838308/1015112 (executing program) 2021/02/19 14:23:47 fetching corpus: 40300, signal 838618/1015112 (executing program) 2021/02/19 14:23:47 fetching corpus: 40350, signal 838799/1015112 (executing program) 2021/02/19 14:23:47 fetching corpus: 40400, signal 839051/1015112 (executing program) 2021/02/19 14:23:48 fetching corpus: 40450, signal 839410/1015112 (executing program) 2021/02/19 14:23:48 fetching corpus: 40500, signal 839634/1015112 (executing program) 2021/02/19 14:23:48 fetching corpus: 40550, signal 839893/1015112 (executing program) 2021/02/19 14:23:49 fetching corpus: 40600, signal 840192/1015112 (executing program) 2021/02/19 14:23:49 fetching corpus: 40650, signal 840410/1015112 (executing program) 2021/02/19 14:23:49 fetching corpus: 40700, signal 840650/1015112 (executing program) 2021/02/19 14:23:49 fetching corpus: 40750, signal 840822/1015112 (executing program) 2021/02/19 14:23:49 fetching corpus: 40800, signal 841020/1015112 (executing program) 2021/02/19 14:23:50 fetching corpus: 40850, signal 841273/1015112 (executing program) 2021/02/19 14:23:50 fetching corpus: 40900, signal 841530/1015112 (executing program) 2021/02/19 14:23:50 fetching corpus: 40950, signal 841729/1015112 (executing program) 2021/02/19 14:23:51 fetching corpus: 41000, signal 842022/1015112 (executing program) 2021/02/19 14:23:51 fetching corpus: 41050, signal 842292/1015112 (executing program) 2021/02/19 14:23:51 fetching corpus: 41100, signal 842595/1015112 (executing program) 2021/02/19 14:23:51 fetching corpus: 41150, signal 842812/1015112 (executing program) 2021/02/19 14:23:52 fetching corpus: 41200, signal 843068/1015112 (executing program) 2021/02/19 14:23:52 fetching corpus: 41250, signal 843324/1015112 (executing program) 2021/02/19 14:23:52 fetching corpus: 41300, signal 843617/1015112 (executing program) 2021/02/19 14:23:52 fetching corpus: 41350, signal 843843/1015112 (executing program) 2021/02/19 14:23:52 fetching corpus: 41400, signal 844146/1015112 (executing program) 2021/02/19 14:23:53 fetching corpus: 41450, signal 844457/1015112 (executing program) 2021/02/19 14:23:53 fetching corpus: 41500, signal 844636/1015112 (executing program) 2021/02/19 14:23:53 fetching corpus: 41550, signal 844885/1015112 (executing program) 2021/02/19 14:23:54 fetching corpus: 41600, signal 845165/1015112 (executing program) 2021/02/19 14:23:54 fetching corpus: 41650, signal 845325/1015112 (executing program) 2021/02/19 14:23:54 fetching corpus: 41700, signal 845500/1015112 (executing program) 2021/02/19 14:23:54 fetching corpus: 41750, signal 845753/1015112 (executing program) 2021/02/19 14:23:55 fetching corpus: 41800, signal 846047/1015112 (executing program) 2021/02/19 14:23:55 fetching corpus: 41850, signal 846242/1015112 (executing program) 2021/02/19 14:23:55 fetching corpus: 41900, signal 846484/1015112 (executing program) 2021/02/19 14:23:55 fetching corpus: 41950, signal 846664/1015112 (executing program) 2021/02/19 14:23:56 fetching corpus: 42000, signal 846884/1015112 (executing program) 2021/02/19 14:23:56 fetching corpus: 42050, signal 847110/1015112 (executing program) 2021/02/19 14:23:56 fetching corpus: 42100, signal 847359/1015112 (executing program) 2021/02/19 14:23:56 fetching corpus: 42150, signal 847675/1015112 (executing program) 2021/02/19 14:23:57 fetching corpus: 42200, signal 847873/1015112 (executing program) 2021/02/19 14:23:57 fetching corpus: 42250, signal 848038/1015112 (executing program) 2021/02/19 14:23:57 fetching corpus: 42300, signal 848237/1015112 (executing program) 2021/02/19 14:23:58 fetching corpus: 42350, signal 848457/1015112 (executing program) 2021/02/19 14:23:58 fetching corpus: 42400, signal 848687/1015112 (executing program) 2021/02/19 14:23:58 fetching corpus: 42450, signal 848912/1015112 (executing program) 2021/02/19 14:23:59 fetching corpus: 42500, signal 849053/1015112 (executing program) 2021/02/19 14:23:59 fetching corpus: 42550, signal 849258/1015112 (executing program) 2021/02/19 14:24:00 fetching corpus: 42600, signal 849491/1015112 (executing program) 2021/02/19 14:24:00 fetching corpus: 42650, signal 849729/1015112 (executing program) 2021/02/19 14:24:00 fetching corpus: 42700, signal 850047/1015112 (executing program) 2021/02/19 14:24:00 fetching corpus: 42750, signal 850264/1015112 (executing program) 2021/02/19 14:24:01 fetching corpus: 42800, signal 850514/1015112 (executing program) 2021/02/19 14:24:01 fetching corpus: 42850, signal 850664/1015112 (executing program) 2021/02/19 14:24:02 fetching corpus: 42900, signal 850934/1015112 (executing program) 2021/02/19 14:24:02 fetching corpus: 42950, signal 851188/1015112 (executing program) 2021/02/19 14:24:02 fetching corpus: 43000, signal 851387/1015112 (executing program) 2021/02/19 14:24:03 fetching corpus: 43050, signal 851568/1015112 (executing program) 2021/02/19 14:24:03 fetching corpus: 43100, signal 851781/1015112 (executing program) 2021/02/19 14:24:03 fetching corpus: 43150, signal 851969/1015112 (executing program) 2021/02/19 14:24:04 fetching corpus: 43200, signal 852241/1015112 (executing program) 2021/02/19 14:24:05 fetching corpus: 43250, signal 852486/1015112 (executing program) 2021/02/19 14:24:05 fetching corpus: 43300, signal 852879/1015112 (executing program) 2021/02/19 14:24:05 fetching corpus: 43350, signal 853109/1015112 (executing program) 2021/02/19 14:24:06 fetching corpus: 43400, signal 853334/1015112 (executing program) 2021/02/19 14:24:06 fetching corpus: 43450, signal 853530/1015112 (executing program) 2021/02/19 14:24:06 fetching corpus: 43500, signal 853727/1015112 (executing program) 2021/02/19 14:24:06 fetching corpus: 43550, signal 853896/1015112 (executing program) 2021/02/19 14:24:06 fetching corpus: 43600, signal 854061/1015112 (executing program) 2021/02/19 14:24:07 fetching corpus: 43650, signal 854348/1015112 (executing program) 2021/02/19 14:24:07 fetching corpus: 43700, signal 854558/1015112 (executing program) 2021/02/19 14:24:07 fetching corpus: 43750, signal 854725/1015112 (executing program) 2021/02/19 14:24:07 fetching corpus: 43800, signal 854936/1015112 (executing program) 2021/02/19 14:24:08 fetching corpus: 43850, signal 855179/1015112 (executing program) 2021/02/19 14:24:08 fetching corpus: 43900, signal 855362/1015113 (executing program) 2021/02/19 14:24:08 fetching corpus: 43950, signal 855595/1015113 (executing program) 2021/02/19 14:24:09 fetching corpus: 44000, signal 855773/1015116 (executing program) 2021/02/19 14:24:09 fetching corpus: 44050, signal 856004/1015116 (executing program) 2021/02/19 14:24:09 fetching corpus: 44100, signal 856250/1015116 (executing program) 2021/02/19 14:24:10 fetching corpus: 44150, signal 856503/1015116 (executing program) 2021/02/19 14:24:10 fetching corpus: 44200, signal 856722/1015116 (executing program) 2021/02/19 14:24:10 fetching corpus: 44250, signal 856880/1015116 (executing program) 2021/02/19 14:24:10 fetching corpus: 44300, signal 857022/1015120 (executing program) 2021/02/19 14:24:10 fetching corpus: 44350, signal 857208/1015120 (executing program) 2021/02/19 14:24:11 fetching corpus: 44400, signal 857564/1015120 (executing program) 2021/02/19 14:24:11 fetching corpus: 44450, signal 857792/1015120 (executing program) 2021/02/19 14:24:11 fetching corpus: 44500, signal 858014/1015120 (executing program) 2021/02/19 14:24:12 fetching corpus: 44550, signal 858161/1015120 (executing program) 2021/02/19 14:24:12 fetching corpus: 44600, signal 858363/1015120 (executing program) 2021/02/19 14:24:12 fetching corpus: 44650, signal 858548/1015120 (executing program) 2021/02/19 14:24:12 fetching corpus: 44700, signal 858906/1015120 (executing program) 2021/02/19 14:24:13 fetching corpus: 44750, signal 859031/1015120 (executing program) 2021/02/19 14:24:13 fetching corpus: 44800, signal 859291/1015120 (executing program) 2021/02/19 14:24:13 fetching corpus: 44850, signal 859476/1015120 (executing program) 2021/02/19 14:24:14 fetching corpus: 44900, signal 859683/1015120 (executing program) 2021/02/19 14:24:14 fetching corpus: 44950, signal 859918/1015120 (executing program) 2021/02/19 14:24:14 fetching corpus: 45000, signal 860140/1015120 (executing program) 2021/02/19 14:24:14 fetching corpus: 45050, signal 860321/1015120 (executing program) 2021/02/19 14:24:15 fetching corpus: 45100, signal 860543/1015120 (executing program) 2021/02/19 14:24:15 fetching corpus: 45150, signal 860812/1015120 (executing program) 2021/02/19 14:24:15 fetching corpus: 45200, signal 861010/1015120 (executing program) 2021/02/19 14:24:15 fetching corpus: 45250, signal 861252/1015120 (executing program) 2021/02/19 14:24:16 fetching corpus: 45300, signal 861532/1015120 (executing program) 2021/02/19 14:24:16 fetching corpus: 45350, signal 861733/1015120 (executing program) 2021/02/19 14:24:16 fetching corpus: 45400, signal 861886/1015120 (executing program) 2021/02/19 14:24:16 fetching corpus: 45450, signal 862142/1015120 (executing program) 2021/02/19 14:24:16 fetching corpus: 45500, signal 862366/1015120 (executing program) 2021/02/19 14:24:17 fetching corpus: 45550, signal 862607/1015120 (executing program) 2021/02/19 14:24:17 fetching corpus: 45600, signal 862759/1015120 (executing program) 2021/02/19 14:24:18 fetching corpus: 45650, signal 863033/1015120 (executing program) 2021/02/19 14:24:18 fetching corpus: 45700, signal 863207/1015120 (executing program) 2021/02/19 14:24:18 fetching corpus: 45750, signal 863389/1015120 (executing program) 2021/02/19 14:24:18 fetching corpus: 45800, signal 863533/1015120 (executing program) 2021/02/19 14:24:19 fetching corpus: 45850, signal 863656/1015120 (executing program) 2021/02/19 14:24:19 fetching corpus: 45900, signal 863818/1015120 (executing program) 2021/02/19 14:24:19 fetching corpus: 45950, signal 863963/1015120 (executing program) 2021/02/19 14:24:20 fetching corpus: 46000, signal 864098/1015120 (executing program) 2021/02/19 14:24:20 fetching corpus: 46050, signal 864298/1015120 (executing program) 2021/02/19 14:24:20 fetching corpus: 46100, signal 864547/1015120 (executing program) 2021/02/19 14:24:20 fetching corpus: 46150, signal 864690/1015120 (executing program) 2021/02/19 14:24:21 fetching corpus: 46200, signal 864832/1015120 (executing program) 2021/02/19 14:24:21 fetching corpus: 46250, signal 865005/1015120 (executing program) 2021/02/19 14:24:21 fetching corpus: 46300, signal 865239/1015120 (executing program) 2021/02/19 14:24:22 fetching corpus: 46350, signal 865432/1015120 (executing program) 2021/02/19 14:24:22 fetching corpus: 46400, signal 865630/1015120 (executing program) 2021/02/19 14:24:22 fetching corpus: 46450, signal 865849/1015120 (executing program) 2021/02/19 14:24:23 fetching corpus: 46500, signal 866066/1015120 (executing program) 2021/02/19 14:24:23 fetching corpus: 46550, signal 866234/1015120 (executing program) 2021/02/19 14:24:23 fetching corpus: 46600, signal 866375/1015120 (executing program) 2021/02/19 14:24:23 fetching corpus: 46650, signal 866533/1015120 (executing program) 2021/02/19 14:24:24 fetching corpus: 46700, signal 866850/1015120 (executing program) 2021/02/19 14:24:24 fetching corpus: 46750, signal 867065/1015120 (executing program) 2021/02/19 14:24:24 fetching corpus: 46800, signal 867243/1015120 (executing program) 2021/02/19 14:24:25 fetching corpus: 46850, signal 867373/1015120 (executing program) 2021/02/19 14:24:25 fetching corpus: 46900, signal 867555/1015120 (executing program) 2021/02/19 14:24:25 fetching corpus: 46950, signal 867753/1015128 (executing program) 2021/02/19 14:24:27 fetching corpus: 47000, signal 867900/1015128 (executing program) 2021/02/19 14:24:27 fetching corpus: 47050, signal 868101/1015128 (executing program) 2021/02/19 14:24:27 fetching corpus: 47100, signal 868353/1015128 (executing program) 2021/02/19 14:24:28 fetching corpus: 47150, signal 868533/1015128 (executing program) 2021/02/19 14:24:28 fetching corpus: 47200, signal 868737/1015132 (executing program) 2021/02/19 14:24:28 fetching corpus: 47250, signal 868950/1015132 (executing program) 2021/02/19 14:24:28 fetching corpus: 47300, signal 869175/1015132 (executing program) 2021/02/19 14:24:29 fetching corpus: 47350, signal 869490/1015132 (executing program) 2021/02/19 14:24:29 fetching corpus: 47400, signal 869651/1015132 (executing program) 2021/02/19 14:24:29 fetching corpus: 47450, signal 869831/1015132 (executing program) 2021/02/19 14:24:29 fetching corpus: 47500, signal 870093/1015132 (executing program) 2021/02/19 14:24:30 fetching corpus: 47550, signal 870317/1015132 (executing program) 2021/02/19 14:24:30 fetching corpus: 47600, signal 870591/1015132 (executing program) 2021/02/19 14:24:30 fetching corpus: 47650, signal 870768/1015132 (executing program) 2021/02/19 14:24:31 fetching corpus: 47700, signal 870947/1015132 (executing program) 2021/02/19 14:24:31 fetching corpus: 47750, signal 871416/1015132 (executing program) 2021/02/19 14:24:31 fetching corpus: 47800, signal 871580/1015132 (executing program) 2021/02/19 14:24:31 fetching corpus: 47850, signal 871764/1015132 (executing program) 2021/02/19 14:24:32 fetching corpus: 47900, signal 872013/1015136 (executing program) 2021/02/19 14:24:32 fetching corpus: 47950, signal 872206/1015136 (executing program) 2021/02/19 14:24:32 fetching corpus: 48000, signal 872423/1015136 (executing program) 2021/02/19 14:24:32 fetching corpus: 48050, signal 872640/1015136 (executing program) 2021/02/19 14:24:33 fetching corpus: 48100, signal 872825/1015136 (executing program) 2021/02/19 14:24:33 fetching corpus: 48150, signal 873030/1015136 (executing program) 2021/02/19 14:24:33 fetching corpus: 48200, signal 873235/1015136 (executing program) 2021/02/19 14:24:34 fetching corpus: 48250, signal 873462/1015136 (executing program) 2021/02/19 14:24:34 fetching corpus: 48300, signal 873615/1015136 (executing program) 2021/02/19 14:24:34 fetching corpus: 48350, signal 873766/1015136 (executing program) 2021/02/19 14:24:34 fetching corpus: 48400, signal 873946/1015136 (executing program) 2021/02/19 14:24:34 fetching corpus: 48450, signal 874171/1015136 (executing program) 2021/02/19 14:24:35 fetching corpus: 48500, signal 874413/1015136 (executing program) 2021/02/19 14:24:35 fetching corpus: 48550, signal 874669/1015136 (executing program) 2021/02/19 14:24:35 fetching corpus: 48600, signal 874843/1015136 (executing program) 2021/02/19 14:24:36 fetching corpus: 48650, signal 875137/1015136 (executing program) 2021/02/19 14:24:36 fetching corpus: 48700, signal 875335/1015136 (executing program) [ 316.879433][ T3288] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.885745][ T3288] ieee802154 phy1 wpan1: encryption failed: -22 2021/02/19 14:24:36 fetching corpus: 48750, signal 875469/1015136 (executing program) 2021/02/19 14:24:36 fetching corpus: 48800, signal 875676/1015136 (executing program) 2021/02/19 14:24:37 fetching corpus: 48850, signal 875804/1015136 (executing program) 2021/02/19 14:24:37 fetching corpus: 48900, signal 875962/1015136 (executing program) 2021/02/19 14:24:37 fetching corpus: 48950, signal 876167/1015136 (executing program) 2021/02/19 14:24:38 fetching corpus: 49000, signal 876406/1015136 (executing program) 2021/02/19 14:24:38 fetching corpus: 49050, signal 876687/1015136 (executing program) 2021/02/19 14:24:38 fetching corpus: 49100, signal 876864/1015136 (executing program) 2021/02/19 14:24:38 fetching corpus: 49150, signal 877149/1015136 (executing program) 2021/02/19 14:24:38 fetching corpus: 49200, signal 877366/1015136 (executing program) 2021/02/19 14:24:39 fetching corpus: 49250, signal 878936/1015136 (executing program) 2021/02/19 14:24:39 fetching corpus: 49300, signal 879085/1015136 (executing program) 2021/02/19 14:24:39 fetching corpus: 49350, signal 879258/1015136 (executing program) 2021/02/19 14:24:40 fetching corpus: 49400, signal 879467/1015136 (executing program) 2021/02/19 14:24:40 fetching corpus: 49450, signal 879758/1015136 (executing program) 2021/02/19 14:24:40 fetching corpus: 49500, signal 879938/1015136 (executing program) 2021/02/19 14:24:40 fetching corpus: 49550, signal 880144/1015136 (executing program) 2021/02/19 14:24:41 fetching corpus: 49600, signal 880385/1015136 (executing program) 2021/02/19 14:24:41 fetching corpus: 49650, signal 880778/1015136 (executing program) 2021/02/19 14:24:41 fetching corpus: 49700, signal 880924/1015136 (executing program) 2021/02/19 14:24:41 fetching corpus: 49750, signal 881110/1015136 (executing program) 2021/02/19 14:24:42 fetching corpus: 49800, signal 881297/1015136 (executing program) 2021/02/19 14:24:42 fetching corpus: 49850, signal 881544/1015136 (executing program) 2021/02/19 14:24:42 fetching corpus: 49900, signal 881755/1015136 (executing program) 2021/02/19 14:24:43 fetching corpus: 49950, signal 881934/1015136 (executing program) 2021/02/19 14:24:43 fetching corpus: 50000, signal 882126/1015136 (executing program) 2021/02/19 14:24:43 fetching corpus: 50050, signal 882400/1015136 (executing program) 2021/02/19 14:24:43 fetching corpus: 50100, signal 882571/1015136 (executing program) 2021/02/19 14:24:44 fetching corpus: 50150, signal 882806/1015136 (executing program) 2021/02/19 14:24:44 fetching corpus: 50200, signal 883049/1015136 (executing program) 2021/02/19 14:24:44 fetching corpus: 50250, signal 883184/1015136 (executing program) 2021/02/19 14:24:44 fetching corpus: 50300, signal 883426/1015136 (executing program) 2021/02/19 14:24:44 fetching corpus: 50350, signal 883558/1015136 (executing program) 2021/02/19 14:24:45 fetching corpus: 50400, signal 883732/1015136 (executing program) 2021/02/19 14:24:45 fetching corpus: 50450, signal 883905/1015136 (executing program) 2021/02/19 14:24:45 fetching corpus: 50500, signal 884080/1015136 (executing program) 2021/02/19 14:24:45 fetching corpus: 50550, signal 884218/1015136 (executing program) 2021/02/19 14:24:46 fetching corpus: 50600, signal 884423/1015136 (executing program) 2021/02/19 14:24:46 fetching corpus: 50647, signal 884576/1015136 (executing program) 2021/02/19 14:24:46 fetching corpus: 50647, signal 884576/1015136 (executing program) 2021/02/19 14:24:48 starting 6 fuzzer processes 14:24:48 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0x100000001, 0x81) write$6lowpan_control(r0, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:10 1', 0x1e) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f00000000c0)) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x40, 0x2, 0x8}, 0x18) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000180)={0x5, 0xffff, 0x5, 0x94e, 0x1ff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) open_tree(r3, &(0x7f0000000200)='./file0\x00', 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) readv(r4, &(0x7f0000001500)=[{&(0x7f0000000240)=""/5, 0x5}, {&(0x7f0000000280)=""/181, 0xb5}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/21, 0x15}, {&(0x7f0000001380)=""/77, 0x4d}, {&(0x7f0000001400)=""/105, 0x69}, {&(0x7f0000001480)=""/120, 0x78}], 0x7) r5 = openat$cgroup_ro(r2, &(0x7f0000001580)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$USBDEVFS_BULK(r5, 0xc0185502, &(0x7f0000001640)={{{0x3}}, 0x61, 0x4, &(0x7f00000015c0)="cb67203b21c2612353a078afd50f132149398bf85a70ecbe48ce7e448490c0fa8a2778d1dbdb6a8d1b81aa0fcdf9a5f90754846ae765fecb1473d80f4c63777eec8065773893d573aac7463c58eab2029a2c2a079f3db774ad9dcbd8b88ce8c97e"}) ioctl$USBDEVFS_BULK(r1, 0xc0185502, &(0x7f00000016c0)={{{0xe}}, 0x26, 0x100, &(0x7f0000001680)="2b65df2418b289b901756f2017d08994b4bb83d23cdcefba0ff08550f9e47de2e1f4490d99a0"}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f0000001740)={&(0x7f0000001700)=""/60, 0x3c}) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$BTRFS_IOC_DEFRAG(r3, 0x50009402, 0x0) write$6lowpan_control(r3, &(0x7f0000001780)='connect aa:aa:aa:aa:aa:10 0', 0x1b) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/vsock\x00', 0x2000, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x4) [ 328.824227][ T35] audit: type=1400 audit(1613744688.577:9): avc: denied { execmem } for pid=8456 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:24:48 executing program 1: setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000), 0x4) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@un=@abs, &(0x7f00000000c0)=0x80) ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000100)) r0 = accept(0xffffffffffffffff, &(0x7f0000000140)=@nfc_llcp, &(0x7f00000001c0)=0x80) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x80, 0x0, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast2}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PEER_V6={0x14, 0x9, @remote}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x32}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x1}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) recvmsg$can_j1939(r0, &(0x7f0000001900)={&(0x7f0000000340)=@l2tp={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001880)=[{&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/15, 0xf}, {&(0x7f0000001500)=""/233, 0xe9}, {&(0x7f0000001600)=""/35, 0x23}, {&(0x7f0000001640)=""/69, 0x45}, {&(0x7f00000016c0)=""/197, 0xc5}, {&(0x7f00000017c0)=""/141, 0x8d}], 0x8}, 0x1) r1 = syz_mount_image$sysv(&(0x7f0000001940)='sysv\x00', &(0x7f0000001980)='./file0\x00', 0x9, 0x2, &(0x7f0000001b40)=[{&(0x7f00000019c0)="e4617d43b6cb02b5560cf5da2a9885e26e605d266cd6d085ce6f31aa7cfbc4c02b889931a6f19f46630caf21c4d83229ebbef807d769f7ec5b9edfc54db748cf2a593ab48ae183d5a72b77577d39a5bed6f7afad60303ea2e1a3a5cb10685ae18b3f9012bd6c3ddd709dfcdfec8ebf4065870c6adf2f24ec36fec45d9401909e9d7d6c0b6932ed0278b74d1c2a8c1aa8e467fc2d23f24fc5c4b5a208583eba6c19", 0xa1, 0x8}, {&(0x7f0000001a80)="5cfe7d9bbcb3e2ae837eb52d6170a41115ec49bb4257442ffd6a47f11e24ebcbaea319cd84a4586def299434b8e7deef0e7d7a430c2e416623b80a0267bd3bf5718ca101a9729f18137f810269f06aaaca5a34cb4efa21e34afb595fc6cd8bf524225c24686997d264c87877b2d74305d187f2b98f8073c013c7e70ded6b09c8ab01", 0x82, 0x81}], 0x3000, &(0x7f0000001b80)={[{'('}, {'(:(-\'{'}], [{@dont_hash='dont_hash'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/autofs\x00', 0xa0002, 0x0) r3 = syz_open_dev$audion(&(0x7f0000001c00)='/dev/audio#\x00', 0x79dc, 0x101000) fanotify_mark(r3, 0x3, 0x40000000, r1, &(0x7f0000001c40)='./file0\x00') r4 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001cc0)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001d00)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000001d40)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001d80)={0x58, r4, 0x7c9c64934a57e64, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x58}}, 0x4010) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001ec0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_SHORT_ADDR(0xffffffffffffffff, &(0x7f0000001f80)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000001f40)={&(0x7f0000001f00)={0x3c, r7, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa0}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40051}, 0x41) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003080)={{{@in6=@private2, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000003180)=0xe8) syz_mount_image$jfs(&(0x7f0000001fc0)='jfs\x00', &(0x7f0000002000)='./file0\x00', 0x7f, 0x1, &(0x7f0000003040)=[{&(0x7f0000002040)="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", 0x1000, 0x7fffffff}], 0x810004, &(0x7f00000031c0)={[{@quota='quota'}, {@resize='resize'}, {@nointegrity='nointegrity'}, {@noquota='noquota'}, {@integrity='integrity'}, {@usrquota='usrquota'}, {@usrquota='usrquota'}, {@iocharset={'iocharset', 0x3d, 'cp869'}}, {@uid={'uid'}}, {@umask={'umask', 0x3d, 0x100}}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x37, 0x38, 0x39, 0x37, 0x30, 0x65, 0x64], 0x2d, [0x39, 0x65, 0x37, 0x30], 0x2d, [0x34, 0x30, 0x62, 0x61], 0x2d, [0x63, 0x39, 0x35, 0x64], 0x2d, [0x32, 0x63, 0x31, 0x31, 0x39, 0x65, 0x5a]}}}, {@euid_eq={'euid', 0x3d, r8}}]}) r9 = openat$procfs(0xffffffffffffff9c, &(0x7f00000032c0)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r9, &(0x7f00000033c0)={&(0x7f0000003300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003380)={&(0x7f0000003340)={0x10, 0x140a, 0x100, 0x70bd28, 0x25dfdbfb}, 0x10}, 0x1, 0x0, 0x0, 0xc0}, 0x4040050) 14:24:49 executing program 2: ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000000)={'batadv_slave_1\x00', {0x2, 0x0, @broadcast}}) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000040)={@none, 0x7}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x8, 'rose0\x00', {'veth1_to_bond\x00'}}) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000180)={'ipvlan0\x00'}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0)={0x77359400}, 0x10) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x149080, 0x0) connect$l2tp(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}, 0x1}, 0x10) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000280)={@any, 0x4}) r2 = syz_open_dev$vcsn(&(0x7f0000006f80)='/dev/vcs#\x00', 0x5, 0x400) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000006fc0)={0x4a16}, 0x4) connect$l2tp(0xffffffffffffffff, &(0x7f0000007000)={0x2, 0x0, @multicast1, 0x1}, 0x10) close_range(0xffffffffffffffff, r1, 0x0) connect$bt_sco(r1, &(0x7f0000007040)={0x1f, @fixed={[], 0x12}}, 0x8) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000007080)={0x6, 'erspan0\x00', {0x8}, 0x1}) bind$l2tp(r2, &(0x7f00000070c0)={0x2, 0x0, @broadcast, 0x1}, 0x10) fsync(r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000007100)='/dev/zero\x00', 0x400, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r3, 0x800443d2, &(0x7f0000007200)={0x7, &(0x7f0000007140)=[{@fixed}, {@none}, {@none}, {}, {@none}, {@fixed}, {}]}) 14:24:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000001680)=[{{&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000001540)=[{&(0x7f0000000080)=""/252, 0xfc}, {&(0x7f0000000180)=""/32, 0x20}, {&(0x7f00000001c0)=""/207, 0xcf}, {&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/43, 0x2b}, {&(0x7f0000001380)=""/150, 0x96}, {&(0x7f0000001440)=""/50, 0x32}, {&(0x7f0000001480)=""/146, 0x92}], 0x9, &(0x7f0000001600)=""/99, 0x63}, 0x6}], 0x1, 0x2020, &(0x7f00000016c0)={0x0, 0x989680}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000004bc0)={0x0, 0x0, &(0x7f0000003a40)=[{&(0x7f0000001700)="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", 0x1000}, {&(0x7f0000002700)="97796ae77cdcfade306717c3b91737e07bcb93183c735d56fd6c462b837648e7977c6ef3ac20", 0x26}, {&(0x7f0000002740)="19c1e7682377bc6cf74819555eb6f2c94cb6a81259e3324003a9b9d5dd7d0aa1156c94b0828cfbfb066398a707553a0ba73ed2e8c08cc7741aa8214cb33482742a4e0c4eb907e1b5e2e9b3547ffef22f71bfad1c37b309ccaf36ee6f2bbaa7a859ef2ab47d9877d8ccfd86bb95cbb280ad05fb314c485138af0f61fc3a0b09fc6bd59fa1b454cfa28887c1b1bfcb1f2e4b627dfa70be05364910a0e227e5521ddf0d255f9cb0e0e5b16f68fcbfe48adf961a28aeab077408af846255b7efb8a8ee31ecdd6ee54816ad8a739b605055e63285ed37041fe2e7de4ca12f", 0xdc}, {&(0x7f0000002840)="d5eafbc745d4e775d24d37df65900809caf11a85721500f9dc91391a2e8c46d95bd17443f1d8b687c3a8dc12db0bb338010af86a5b711640f256bf551d0c9648967650555899a181ecba5032a42913b4b580dc2bb5e667bc3d9cf4403024a799512bf6", 0x63}, {&(0x7f00000028c0)="f55233ff0b0202a4ac6c4c5993cd3597fe0e7093126998bf178e7589e3a92e48a1e0eb236c3f985d3a683e61e3b19779dba117938fa31d60c4f4682ad9a5de22e0e0f4359a181c9f25097baf4550a2ace1d63a65170b54ee84772485f1ea7c9c7c67f416d1af8d6e9159bcc64c656f160386e0c60589add7b8ecd849510b0b4b5c381ffcc298865761c2cfda4963a8dddf1799c99b92dcf236b76d", 0x9b}, {&(0x7f0000002980)="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", 0x1000}, {&(0x7f0000003980)="b38f638792c95f1579fbb98b14d9598d25caad5cce9fa4b9413c7ac68784a2478dc5b262", 0x24}, {&(0x7f00000039c0)="b2113fa3d001397dd52002f8d3659b85401cc98afdead2d21447f58064f2d7db8568d52c6600f8cf7c23c8c17355e4c7ab9ea6ddab1fb97e2c55bfd258633e779f183ea0756361aed97bc31eeefa4d5d856cb752b026baa4", 0x58}], 0x8, &(0x7f0000003ac0)=[{0x1010, 0x84, 0x2, "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"}, {0xe0, 0x1a, 0x7, "bee4fc29882b6dab308e68cd5a9184a9d3470f7edf1a25e7e26ec7bad24b67dd2bc813cefd623e5c2c91a9a69130ac373b6849c2903d7abab06cdffcdc986a1077ebe147f18e8f05db124c3359f487f654cf4c7bbb72739d917d09d228488c6d5a3966014c0c7abd1866391d05a59efae1fc69fb5724da9c296ab1351e94722c3c644609f13ea435ab172a7cf0366515e62c92fe1cec9367ba3f047b96f78cc112b6d4d2978fa66eaaa1bffe72bfcba8c1c54679b42bc4f50da0abc8fa2d6aad21a00a252525a37d2679e06ba261"}], 0x10f0}, 0x4000065) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000004d80)={&(0x7f0000004c00)=@qipcrtr={0x2a, 0xffffffff, 0x1}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004c80)="05ca9de5fa796f8f6b2453ae7a4adf7991dca9d855aed7e1c4c360b58add", 0x1e}, {&(0x7f0000004cc0)="b0889eddf0615cb138dfc8df5a5d86843c7a7b9ae94ad63d09ab94729d30a1906d9815f5b44db2117cdb3d8273e2781377f014fe3502088eee", 0x39}], 0x2, &(0x7f0000004d40)}, 0x10) sendmsg$kcm(r0, &(0x7f0000005280)={&(0x7f0000004dc0)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000005000)=[{&(0x7f0000004e40)="efd209a2ab19fd5e16b5a92b20", 0xd}, {&(0x7f0000004e80)="be15060fa2527bfa21a6b9af4827e654866d658f5c35388264f725a1da7af4984727539d037783fd778b7cbd27d40157f3a342fbe7175b225ace922b8485a693dd75b74d82996509b0516fdb1c6c00085e448f350558c308199686e5e7225d966cf891875062f3acab62795e444ddafa2b7ff43e1d31610eed80f03aa6f4e134d4d9231eeaaa8e35eca40034abad32ab5b4b962d37534ffd0952f9e7dd94782bd2de1f5a24c8ba8bd8a33aadaff23021941663c6312eb60ffe76023e5409e03786397a0e7af4", 0xc6}, {&(0x7f0000004f80)="d061d8660a9e5023440558e159c787b2613695ba7c5174f5d9955a93b392db8308876254a30869adfdf86688df9293b4d06eac54d5ba47c8a03fe89e87b1686e8da18b72111210cb9a285342fb4702f17676052a039a59f218eb6f61847ec4efbe318ca226876f555f8e8dba091d21f75988e6b97ef9dcf41d0df43105abcd4f", 0x80}], 0x3, &(0x7f0000005040)=[{0x10, 0x118, 0x4}, {0x98, 0x111, 0xfb, "93b19c504fc92b4c5ab87eb10405179a5086c322bf546d28bfd8f9799fef3820a006175fcbbc0f20fb5fcc1a84b2fb5303898c0c0bb2f36ee7bf63b1e35a8d2ff70e4fd62dac48ee7b2f24d32fc74f72f00ffeb5ea6af9254873e8ff8552220319b123ac268ddaf4fc4ed028e602241e7488ea84eb63d37fdb234683302dcc1c5a07b8"}, {0x90, 0x11, 0x80, "78724af410441363d067bcb1298da627789350d3b6cf9d5f64e04984764bb560b5349dec39c3e54aca23fe558a2687bcae26884504d5f078b2133c7a11918085f1ccb7d52a5a843e45d631ce7757d61241dcefa186b2275aeccc63858ce9affdbfb80d2f63c182f8c2535db63c8160cf982f34456ef171d845c629c18c"}, {0x58, 0x110, 0x7, "efcd27d4ad16f92c59b49dc709c09a4bd12a4f94da506c42323407b76139b9994e3aa580055ff7fa6948d69def96bc5d21cf8a53bf6b0f27e9c23450d157efc3332ed59d8cbb40"}, {0x80, 0x10a, 0x400, "964ee32a054660204a13319aa67e149bf12f05fdbf2542091f1620709064082a8855f1df7cc3fa53ae56b645de44faf455eafa386844d89c3a0580e8e74e107f5aecd3bea309edaac107e2b4469f9db9ea2abcfc852f6f30291d2bb9944623312d9da6ae6b8d158f8050"}], 0x210}, 0x4001) sendmsg$inet(r0, &(0x7f0000005740)={&(0x7f00000052c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000005680)=[{&(0x7f0000005300)="bf97d24f2383346570c7081b8822da2b7b486068e7de70cac31b7ef7ec440a6447ae0e73787b6f4e5c1d6c59bae66ea7e52bb8f4d3b7e3cd8db745895026660d", 0x40}, {&(0x7f0000005340)="50cc276f1a44502880874b12496dbab553db24a9c3ac53db28ab7d73d1a121211b0f8de7534f91c157c2a85d8675c2ffce75a231630fedd26325e66737aadeeda9c67a73670bb4b7f81329cc962b21d263fe4cc88e3a394c6dabbb08a38483638dcdbf2919291ac188db35e89bf0f0eae20c978468597225e0a6229fcd6e2d708f3a9bec8a1210be20", 0x89}, {&(0x7f0000005400)}, {&(0x7f0000005440)="8f8d13224677b1cdd3", 0x9}, {&(0x7f0000005480)="1c48bcdc18c94de7803cf6171384e3882a7a908ec51233745c4ba4c7dd4bce62c99e7251d299e77650c5186981b53e22834a79837c1c1a47818aef974fc4c9afab1f2f5138d81bfb1aeadc549c03e9b9fbdf8fa1324cb94fad3ec5b3f37f9b96d5102d975313e0a01a6959776642480933957024b2811220842656c5b1f818b68058b85f2c8d98a14e6b4f8c55afd08b465df0566810e83762946a49bd1a0b60706647100dd1f9c4370bb47c3004982d9dc97163783ce46cfa79c703ae2141e9c6bc2ce77ef43389a088fa4a613630e00cdafb744796bba25db6d469421a5f9f88eb46513dce3b76", 0xe8}, {&(0x7f0000005580)="84786b41c76db2ff08d3efa3d58d1b8f0fd0e462acc20d3b1d99f4963eab9c69904a9775dc9673fe01bb5cc4423c6b372f80585d7fc32ffa79751323b3cf491e626ae7397823d181269772", 0x4b}, {&(0x7f0000005600)="7a8214eeb1246f4ba1763317c3404c741f319e02dcda5930fbece68860e5888ca7d9e3c0b2e36e3945903e043fec53c9e775e909c2f8665256466819e81a21413836ae005428a649f32d4373d5054785f5ed5ee13a1af2e1fba018c7146c096c", 0x60}], 0x7, &(0x7f0000005700)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xd8b}}], 0x18}, 0x4001) sendmsg$kcm(r0, &(0x7f0000006f00)={&(0x7f0000005780)=@caif=@dbg={0x25, 0x5}, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000005800)="53863fc9f083356c54333377e13a5a18dd4c4ddbd5730cb3a3b2adfb1c8f5723a3f6ad4796c105c3bc26feae461fb2716cda3ec11ee89d52a8ff1791ecb19a69173d98d04608e30d2f43ed2f0d8198405ecce5d5b6fdf6537d7f1bf7618e881cee5b65", 0x63}, {&(0x7f0000005880)="5c8d451bb320e55c82aba71c28bb44431109d94691fef2b5d10e232a738b403592541b8af9ab05c12ae586c325ed05198bc4f6a1ecd704b0d54766c483bfed68a33a0de9cad3565038b3489e6dae5335d724c204c4a81801005f6ae759a2b8633f77acf1c376a9608e1c87d2758c3c23abeac612114dd9f0e20f86f4486622d16dfbefba7e2f3e4a832f39964a72a5563e0ed68b35ede512e581a346eb3c293c4e8a5e95ab25aa7cc766e879dd057ae89cececadeb93a3", 0xb7}, {&(0x7f0000005940)="66489cd931854397fa01a203642d778e863861f605b0cd6533236d0ebc171977a8788fbaf12281cbf071717b0a2995066490059b7e674acdd3eb6fd5ae01b421e1e7c72f37ec2dd75f587a8f3ef84a2b79a430cfc91316fb153061045eb397f8d97b68ad34b084d8778b4599d2e159a79b3fb9835b25983f1629c51644fa576890232db6379c8e675b69a0ed9261741784d1fbb23f45c523fe3de343496973eb8392bdd0193a6f4f489386eb3f8b38a1c0e56a6e916987aec34e67f68d6da0da91a603148f19fe051ac1fff7d539d66b9c2dcd2b26d4b4dc34354bbc347d37d6f9210c347b674fa4602dd19d07ce2c07c3dc7c9a3c7e65f5d352c2", 0xfb}, {&(0x7f0000005a40)="810febdd673ce7b5038fcee84d035bb7dbdd6878ce6a5e73791e86880ca0cd44bacf1345ea39997cb1486c89b56d139da0f6096d3b89bf724d8005f16a6b304f8ce98da45af51fb4d49f00076251100819916e2ec29ca343a0d1890c53971e951ced2227ecc691ced6d32214dea724102404d3173c8696d1022dd88f1d324b6c", 0x80}], 0x4, &(0x7f0000005b00)=[{0xe8, 0x100, 0xfffffffa, "98dc3ab63475f9e4b42ef00ce77760027c1b7d6273ea58f4699cd30a3eb15dc8a0cb151b08ac4d01132a444895d99278a111995bcb3470aaa323bda338bcf96db8b852279eb793082d1adef4a7069903a8aa813c2f1fedbb93ca0fc2c5fe08a10c6c31807567cf5f6a528c12a825d5ea9f072d97ee1d7e34fd7cf511e697c86c4e279d08e26169a460929fcaa1df3526f43ec762d1b0dff13bcb6e69d905b74aeb5174f3665db88f90d78a87d4a2779b80f81e433cf4a964c50efdac15b01615e8f7b574636aa9d5debba0c14cec9b05c0e4"}, {0x20, 0x88, 0x0, "b7c59623a225831df1765f330af69022"}, {0xc0, 0x115, 0x9, "179df39f490a275be173b002eacf8d68d70b06b2f2da07d34cfe1b9dfca530d0e2054f6461069ffac646f707a3b921078098e93a9fb6bb7c38c4ee96705981b19703bcd4db73645afab8349a85b7cbcf3b62d4ccfed33e670f20e34acc6dcba5bb823a5e47f42c651dc2050e2bd22c0058ed0effa942520b8058b4123237e99ad9a2d4a52f101475d8a8ee7c598b0f9e852ab9604d8e56d9ee012fafe575f9bd5e98b98ba0d70b60ca"}, {0x38, 0x11, 0x97, "c2ecc822276e14729233f7df7bebb4a6407e69ad00e21fb98fe6e32a03d1fed79faf956a"}, {0x1010, 0x117, 0x1, "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"}, {0x60, 0x10d, 0xda, "23c35a658c9016e943d4d6a00d4fa153aac9b88b1830e22349ae76ef49ca17b91122c22ee34a902b8fe3d92ba8c6caea09b5d62f07dd2cfd470aa9f31ec3efe8eb8f63776474558c3524776cfb"}, {0x30, 0x114, 0x3, "754c9dd5c25fe7241f3ccd55e65faead1451c4d7d4419a385e41"}, {0xe0, 0x11, 0x3, "3e919cb07239cdab58bc0888aca091db93725cceb48d49a7bed57464930d3ca00e541353df9f77e069e037428a835be5fde0584d42ed14b9e56586f8367a037256b670bdb5bdd87a0977386485e5c996321106526727a5ae74ddfdaebc4433e1875da3cf0ea09002e46b4990dc4dbac3ca7dd146d02cb7c361ab475620af81bab716cf4afd4b4e2186e7aaa1e9cf09f8f652b6492e2c417ff9bc661e0fa459c308c9d59dd500839af3e2e0ebcacae4af41127c194ad042e568b6b1a8f217f136b37fdadc738ce06f80"}, {0x50, 0x10d, 0x7, "00c3983a47fab01c0d7da1c35ee330bea1026f602576d23f6ead8b7c1e247ab04984898cf28dcad552abaed414c565ea533c5fd2f1a5b465af8f66b8464c"}], 0x13d0}, 0x4000000) sendmsg$kcm(r0, &(0x7f0000007600)={&(0x7f0000006f40)=@sco={0x1f, @none}, 0x80, &(0x7f0000007380)=[{&(0x7f0000006fc0)="16cee8897c54b24cfff9f6c7840fce386fd8714f0edb30b6859f817ffd27a2f4db14b59500a825998fbd31855af0febc982b4a3b8320f44db51942c7c1e62a7422d71e8c55875daf9b6922ee59a0d1309bda96017c0b9442564aa038a1246b5657362b42c641f01b9249b24950b1e2a97119ce6e67f28f51d5fdc2beadf7d960358191e68b8a2fcb823ae00f617b405451a29bbb862b", 0x96}, {&(0x7f0000007080)}, {&(0x7f00000070c0)="579a789f8463c0673a51c514746734ee8f13c4feb3bb38be12a4d5275122798b2487f29fd48bc606505277636b33d2124bcb28ec3ea7b562b85c016b67ee91695ba64bbbd6d75a01e18f8800bc8c2fd55cf23502f882e162f69a0fac640ff3eb2c3185abcab304158f508e1ac7e6", 0x6e}, {&(0x7f0000007140)="69f6136f8fe85dd5192a75abe71d16045165b4981e8585a1d3b304f720d8e0c1b29fce1eaf1506b2ac71632b2b6ea3bf279c5678a0b3f6db15fc88c011e7f7550a8de949963cb19992286b04aebc018dd1803a10d21c2185d8f09122af98e325b6dd51bbde2e61bccab447d203076706282cec21a97d54543089c262db5029e652a64d3d32304e2abf6cb6", 0x8b}, {&(0x7f0000007200)="eeaff17d24c09a327809", 0xa}, {&(0x7f0000007240)}, {&(0x7f0000007280)="f99b0e5ed94acbbae116bc0c7d2a43b23239dd354ae55e5d228e1b9dcc79076ca8b86507eb5c3aa9d5aaa915802d41d1a712cf651bcf1f927f2d9d0b427ee308db399d8bb47187804d18d3c63c7f9668a2613d62b6ddc7653a34c129fdd7a210b78366787f5be6c082b653ae714b85877883ec8f6de5affe96e851374eef5c31a29f9044f37f6d70313475e77869e273153f94a44482845ea56c6af2bd672e6b11c5f28cdc0501fbdf0d89e0a78fc374e2ff26a1a4b7321fb8054cdf2765fb7640", 0xc1}], 0x7, &(0x7f0000007400)=[{0x48, 0x10c, 0x7, "a42e960bc7aab96571732e0ae26343050389615804e4c4186be40175497e3fdba5a3110f10c6c8255cbf86d6876e07204b"}, {0xc0, 0x10b, 0x3, "839d83465c857f631e0665b50f760e802206d79ec6dd8c02e41c87a664b4cdc4151d6d72ca3bc6199f92c53d6ded213560d97598bb0d5032235223b6be6bda18ab740381bea6525f76b23d0f1732efbb9edee83aa4b485f7b6263b1672168677df0ae97b20502e343f76064d0a22ec10d42eb61aa51d97d243abd9cd149b11b7f3eabd9f3d80c58c48eb4c1bcbda6e52c1bd76a30499b8d00775969dc763e655407c1656cd5b1997424a9d568f0a16"}, {0x50, 0x113, 0x4a, "1133a090f5d22fc18b0f82117a927710a20e9806c3feb0ba87970984f048aa95c9687b7725da7b468f6e74a74889f45b5d65cb61c01672d13f"}, {0x88, 0x1f5, 0x5, "b5dd4ca2360fbb31eb1b782287742fa5f5f568a419fc5821943dd8cb4bd64ea9a2cd44932b1009a950e20921f59fdfcf4e1a65ac6b46e003709d3c4bf4cc909ebec6fcff23a077e451f1e3e3599b86e8c8809fed6dd48b87dbd1130577aa5b137e56e6bfd5ec712174cf3814937cd662838cf9"}], 0x1e0}, 0x8040) sendmsg$nl_route(r0, &(0x7f0000007700)={&(0x7f0000007640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000076c0)={&(0x7f0000007680)=@ipv4_getrule={0x1c, 0x22, 0x200, 0x70bd27, 0x25dfdbfd, {0x2, 0x80, 0x20, 0x7d, 0xff, 0x0, 0x0, 0x6, 0x18}, ["", "", "", "", "", "", ""]}, 0x1c}}, 0x4) mount$overlay(0x0, &(0x7f0000007740)='./file0\x00', &(0x7f0000007780)='overlay\x00', 0x0, &(0x7f00000077c0)={[{@workdir={'workdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) sendmsg$kcm(r0, &(0x7f0000007a00)={&(0x7f0000007840)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f00000079c0)=[{&(0x7f00000078c0)="2c1d5efe3f00ceb20d4775d816eb604a248b736cc3b5bd92076be2adae1a53ac2b2f9d980fd4211435e37e6b73debb75f22c75bd320f065f2f2312d363d3b0e9d32b8b8044b9763beea06781dce1e36d48e3bef4d28a9afeea52360c4e4922f00a59cadc5d93d5d641944e3200ef", 0x6e}, {&(0x7f0000007940)="a599795f84cf50a8e958702f826bf2aba8e8fdc5608513c8bfc6b35881ece2d4a5d2b167e3b8f09207c6650fc29daac064f3404a809e8aeba47d2400e59a3f281252140408d41b2960", 0x49}], 0x2}, 0x8000) sendmsg$kcm(r0, &(0x7f0000007b40)={0x0, 0x0, &(0x7f0000007b00)=[{&(0x7f0000007a40)="bc31adcc6d9d57f2356a7ed28bf8af892dbd21dc263a1b89b77b331d6160a7230709d772c8b7d96c606b76ecdb0aee9fa667d9c5f39258cf7551d274ec43668335db7fa6b0d50ee20e67b9d14625929d8369ce15d31e018c1e39092d455ef33e89c85473b892f36d3aed76f5faf03db22e7f12eb4812b6426e686d883c11c7d6898d3675619b3c76a592b31127dcb082d7d8d5ecfdba4cf31ed8d6b59d0d5af8ebf0359e84dae506e3", 0xa9}], 0x1}, 0x0) sendto$unix(r0, &(0x7f0000007b80)="5a62f46c8cf4dd2400ce4131eeaacb8975aab276f7ac196139404a6d81c112a63defbf8a03977e71c12240f3907f3adfb16bf56dc2ff37f9fb6268263810ac997667908813c01b4aab7a5429d26f896ccd6e971ed5103f2a91402b018dadf7413d1595819205f812f1a5c49afa3bea91668feee31a4d34cbda951de51c75708481d3aab0f843caba17deccbbe634b2cef67890a8884bbbf6c2176a750031b1883f9ff28d31f50a2c4fb7078f889299c00d1ad9e559edbe1297a1fb634dc0afce6355cc9b98e43ff2099eb5f325af0a06546885ee82812d34382044b5ab9474", 0xdf, 0x4000, &(0x7f0000007c80)=@file={0x0, './file0/file0\x00'}, 0x6e) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000007d00)={0x400, 0x0, 0x4, 0x81, 0xf29, 0x8}) bind(r0, &(0x7f0000007d40)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @empty}, 0x2, 0x2, 0x3, 0x1}}, 0x80) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000007f40)='/dev/autofs\x00', 0x800, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000008000)='/proc/capi/capi20\x00', 0x90842, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008040)={0x15, 0x1, &(0x7f0000007dc0)=@raw=[@call={0x85, 0x0, 0x0, 0x67}], &(0x7f0000007e00)='GPL\x00', 0x1ff, 0xde, &(0x7f0000007e40)=""/222, 0x40f00, 0x14, [], 0x0, 0x17, r1, 0x8, &(0x7f0000007f80)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000007fc0)={0x0, 0xe, 0x200, 0x5}, 0x10, 0xffffffffffffffff, r2}, 0x78) perf_event_open(&(0x7f00000080c0)={0x3, 0x70, 0x2, 0x1, 0x9, 0xc, 0x0, 0xf167, 0x20000, 0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xffff, 0x4, @perf_config_ext={0x200}, 0x1000, 0x7, 0x4, 0x3, 0x0, 0x4, 0x6}, 0xffffffffffffffff, 0xd, r0, 0x2) sendmsg$kcm(r1, &(0x7f000000a7c0)={&(0x7f0000008140)=@nl=@unspec, 0x80, &(0x7f0000009580)=[{&(0x7f00000081c0)="7fce858d754e8858aa65ed72062636dfd10b4c4ab1da01e9af5b35eb83fe5fb172b09a59c29c7d02ef451857ccd60e6a0d6075f47dc3c76fac6abdf41c1f66e548b86fd97e6988c9114d583e7e5921a044303742e4f68f87e3d122a4d5d6ae86cedf21dfd739ee401986873ce4789f37743c8e5e4362d486103e5fd03c5fd140b3e13e74ed0cf77a0998ca68dee0b027459357516dc57770004609c5786e7ce259686f6ba5356989c023cb26352399d40223377ef5e161a36fb0ff165ce08b51375d123047cc6b36", 0xc8}, {&(0x7f00000082c0)="7c36d2bb27504aba8412c5b2e3d0f9ef0e95fde360a60fc804f453df0406f339266ac3165f1d2be6985fc648031aa90d45b2fb6041390a337658cc76d34da35aead932c3e28b41110c02647d1908b1f4a68b48890da98a63afb9766eb857ab1f9147ec81e35ae3931e791119594e6ae02a8e33315bf850f0c97e941a521f236348cd814a68cf3d497e6fcd7538c35ea5746e09c3a8fe0c61e3", 0x99}, {&(0x7f0000008380)="a60722c0ad63eb3d356e4c79d31e1217675c0d09068ade7a79862400eed98a619a2ce48748a272a06f97f102d9ffeb50fea2609d714690c41e3af7d885a0fdf7917e48a2b463bc50766122e17a64a232417fabc78de03bbfe7b9822cf785c00e8cb8f290034f2a0d2b58a939ecf0d83a024f38dcf0213fd19744304c4eb0b6af8decc3b7f1", 0x85}, {&(0x7f0000008440)="c9703319", 0x4}, {&(0x7f0000008480)="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", 0x1000}, {&(0x7f0000009480)="9c502ab532569d3bcafe844678e7874424cc5f0f6cec4c7a673ba04df8506b344a4195a186cbcc254e1fda856211a63ae872ba9b3b285e445a7a2b7f392c9375daa3fa198d21ce2ef28d1e9d045c1ad4108d4b99f5bee4f23a0eff0962e1a33258c3a5c5c5f40ce1913ff348c12869a2f6d832590a8d4ee9bb25a9d7ed0a5c3749269431a4bd6cd4de46ada84b3c13d19ab33461230387948763d79cde28d2da746ff1a01e5635975082e2fde97b00089bc346cda069f4682dc19e8f8c162ffb63629865f2e93a0a61f5c79da7f30358bb5f7b65569ed4189361111d33a00c27774b540aba139be30d6718", 0xeb}], 0x6, &(0x7f0000009600)=[{0x10, 0x114, 0x1}, {0x1010, 0x103, 0x4, "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"}, {0x90, 0x103, 0x401, "a0d7b0591d0e0118582e4913108eee9645974dcc80d51491dbbf4ecadd49cefe2df0c2b81963297115b99d944521303e5fc428d9a406fc821cc2e8a0ddf0160bb0d3c65c04e5e4072eb851986b4ca3da561ecdf7a407d8a7ab1e79751b70f6298da7729893f5ec7810174e55ddc1ec335125770b328113d187ad"}, {0x68, 0x113, 0xda, "fc15949f3123a6696b1c1ed7746c9db908f88b56e18d3ae2d7969702cf3a46667545bc7a47dc48310bb2733ad7cf310071b67d651e787c37aab1f690a9ef35062650709a0b8b4091d929fe93bd2eb11b3d36c34c0c7b44"}, {0x88, 0x2e, 0x400, "a3f4bda9e1e859512f91992846e3c89303718a83b10b38a91ed274ec34f89e33fa0df6b20277df68b2b43bb44c44ad95891c832b1f1730abdbca0aefae9b5f456ea08b06f7b5066c571c1582ee23194d36e961a9c847e353a37f7c04e755b74f4a13f297fbd64334db301eec06fb55eee71a3ee303d9"}], 0x11a0}, 0x0) 14:24:49 executing program 4: ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f00000000c0)={0x1000, 0x0, &(0x7f0000000000), &(0x7f0000000040)=[0x0, 0x1f, 0x9, 0x2, 0x5c1, 0xfffc, 0x25a, 0x1f], &(0x7f0000000080)=[0xd140, 0x4]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000100)={0x0, 0x2}) r0 = open(&(0x7f0000000140)='./file0\x00', 0x102, 0x42) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000180)={0x4, 0x3, 0x2, 0x9, 0x1, 0x5, 0x1}) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000001c0)={0x1, 0x6}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000200)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000001200)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000001400)={{r1, 0x1, 0x3ff, 0x1b78d0a9, 0x9, 0x8, 0x1ff, 0x9b0, 0x6a31, 0x13, 0x401, 0x4, 0x6}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000014c0)={0x9}) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f0000001600)={0x1, 0x1, &(0x7f0000001500)=[0x99], &(0x7f0000001540)=[0x4, 0x2, 0x401, 0x4, 0x0, 0x3, 0x1, 0xfc00], &(0x7f0000001580)=[0x5], &(0x7f00000015c0)=[0x0, 0xaba9, 0xffe0, 0x1, 0x8000, 0x29]}) ioctl$DRM_IOCTL_MODE_SETGAMMA(r0, 0xc02064a5, &(0x7f0000001700)={0x0, 0x1, &(0x7f0000001640)=[0x2], &(0x7f0000001680)=[0x5, 0x7, 0x4, 0xeb6b, 0x86a0, 0x1, 0x1], &(0x7f00000016c0)=[0xaf, 0x1ff, 0x3, 0x2]}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001740)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f0000001780)={0x7, 0x6, 0x4, 0xfffffffa, 0x1, [0x5, 0x6, 0x80000001, 0x80000001], [0x80000001, 0x1, 0x282, 0x3ff], [0x8, 0x2, 0x5, 0x9], [0x20, 0x9e, 0x8, 0x4]}) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001800)='/dev/snd/seq\x00', 0x428000) fcntl$getflags(r3, 0x3) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000001840)={0x2, {0x2, 0x4, 0x0, 0x0, 0x40, 0x3}}) ioctl$DRM_IOCTL_GET_MAP(r2, 0xc0286404, &(0x7f0000001880)={&(0x7f0000ffa000/0x3000)=nil}) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000018c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) listen(r0, 0x5) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) [ 330.244244][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 330.466560][ T8459] IPVS: ftp: loaded support on port[0] = 21 14:24:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) bind$isdn_base(r1, &(0x7f0000000040)={0x22, 0x0, 0x9, 0x81, 0x2}, 0x6) ioctl$FIOCLEX(r1, 0x5451) syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSTI(r0, 0x5412, 0x4f) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0xffff) sched_getscheduler(r2) r3 = accept4$inet6(r1, 0x0, &(0x7f00000000c0), 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f0000000100)={'security\x00', 0xcd, "a7ca9bbb9d2a4b9266c368848bdcab4296544b897daf22e3b09a7296914bd34cb01087835b52fa072b15f1d352a306f9972e47241aece84bca8fe30dfbf5e60932a0a4509023973e00ebd5c7b67df78a38afe95793d1bc63be72565f003256c6c531d40507a5b57f812ede2f75f2ce7943cce5f595b646d75d5c8ea0966e69fad83162e7fc7bd001cb3052ea020c8c8722a295624df1338d514f1e7cac39a4e09e04e6f7e140daee52ff26fce8fa8423a031401f46b92ed0a6b7d253beb6595f0c7d45ab77d7aee71f9fa845f9"}, &(0x7f0000000200)=0xf1) ptrace$setsig(0x4203, r2, 0x4, &(0x7f0000000240)={0xe, 0x4}) waitid(0x1, r2, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) ioctl$TIOCSISO7816(r1, 0xc0285443, &(0x7f0000000400)={0x246e, 0x8, 0x1, 0x7, 0x9}) ptrace$setopts(0x4200, r2, 0x800, 0x10) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000440)={[0x5]}, 0x0, &(0x7f00000004c0)={r4, r5+60000000}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) move_pages(r6, 0x6, &(0x7f0000000580)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil], &(0x7f00000005c0)=[0xf6, 0x98, 0x6, 0x7, 0x0, 0x7, 0x9, 0x7f], &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], 0x2) [ 330.749474][ T8461] IPVS: ftp: loaded support on port[0] = 21 [ 331.094573][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 331.213830][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 331.295079][ T8459] chnl_net:caif_netlink_parms(): no params data found [ 331.555786][ T8459] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.569824][ T8459] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.600290][ T8459] device bridge_slave_0 entered promiscuous mode [ 331.618656][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.625741][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.637147][ T8457] device bridge_slave_0 entered promiscuous mode [ 331.662991][ T8459] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.671046][ T8459] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.681807][ T8459] device bridge_slave_1 entered promiscuous mode [ 331.701289][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.715287][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 331.722254][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.734076][ T8457] device bridge_slave_1 entered promiscuous mode [ 331.754462][ T8461] chnl_net:caif_netlink_parms(): no params data found [ 331.868746][ T8459] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.925045][ T8459] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.991307][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.007972][ T8459] team0: Port device team_slave_0 added [ 332.019396][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 332.056715][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.087861][ T8459] team0: Port device team_slave_1 added [ 332.157902][ T8479] Bluetooth: hci0: command 0x0409 tx timeout [ 332.256153][ T8592] IPVS: ftp: loaded support on port[0] = 21 [ 332.302455][ T8457] team0: Port device team_slave_0 added [ 332.312610][ T8457] team0: Port device team_slave_1 added [ 332.336326][ T8461] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.343558][ T8461] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.352009][ T8461] device bridge_slave_0 entered promiscuous mode [ 332.360901][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.368173][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.394955][ T8459] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.397554][ T8479] Bluetooth: hci1: command 0x0409 tx timeout [ 332.408989][ T8459] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.418471][ T8459] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.448640][ T8459] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.491153][ T8461] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.499719][ T8461] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.510304][ T8461] device bridge_slave_1 entered promiscuous mode [ 332.581521][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.589170][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.615690][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.667530][ T8461] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.690643][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.699735][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.717041][ T3196] Bluetooth: hci2: command 0x0409 tx timeout [ 332.733364][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.772377][ T8461] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.798915][ T8459] device hsr_slave_0 entered promiscuous mode [ 332.805744][ T8459] device hsr_slave_1 entered promiscuous mode [ 332.833070][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.841811][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.850475][ T8463] device bridge_slave_0 entered promiscuous mode [ 332.870421][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.881802][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.890288][ T8463] device bridge_slave_1 entered promiscuous mode [ 332.981706][ T8457] device hsr_slave_0 entered promiscuous mode [ 332.991581][ T8457] device hsr_slave_1 entered promiscuous mode [ 333.003303][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.011983][ T8457] Cannot create hsr debugfs directory [ 333.018269][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 333.034084][ T8461] team0: Port device team_slave_0 added [ 333.040076][ T3703] Bluetooth: hci3: command 0x0409 tx timeout [ 333.053604][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 333.095637][ T8461] team0: Port device team_slave_1 added [ 333.103933][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 333.175806][ T8463] team0: Port device team_slave_0 added [ 333.222239][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.230412][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.257907][ T8461] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.276209][ T8461] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.285525][ T8461] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.312412][ T8461] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.326191][ T8463] team0: Port device team_slave_1 added [ 333.453194][ T8461] device hsr_slave_0 entered promiscuous mode [ 333.461354][ T8461] device hsr_slave_1 entered promiscuous mode [ 333.469353][ T8461] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.477676][ T8461] Cannot create hsr debugfs directory [ 333.541148][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.551513][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.580868][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.598216][ T3703] Bluetooth: hci4: command 0x0409 tx timeout [ 333.634093][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.642573][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.669968][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.723918][ T8592] chnl_net:caif_netlink_parms(): no params data found [ 333.771338][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.786510][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.795735][ T8499] device bridge_slave_0 entered promiscuous mode [ 333.842251][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.849727][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 333.860146][ T8499] device bridge_slave_1 entered promiscuous mode [ 333.915444][ T8463] device hsr_slave_0 entered promiscuous mode [ 333.922673][ T8463] device hsr_slave_1 entered promiscuous mode [ 333.930351][ T8463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.938629][ T8463] Cannot create hsr debugfs directory [ 333.985711][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.048738][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.077540][ T3196] Bluetooth: hci5: command 0x0409 tx timeout [ 334.143361][ T8499] team0: Port device team_slave_0 added [ 334.185132][ T8499] team0: Port device team_slave_1 added [ 334.191697][ T8592] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.200502][ T8592] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.210330][ T8592] device bridge_slave_0 entered promiscuous mode [ 334.226348][ T8592] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.236343][ T8592] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.243850][ T3703] Bluetooth: hci0: command 0x041b tx timeout [ 334.252464][ T8592] device bridge_slave_1 entered promiscuous mode [ 334.295170][ T8459] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 334.330666][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.339547][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.366753][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.389558][ T8592] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.405189][ T8459] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 334.421587][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.429291][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.456602][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.477045][ T8479] Bluetooth: hci1: command 0x041b tx timeout [ 334.485135][ T8592] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.527618][ T8459] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 334.563411][ T8499] device hsr_slave_0 entered promiscuous mode [ 334.571629][ T8499] device hsr_slave_1 entered promiscuous mode [ 334.580171][ T8499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.589014][ T8499] Cannot create hsr debugfs directory [ 334.605702][ T8592] team0: Port device team_slave_0 added [ 334.620783][ T8459] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 334.637809][ T8592] team0: Port device team_slave_1 added [ 334.706256][ T8592] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 334.724900][ T8592] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.754244][ T8592] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 334.778102][ T8592] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 334.785064][ T8592] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 334.811854][ T3196] Bluetooth: hci2: command 0x041b tx timeout [ 334.819088][ T8592] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 334.863427][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 334.876174][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 334.921612][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 334.939526][ T8592] device hsr_slave_0 entered promiscuous mode [ 334.951035][ T8592] device hsr_slave_1 entered promiscuous mode [ 334.958166][ T8592] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 334.965771][ T8592] Cannot create hsr debugfs directory [ 334.993195][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 335.117021][ T3196] Bluetooth: hci3: command 0x041b tx timeout [ 335.192432][ T8461] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 335.258950][ T8461] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 335.281212][ T8461] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 335.330150][ T8461] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 335.400473][ T8463] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 335.455591][ T8463] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 335.495396][ T8463] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 335.510817][ T8463] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 335.524311][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.582600][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.596135][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.613554][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.634785][ T8459] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.651916][ T8499] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 335.677187][ T8479] Bluetooth: hci4: command 0x041b tx timeout [ 335.711820][ T8459] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.718923][ T8499] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 335.737981][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 335.745975][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.755750][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.766496][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.775898][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.783174][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.799333][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.807876][ T8499] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 335.820165][ T8499] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 335.881055][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.891811][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.901175][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.908335][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.916100][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.925698][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.935724][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.942866][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.998749][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.013227][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.022720][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.037082][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.044146][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.056843][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.065527][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.079342][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.088614][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.097545][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.106177][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.156333][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.163655][ T3196] Bluetooth: hci5: command 0x041b tx timeout [ 336.165173][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.182670][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.191819][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.201558][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.210814][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.220423][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.229825][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.242497][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.252297][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.264937][ T8592] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 336.304049][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.312663][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.318093][ T3196] Bluetooth: hci0: command 0x040f tx timeout [ 336.329279][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.339601][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.355620][ T8459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.367247][ T8592] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 336.390129][ T8592] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 336.414472][ T8461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.425850][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.436140][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.460369][ T8592] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 336.498530][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.506509][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.523450][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.531748][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.545517][ T8457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 336.557387][ T8479] Bluetooth: hci1: command 0x040f tx timeout [ 336.590657][ T8459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.624456][ T8461] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.689909][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 336.703549][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.712903][ T3196] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.720015][ T3196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.728704][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.736219][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 336.752081][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.773892][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 336.782517][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 336.792049][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.802625][ T9101] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.809907][ T9101] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.826120][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.860437][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 336.870221][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.881099][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 336.892547][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 336.902129][ T3196] Bluetooth: hci2: command 0x040f tx timeout [ 336.920571][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.950058][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 336.963997][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 336.973646][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 336.983325][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.025362][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.034344][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.045566][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.054752][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.066431][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.075397][ T3703] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.082529][ T3703] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.091181][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.100126][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.108778][ T3703] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.115850][ T3703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.135455][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.185331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.194513][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.197252][ T9101] Bluetooth: hci3: command 0x040f tx timeout [ 337.204307][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.226258][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.235962][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 337.259639][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 337.288348][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.307614][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.352610][ T8461] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 337.365037][ T8461] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 337.378623][ T8459] device veth0_vlan entered promiscuous mode [ 337.393204][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.402401][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.411354][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.420449][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.428975][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 337.438649][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.448289][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.463544][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.496344][ T8592] 8021q: adding VLAN 0 to HW filter on device bond0 [ 337.508237][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 337.518571][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 337.527792][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.536358][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.546795][ T9101] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.553929][ T9101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.561810][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 337.570700][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 337.587764][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 337.596138][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 337.626982][ T8457] device veth0_vlan entered promiscuous mode [ 337.639358][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 337.650475][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 337.658302][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 337.665707][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 337.678095][ T8459] device veth1_vlan entered promiscuous mode [ 337.714691][ T8461] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.734441][ T8457] device veth1_vlan entered promiscuous mode [ 337.742197][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 337.753834][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 337.757505][ T3196] Bluetooth: hci4: command 0x040f tx timeout [ 337.770330][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 337.779953][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 337.791691][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 337.799684][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 337.808841][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 337.818718][ T3703] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.825774][ T3703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 337.835785][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 337.845905][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 337.865894][ T8592] 8021q: adding VLAN 0 to HW filter on device team0 [ 337.901159][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 337.910665][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 337.920262][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 337.929241][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 337.940233][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 337.949374][ T3196] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.956433][ T3196] bridge0: port 1(bridge_slave_0) entered forwarding state [ 337.991465][ T8463] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.022003][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.031154][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.040813][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.050292][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.059992][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.096625][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.108696][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.118574][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.128821][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.138212][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.146827][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.156108][ T3703] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.163239][ T3703] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.171423][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.180573][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.190157][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.232722][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.237263][ T3196] Bluetooth: hci5: command 0x040f tx timeout [ 338.241797][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.255541][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.264904][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.273643][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.281264][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.292991][ T8459] device veth0_macvtap entered promiscuous mode [ 338.323115][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.335762][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 338.344825][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.354354][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.363884][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.373059][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.381986][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.391688][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.401781][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.410671][ T9101] Bluetooth: hci0: command 0x0419 tx timeout [ 338.425295][ T8461] device veth0_vlan entered promiscuous mode [ 338.448350][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 338.456766][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 338.466256][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.476155][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.485742][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 338.494219][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 338.505075][ T8459] device veth1_macvtap entered promiscuous mode [ 338.518013][ T8457] device veth0_macvtap entered promiscuous mode [ 338.535334][ T8461] device veth1_vlan entered promiscuous mode [ 338.554352][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 338.564240][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.573005][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.591524][ T8457] device veth1_macvtap entered promiscuous mode [ 338.622574][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 338.631235][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.637744][ T9101] Bluetooth: hci1: command 0x0419 tx timeout [ 338.644250][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 338.684741][ T8592] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.724082][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.734742][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 338.744186][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 338.753657][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.763276][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.792848][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 338.800922][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 338.812137][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 338.826549][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.839605][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.854506][ T8459] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 338.881438][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 338.893423][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 338.910240][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 338.921133][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 338.932014][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 338.941675][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 338.951012][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 338.971043][ T8459] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.980183][ T8459] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.991361][ T9101] Bluetooth: hci2: command 0x0419 tx timeout [ 339.010325][ T8459] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.021860][ T8459] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.034178][ T8461] device veth0_macvtap entered promiscuous mode [ 339.047669][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.060213][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.073149][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.107567][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.115888][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.138193][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.148215][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.155771][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.163841][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.172644][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.183257][ T8457] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.193089][ T8457] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.202511][ T8457] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.214546][ T8457] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.232768][ T8592] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.252351][ T8463] device veth0_vlan entered promiscuous mode [ 339.260471][ T8461] device veth1_macvtap entered promiscuous mode [ 339.269717][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.291139][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.309317][ T9101] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.318102][ T9101] Bluetooth: hci3: command 0x0419 tx timeout [ 339.441263][ T8463] device veth1_vlan entered promiscuous mode [ 339.490060][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.529772][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.543112][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.554331][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.571198][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.586822][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.602287][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.614128][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.624529][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.659333][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.697026][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.706866][ T8461] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.732024][ T8461] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.753855][ T8461] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.812527][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.830077][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.837613][ T9768] Bluetooth: hci4: command 0x0419 tx timeout [ 339.903286][ T8461] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.920626][ T8461] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.955036][ T8461] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.979069][ T8461] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.001712][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.022070][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.060630][ T8499] device veth0_vlan entered promiscuous mode [ 340.088055][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.098030][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.105750][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.114664][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.123927][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.132725][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.163208][ T8463] device veth0_macvtap entered promiscuous mode [ 340.167911][ T8850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.195583][ T8499] device veth1_vlan entered promiscuous mode [ 340.201956][ T8850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.228673][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.237979][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.271549][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.290727][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 340.300980][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 340.312651][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 340.319091][ T3196] Bluetooth: hci5: command 0x0419 tx timeout [ 340.324791][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.334994][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.371660][ T8592] device veth0_vlan entered promiscuous mode [ 340.386253][ T8463] device veth1_macvtap entered promiscuous mode [ 340.416680][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.426428][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 340.436631][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.446346][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.522092][ T9019] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.536142][ T9019] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.549930][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 340.574099][ T8592] device veth1_vlan entered promiscuous mode [ 340.637882][ T8850] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.640020][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.665783][ T8850] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.675759][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.696325][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.713679][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.725925][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 340.737182][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.750390][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 340.780437][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.790026][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.800370][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 340.809354][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 340.819249][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 340.860869][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.891639][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.903314][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.915454][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.930263][ T8463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 340.943476][ T8463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 340.980747][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.002507][ T8499] device veth0_macvtap entered promiscuous mode [ 341.061041][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.082993][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.110107][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.142418][ T8499] device veth1_macvtap entered promiscuous mode [ 341.164060][ T8463] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.164507][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.184078][ T8463] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.196375][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.220912][ T8463] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.236119][ T8463] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.276244][ T8592] device veth0_macvtap entered promiscuous mode [ 341.291943][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.302509][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.321416][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.350276][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.415592][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.434589][ T9846] loop1: detected capacity change from 264192 to 0 [ 341.471527][ T8592] device veth1_macvtap entered promiscuous mode 14:25:01 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) [ 341.590060][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.624760][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.635196][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.646175][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.656284][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.666821][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.678437][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.689924][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.702405][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.714019][ T9019] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.730862][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 341.746639][ T9019] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.769912][ T9764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.793927][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:25:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001280)={0x0}}, 0x0) [ 341.840614][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.854228][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.893115][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.925517][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.955518][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.989708][ T8499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.015995][ T8499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.045093][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.066345][ T8592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.126017][ T8592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.141203][ T8592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 14:25:01 executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) [ 342.183891][ T8592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.198072][ T8592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.209587][ T8592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.220155][ T8592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.233108][ T8592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.245281][ T8592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.256599][ T8592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.300711][ T8592] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.328397][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 342.336510][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.362261][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.375386][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.384847][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.430328][ T8592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.453352][ T8592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.464662][ T8592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 14:25:02 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) [ 342.475757][ T8592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.488006][ T8592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.508955][ T8592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.519789][ T8592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.530893][ T8592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.542610][ T8592] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.553664][ T8592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.588438][ T8592] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.625904][ T8499] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.653664][ T8499] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 14:25:02 executing program 0: rt_sigaction(0x3d, &(0x7f0000000140)={&(0x7f00000000c0)="362e660f5b2f3e0f77f3470f7e1fc4c3c56c241147c461fc11527ac481fd7f30430f178795ba8648c4e3fd001404efc421562a3b450f0e", 0x0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) [ 342.732667][ T8499] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.775511][ T8499] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.804230][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.820627][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 14:25:02 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) [ 342.845959][ T8592] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.875817][ T8592] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 14:25:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) [ 342.904882][ T8592] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.941661][ T8592] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 14:25:02 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) [ 342.989845][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 14:25:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 343.067790][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.177923][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 343.257678][ T9914] QAT: Invalid ioctl [ 343.315700][ T113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 343.346149][ T113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.390914][ T3196] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:25:03 executing program 0: rt_sigaction(0x3d, &(0x7f0000000140)={&(0x7f00000000c0)="362e660f5b2f3e0f77f3470f7e1fc4c3c56c241147c461fc11527ac481fd7f30430f178795ba8648c4e3fd001404efc421562a3b450f0e", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) [ 343.520394][ T113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 343.547807][ T113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.609330][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 343.624907][ T9808] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 343.640200][ T9808] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.686330][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 343.693884][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 343.719363][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.748059][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 343.774257][ T9019] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 343.817427][ T9019] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.840146][ T3703] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:25:03 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 14:25:04 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:04 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000140)) 14:25:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:04 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1406, 0xee2f6d03ea7fcd71}, 0x10}}, 0x0) 14:25:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) 14:25:04 executing program 1: syz_open_dev$char_raw(&(0x7f00000003c0)='/dev/raw/raw#\x00', 0x1, 0x0) 14:25:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30}}, 0x0) 14:25:04 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200, 0x0) 14:25:04 executing program 5: r0 = socket$kcm(0x21, 0x2, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:25:04 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) 14:25:04 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$RTC_UIE_ON(r0, 0x7003) syz_open_dev$sndpcmc(0x0, 0x0, 0x200000) 14:25:05 executing program 0: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 14:25:05 executing program 5: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4002, 0x0) 14:25:05 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(r0, 0x4147, 0x0) 14:25:05 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f00000000c0)) 14:25:05 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x42) 14:25:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:25:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x1ab, &(0x7f00000003c0)='bdev!)-%+wlan\x00posi\x19Mx_dxl_accesszQ\tU\x97\x12=J\xd5\x8b;YE\xec\x8c;\xf7\xcc\xa7\x8b6\n\xbe\x01\x01\xae\xb6\f4\x87\xd9j\xd8\x0e\xc2\x10\xb1\x7f\x95\x01fE\xaea\x10\x8f\xac\xa9+V\x863Hhk{2\x00\x14I\xf7\xd6\xcd)\x05\x87q6\xed~\xd0\xb2\xf8\x8d\xaa\b\xe4\"\x1c\xbf\x8f_[\x17@\xe5\xec\x10\a\xb95w\x8by}/\x8cw\xe6\x99\xfe \x84]8\x940U\xb3E;\xff\xa1!\x9a\x87\x88\x02\xbf\xab\x97B\xd9\x06\xf2\n\xf7\x1f\xd8v\x7fD\xf2\x87\xf7}V\x89}\xf0\xb7\x8d\x85\xf6\x9b\xcc\xd3Lh.\r\xd3J\"\x1f\xdeW;F.\xdf$\xee\x18\x0e5\xa1\xfcN\x88`\xbbj,q[\x90/\x9b\xf0\xccr\xc1\xa8\x85E\x85p+\xd1\xbe\x10\rgx\xb8\x93k\x8c\x1dTi\xafq\xde\x06/ \x93O.\xe5<0\xfa\b\x82\xe4c&\x99\xd6psf\xa8\xacjh9\x8bk\x8f\n$\xf2\x06#\xc8\xd2\x00\x00w\x03,\xbb\xed\xf1o\xd8\x19\xd2\x1d\xbb\xd3\x18E\x0e&\x83\xdfWL?P$\xb4a\f\x154\xdd\xacx\x91<\x97\x13\xab\xe2\xdd\n\x13\x19\xb9U\n\xb5\xb6\xffBQ\x80\xe6\xe6\xaf\xc8\x15_>\xe6\xfc\xb9R\x06\xcd/\x87\x11\xf1\xb9\xbe&,c\xfd3\xc4\xeaP\x9b\xdf5\xcc\xa4RDx\xad\xc0\x8f|\xe3u\xbe\x1e\xd5\xa6\xcc\xb8\x86\x8b0\'\xcc\x01\x9bQ/\xf9\xa7vfa\xdf!\x1axt\xd1\r\xd9&MC\xcc,2\xce\xd2kCJ\x10\x88\xc5#\x92\xa32)2\xd3\xa02q\xdb\xe4\xe3\x97\x9d\xbc\xc9\xf8G'}, 0x30) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 14:25:05 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_UIE_ON(r0, 0x7003) 14:25:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:05 executing program 2: socketpair(0xf43c7cecdca63f3, 0x0, 0x0, &(0x7f0000000080)) 14:25:05 executing program 4: fork() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') fork() read$char_usb(r0, &(0x7f0000000180)=""/66, 0x42) fork() read$char_usb(r0, &(0x7f0000000080)=""/159, 0x9f) 14:25:05 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 14:25:05 executing program 1: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) time(&(0x7f0000000000)) 14:25:05 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f00000000c0)=0x9) 14:25:05 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200000) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, 0x0) 14:25:05 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, &(0x7f00000000c0)) 14:25:05 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2, 0x0) 14:25:05 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, 0x0) 14:25:05 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200000) r0 = fork() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/user\x00') 14:25:05 executing program 2: rt_sigaction(0x3d, 0x0, 0x0, 0x8, &(0x7f0000000240)) 14:25:05 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 14:25:05 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) 14:25:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) 14:25:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:06 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000580)={&(0x7f0000000000)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x2020) 14:25:06 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, 0xfffffffffffffffe, 0x0) 14:25:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4008855) 14:25:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:25:06 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 14:25:06 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x1bd842) 14:25:06 executing program 1: rt_sigaction(0x3d, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 14:25:06 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x0, 0x0) 14:25:06 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40084149, 0x0) 14:25:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={0x0}}, 0x0) 14:25:06 executing program 2: socket(0x1e, 0x0, 0x10001) 14:25:06 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 14:25:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:06 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 14:25:07 executing program 5: syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) 14:25:07 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1406, 0xee2f6d03ea7fcd71, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 14:25:07 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, 0x0) 14:25:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) write$ppp(r0, 0x0, 0x0) 14:25:07 executing program 3: ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x4147, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, 0x0) 14:25:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:07 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) 14:25:07 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fork() 14:25:07 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1}]}, 0x18}}, 0x0) 14:25:07 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x10800) 14:25:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fa22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10100, 0x80}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:07 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000000600)='SMC_PNETID\x00', 0xffffffffffffffff) 14:25:07 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x6d40) 14:25:07 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) 14:25:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x201}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:07 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200000) 14:25:07 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000640), 0x10) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000), 0x4) 14:25:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(aes)\x00'}, 0x58) 14:25:07 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) 14:25:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:25:07 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:07 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 14:25:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001240)={0x14}, 0x14}}, 0x0) 14:25:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 14:25:08 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x2020) 14:25:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000080)="f30f2332260f07660f38802c67660fe94707d6f30fc77232b832008ec06764d9f766b9800000c00f326635000400000f300f20d86635200000000f22d8", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000200)={0x1d8003}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000c00004cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:25:08 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) syz_open_dev$char_raw(&(0x7f00000003c0)='/dev/raw/raw#\x00', 0x1, 0x20202) ioctl$RTC_AIE_OFF(r0, 0x7002) 14:25:08 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f00000002c0), 0x10) 14:25:08 executing program 3: socket$inet6(0xa, 0x0, 0xb4db) 14:25:08 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$char_raw(0x0, 0x1, 0x0) [ 348.572207][T10219] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:25:08 executing program 5: socketpair(0x1d, 0x1, 0x5, &(0x7f0000001540)) [ 348.663657][ C0] hrtimer: interrupt took 40840 ns 14:25:08 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x6c00, 0x0) 14:25:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:08 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 14:25:08 executing program 2: socket(0x23, 0x0, 0x400) 14:25:08 executing program 3: mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x52130, 0xffffffffffffffff, 0x82000000) [ 348.905429][T10237] can: request_module (can-proto-5) failed. [ 348.968906][T10237] can: request_module (can-proto-5) failed. 14:25:08 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000580)={&(0x7f0000000000)=@ethernet={0x0, @multicast}, 0x80, 0x0}, 0x2020) 14:25:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:25:08 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) 14:25:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000000)=0x7ff, 0x4) bind$can_raw(r0, &(0x7f0000000040), 0x10) 14:25:09 executing program 1: socketpair(0x28, 0x0, 0x40, &(0x7f0000000000)) 14:25:09 executing program 3: mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x82000000) 14:25:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000040)) 14:25:09 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x18}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 14:25:09 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0xec, 0xa43) 14:25:09 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 14:25:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x4, &(0x7f0000000000), 0x4) 14:25:09 executing program 2: socketpair(0x22, 0x0, 0x2, &(0x7f0000000200)) 14:25:09 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x400, 0x64042) 14:25:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x14}, 0x14}}, 0x0) 14:25:09 executing program 4: syz_open_dev$char_raw(&(0x7f00000003c0)='/dev/raw/raw#\x00', 0x1, 0x20202) 14:25:09 executing program 3: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000680)) 14:25:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000658000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) 14:25:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x2c}}, 0x0) 14:25:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_nat_t_port={0x1, 0x15}, @sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_type={0x1}, @sadb_x_sec_ctx={0x1}, @sadb_x_nat_t_type={0x1}]}, 0x48}}, 0x0) 14:25:09 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:25:09 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0xebffffff00000000, 0x200000) 14:25:09 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) read$dsp(r0, &(0x7f0000000180)=""/86, 0x56) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, 0x0) 14:25:09 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000180)) 14:25:09 executing program 0: socket(0x0, 0xbea18db8bc227512, 0x0) 14:25:09 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fa22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:09 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 14:25:09 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:10 executing program 0: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 14:25:10 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}}, 0x0) 14:25:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}], 0x2}, 0x2020) 14:25:10 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 14:25:10 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/86, 0x56) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:25:10 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000640), 0x10) 14:25:10 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x841) 14:25:10 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:10 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f00000001c0)) 14:25:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 14:25:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 14:25:10 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x6, &(0x7f0000000000), 0x4) 14:25:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:10 executing program 5: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x940da249f019c136) 14:25:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:11 executing program 4: socket$inet6(0xa, 0x1, 0x6) 14:25:11 executing program 2: ioctl$PPPIOCSPASS(0xffffffffffffffff, 0x40107447, &(0x7f0000000080)={0x0, 0x0}) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 14:25:11 executing program 1: socket(0x10, 0x3, 0xfffffff7) 14:25:11 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x6580c0, 0x0) 14:25:11 executing program 5: rt_sigaction(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000240)) 14:25:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_MESH(r0, 0x0, 0x0) 14:25:11 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$snddsp(r0, 0x0, 0x0) 14:25:11 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x42) 14:25:11 executing program 2: rt_sigaction(0x3d, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000240)) 14:25:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x1}, 0x14}}, 0x0) 14:25:11 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001840)={0x0, 0x0, 0x0}, 0x42) 14:25:11 executing program 4: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:11 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xe) 14:25:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:25:11 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:11 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x200, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 14:25:11 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x1, 0x0) 14:25:11 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_x_nat_t_type={0x1}]}, 0x30}}, 0x0) 14:25:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/86, 0x56) write$ppp(0xffffffffffffffff, 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(0xffffffffffffffff, 0x80044dff, 0x0) 14:25:12 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x18002}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="01"], 0x14}}, 0x0) 14:25:12 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x6c00, 0x0) 14:25:12 executing program 5: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00', 0xffffffffffffffff) 14:25:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x300, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:12 executing program 3: socketpair(0x22, 0x0, 0x0, &(0x7f0000000040)) 14:25:12 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8f, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000240)=[{&(0x7f0000000140)="580000001400192340834b80080d8c560a117fbc45ff81054e220000000658000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) 14:25:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x28}}, 0x0) 14:25:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000100)) 14:25:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/86, 0x56) 14:25:12 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x44200, 0x0) 14:25:12 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x1, 0x0) write$ppp(r0, 0x0, 0x0) 14:25:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:12 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x1403, 0x4}, 0x10}}, 0x0) 14:25:12 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0xa1040) 14:25:12 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:25:12 executing program 2: syz_open_dev$char_raw(&(0x7f00000004c0)='/dev/raw/raw#\x00', 0x1, 0x2a0000) 14:25:13 executing program 0: syz_open_dev$sndpcmc(0x0, 0x0, 0x200000) r0 = fork() syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/user\x00') 14:25:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:13 executing program 3: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:13 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:25:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x6f, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:13 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000540)) 14:25:13 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) 14:25:13 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:25:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:13 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000000040000002b24ec10064b6fb14bccedfb718aef932f3889d1fdda5b9134015a860f5878c37ffe36e1165d14d435be5b317c6c8189767d2f97879f07a715bb7c169f46933d9338f4ab0483696f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000002ac0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, 0x0, 0x0, &(0x7f0000001a00)=ANY=[], 0x10b8}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 14:25:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 14:25:13 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4, 0x1bd842) 14:25:13 executing program 0: socketpair(0x22, 0x0, 0xffffffff, &(0x7f0000000040)) 14:25:13 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40000) 14:25:13 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r0, 0x4122, 0x0) 14:25:13 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x6f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:13 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x12) 14:25:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00', r0) 14:25:13 executing program 2: socketpair(0x2b, 0x0, 0x0, &(0x7f0000001d40)) 14:25:13 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x3, &(0x7f0000000000), 0x4) 14:25:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001500)={&(0x7f0000001440), 0xc, &(0x7f00000014c0)={0x0}}, 0x0) 14:25:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:14 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0xec, 0x0) 14:25:14 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000c40)='batadv\x00', 0xffffffffffffffff) 14:25:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:14 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) 14:25:14 executing program 4: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000040), 0xfffffffffffffcfa) 14:25:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7, 0x0, 0x0, 0x6f}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:14 executing program 2: getpeername(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c40)='batadv\x00', 0xffffffffffffffff) 14:25:14 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 14:25:14 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/pid_for_children\x00') 14:25:14 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1402, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 14:25:14 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x0, 0x404001) 14:25:14 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) read$dsp(r0, &(0x7f0000000180)=""/86, 0x56) 14:25:14 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 14:25:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 14:25:14 executing program 4: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x2, 0x6d40) 14:25:14 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) 14:25:14 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xfffffc79) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 14:25:14 executing program 4: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2cc3, 0x0) 14:25:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000014c0)={0x0}}, 0x0) 14:25:15 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000c40)='batadv\x00', 0xffffffffffffffff) 14:25:15 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d1d, &(0x7f00000000c0)) 14:25:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x18, 0x1, &(0x7f0000000400)=@raw=[@exit], &(0x7f0000000440)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:15 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000080)={0x11, 0x10, 0xfa00, {&(0x7f0000000040)}}, 0x18) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f00000000c0)={{0x0, 0x0, 0xfffffffffffffffd, 0x1, 0x0, 0x0, 0x2, 0x6, 0xe8d, 0xcb, 0x7, 0x2400000000000000, 0x9, 0x8, 0x4}, 0x8, [0x0]}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x8c85}}, 0x10) syz_io_uring_complete(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300), 0x106, 0xa}}, 0x20) syz_io_uring_setup(0x6d52, &(0x7f0000000600)={0x0, 0x63bf, 0x8, 0x1, 0xe3}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 14:25:15 executing program 5: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) syz_io_uring_complete(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)}}, 0x20) syz_io_uring_setup(0x6d52, &(0x7f0000000600)={0x0, 0x63bf, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 14:25:15 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00x\x1c\x7f\xdaqz\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x81w~\xa1\x1c\x01\x0f\x92\x96\r\xffF\xbd\xe5\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 14:25:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f000000cf80)=[{{&(0x7f00000020c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000003480)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, &(0x7f000000d200)) 14:25:15 executing program 5: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 14:25:15 executing program 1: socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, 0x0) syz_io_uring_setup(0x323, &(0x7f0000005a40)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000005ac0), &(0x7f0000005b00)) syz_io_uring_setup(0x7351, &(0x7f0000005b40)={0x0, 0x0, 0x0, 0x0, 0x1a4}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000005bc0), &(0x7f0000005c00)=0x0) syz_io_uring_submit(0x0, r0, 0x0, 0x100) 14:25:16 executing program 3: write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x13, 0x1, {0x0, 0x0, 0x3}}, 0x14) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000440)='fsi_master_gpio_cmd_same_addr\x00'}, 0x10) r0 = creat(&(0x7f0000000d00)='./file0\x00', 0x50) write$P9_RLERROR(r0, &(0x7f0000000d40)={0xd, 0x7, 0x1, {0x4, 'raw\x00'}}, 0xd) symlinkat(&(0x7f0000000d80)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00') 14:25:16 executing program 2: syz_io_uring_setup(0x7351, &(0x7f0000005b40), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000005bc0), &(0x7f0000005c00)) 14:25:16 executing program 5: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x8119, 0x0) 14:25:16 executing program 0: syz_open_dev$evdev(&(0x7f0000000940)='/dev/input/event#\x00', 0xffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000cc0)='nl80211\x00', 0xffffffffffffffff) 14:25:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x40542bd9, 0x5, &(0x7f0000000340)=[{&(0x7f0000000140)="d5b36113cb49821c17781cd14acdb6d6de634eb40fc2b69037ce418ababf726fc863f08f876d7b190181282e5afbda8bf86050c9390d905feff2e985a5e5b8aff9916b5f836ee276f8bd33", 0x4b, 0x74}, {&(0x7f00000001c0)="ded5d67ab0069001452b77f50e4a92c23c53aff6073711dc", 0x18, 0x6}, {&(0x7f0000000200)="d91b1f4daa240e7922abbd83eb4aa789b982f677f7fec2bea2c8b1d968ae91b1fe87c2c020a40ab17cc4a2fe703ce7778632c55d94313192dda7def37146212b83c839affc98b2bb5bcc0212bf8e30ba5419", 0x52, 0x7c}, {&(0x7f0000000280)="48c724dc293c44f4ab739d3679c72f397a2a0cfb8e89fd6e5e329624d3926829b2349be61982f720a6d59f15", 0x2c, 0x3}, {&(0x7f00000002c0)="34be4e94ead79fdd1bdcf4453025a3612f768b4c2219640a0542bb1443fd8d89ffcfe34531a5b3c5837149a6d5a7b5d2c1b7cf58e112b5199827f3e99d14a6bce497d97bdf63bc532c2bfcb6bccbeb787cbbc7b4", 0x54, 0x7ff}], 0x8, &(0x7f00000003c0)={[{@dmode={'dmode', 0x3d, 0x3}}, {@check_strict='check=strict'}, {@norock='norock'}, {@map_off='map=off'}, {@nojoliet='nojoliet'}, {@session={'session', 0x3d, 0x59}}], [{@context={'context', 0x3d, 'user_u'}}]}) symlink(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') r1 = accept4(r0, &(0x7f00000004c0)=@nfc_llcp, &(0x7f0000000540)=0x80, 0x80000) connect$unix(r1, &(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e) syz_mount_image$ufs(&(0x7f0000000600)='ufs\x00', &(0x7f0000000640)='./file0\x00', 0x4, 0x9, &(0x7f0000000b00)=[{&(0x7f0000000680)="9a66b46fd418157062467fc82d0f8965a5abfb5dc41d16b460bf998dc4efc90b80c7e24ed2014eb004f9f627b647d4d75755889556833ac7bc2ca2c5e20f91f88a055162696f99ce815e87064c1b0505ec777dfd5264da2926d753cdf2c2ffe710e597ecdf33f292b6406cca9f546a40f66889cd92e7ed646cc747d5b1d07dbfd2a5", 0x82, 0x100}, {&(0x7f0000000740)="642bef581e3883bc9c666555ac4d1508a09fd98f8710374e53aa1abefd2dbc71fddad3b66e96e5b3bc49cf847e752497078f0a64f76672fbb589a9225b8232160aaa7b9b28e19d33cf069f97e005550cff9e36f5bc172765be149b9e50623de26134f5a1c9bc7d6c588661ab5a021fb2d0e203cc875d9e8fc1a6a4782b169c42929684e15fa1e710d97e4e3bc12de631c970b7c90b5c1ca2f91f83c0df653a28471e76ee51cd40e88758837d13520369330f", 0xb2, 0x4}, {&(0x7f0000000800)="c6e860e1a5af9de9e70e9359323902e91424ca65d1931e1536066f1fbbc3534ac15e19d2566e9e78aa1bfe43dbbc59352258fa22cb316a78c62ddd67af549b1ff16679558e1efce2bccb5374e0787b494b19ce6c2f09060799e93dec0810229ab8435a9adc73b869d01565dba92a9b5958edd6d3402b4afbfca9b7fb9f3c987940ba192b541dda6ac947dabcd97928144eb19d0cf897d9d2ef42551707455987fb319c4e9dd141847b59fdaaee535964abc7fca4eb81b3686493", 0xba}, {&(0x7f00000008c0)="4a175d82414ccca652fbc46a11a610b6a72bd1b627e66d658457ee3381fcc7ebb96ed81e32f2fd5fa95f0dfb21730a5b82ec903df6ada1d00a5d954275c1b9306d5a25d0149ada3d5a37bc9f57247d5747ca", 0x52, 0x80000001}, {&(0x7f0000000940)="bfe6a9d70229942dab515c4c25c06c15cab6211868d8137a92f0fc636874267f0bbe0a2b367109ff1bc25921c0", 0x2d, 0x1}, {&(0x7f0000000980)="2d358130e4def24dc3dd7a31dae4b8e4e84fcbb70f52239eee2a64850e74ff936d80713040ab2bd0fd76c1", 0x2b, 0x7}, {&(0x7f00000009c0)="13adf6e94f66eaad6429092b602d1f85f29bf38b3b4607ac6284ae07c6a146b8b8abfc04c147618e9ac4e2c0ec50dee963a572e05e0be00ee13da7047f6ac42a605c7e8d3b1a0160b4a0fe41cad7c98d811a48dbd70b4a623666c730b9d803ae04cc3291e900ac388b67500267839a732d2a3290335565773461df88a6fad24fcd1f58e19672d41913afcd481a", 0x8d, 0x7ff}, {&(0x7f0000000a80)="e1955b2f19ca21cf73", 0x9, 0xffffffffffffffc7}, {&(0x7f0000000ac0), 0x0, 0x8}], 0x20, &(0x7f0000000c00)={[{'session'}, {'user_u'}, {'context'}, {}, {'%).$\':h'}, {'&%^@:#:J^@'}, {'&'}, {'map=off'}, {'map=off'}], [{@uid_gt={'uid>', 0xee00}}, {@permit_directio='permit_directio'}]}) mount$9p_rdma(&(0x7f0000003840)='127.0.0.1\x00', &(0x7f0000003880)='./file1\x00', &(0x7f00000038c0)='9p\x00', 0x800800, &(0x7f0000003900)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0x2}}, {@rq={'rq', 0x3d, 0x100000001}}], [{@permit_directio='permit_directio'}]}}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000042c0)) r2 = socket$kcm(0x29, 0x2, 0x0) accept4(r2, &(0x7f0000004400)=@can, &(0x7f0000004480)=0x80, 0x80800) 14:25:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x1000) 14:25:16 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x300, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:25:16 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x22101, 0x0) 14:25:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000011c0)={'batadv0\x00'}) 14:25:17 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:17 executing program 5: sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="23e219ba0bd0b6e136fa5673b394f18b494ddd91703f135e4dd9283fc5dbb70723a0ae2875671c4ec5ec71026661c5d500faf97361ac569e4bd30ce3f5c1b854c48253bcc1510939cf0fff9c75d4f41b3d3613bf3ab938968f5161e5187b3ea85d732bcde4e333b4d28968484b2458907f4a66386c64530acc9b1bf38e62c5184bfd5a781c1d6eaf403c75aee03e86d2c6e470c6def9606fe4d3a03d3ccb4632fe7e0a73f639fdf78bcd47f1fb9f1fc19cfe5a7a28f76fd908c4ee48049bb47e23d06fb414c829143f5cd89a8434e0fcedf6c5da60b6b8a569f42e770ca3b92545a2b44b246b", 0xe6, 0x200040d0, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 357.213088][T10639] loop0: detected capacity change from 264192 to 0 14:25:17 executing program 4: syz_mount_image$ufs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000014c0), 0x2000040, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002880)=[{&(0x7f00000024c0)='v', 0x1}], 0x0, 0x0) creat(&(0x7f0000002b00)='./file0/file0\x00', 0x0) 14:25:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) openat$sysctl(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 14:25:17 executing program 2: socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_setup(0x323, &(0x7f0000005a40)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000005ac0), &(0x7f0000005b00)) syz_io_uring_setup(0x7351, &(0x7f0000005b40), &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000005bc0), &(0x7f0000005c00)) 14:25:17 executing program 5: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000001c80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001c40)={0x0}}, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r2, &(0x7f0000001fc0)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) syz_open_dev$vcsa(&(0x7f0000002080)='/dev/vcsa#\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000002040)='devlink\x00', 0xffffffffffffffff) [ 357.432018][T10639] ISOFS: Unable to identify CD-ROM format. 14:25:17 executing program 1: mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000300)={[{@nfs_export_on='nfs_export=on'}, {@index_off='index=off'}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) [ 357.614082][T10646] loop0: detected capacity change from 264192 to 0 [ 357.692025][T10671] overlayfs: conflicting options: nfs_export=on,index=off [ 357.776179][T10646] ISOFS: Unable to identify CD-ROM format. 14:25:17 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f0000002b80)) 14:25:17 executing program 4: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000003880)='./file1\x00', 0x0, 0x0, &(0x7f0000003900)={'trans=rdma,', {'port'}}) 14:25:17 executing program 3: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:17 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) clock_gettime(0x0, &(0x7f0000004340)={0x0}) recvmmsg(r0, &(0x7f0000004280)=[{{&(0x7f0000002200)=@l2tp={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000028c0)=[{0x0}, {&(0x7f0000002380)=""/116, 0x74}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0xad16e4b629f39b74, &(0x7f0000004380)={r1}) 14:25:17 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 14:25:17 executing program 1: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000002200)=[{&(0x7f0000001ec0)="a62b", 0x2, 0x60c}], 0x30000, &(0x7f00000022c0)={[{@discard='discard'}, {@hostdata={'hostdata', 0x3d, '/'}}]}) 14:25:17 executing program 4: syz_mount_image$gfs2(&(0x7f0000001e40)='gfs2\x00', &(0x7f0000001e80)='./file0\x00', 0x0, 0x0, &(0x7f0000002200), 0x30000, &(0x7f00000022c0)) symlink(0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000003740)='./file0/file0\x00', 0x0, &(0x7f0000003a80)=[&(0x7f0000003900)='subj_user', &(0x7f0000003940)='fsuuid', 0x0, 0x0], 0x100) [ 357.938131][T10688] loop1: detected capacity change from 6 to 0 14:25:17 executing program 2: renameat2(0xffffffffffffffff, &(0x7f0000002f80)='./file0\x00', 0xffffffffffffffff, &(0x7f0000003000)='./file0\x00', 0x3) 14:25:17 executing program 0: write$P9_RWSTAT(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7f, 0x1}, 0x7) r0 = creat(&(0x7f0000000d00)='./file0\x00', 0x50) write$P9_RLERROR(r0, &(0x7f0000000d40)={0xd, 0x7, 0x1, {0x4, 'raw\x00'}}, 0xd) [ 358.073940][T10688] loop1: detected capacity change from 6 to 0 14:25:17 executing program 5: socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) 14:25:17 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = creat(&(0x7f0000000d00)='./file0\x00', 0x0) write$P9_RLERROR(r0, &(0x7f0000000d40)={0xd, 0x7, 0x0, {0x4, 'raw\x00'}}, 0xd) symlinkat(&(0x7f0000000d80)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00') 14:25:18 executing program 3: socket$inet_mptcp(0x2, 0x1, 0x106) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={0x0}}, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) 14:25:18 executing program 5: statx(0xffffffffffffffff, 0x0, 0x100, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x800) syz_mount_image$gfs2(&(0x7f0000001e40)='gfs2\x00', &(0x7f0000001e80)='./file0\x00', 0x0, 0x3, &(0x7f0000002200)=[{0x0, 0x0, 0x7}, {0x0, 0x0, 0x8}, {&(0x7f0000002140)}], 0x30000, &(0x7f00000022c0)={[{@hostdata={'hostdata', 0x3d, '/'}}, {@statfs_quantum={'statfs_quantum', 0x3d, 0xbd1}}, {@errors_withdraw='errors=withdraw'}], [{@fsname={'fsname', 0x3d, '/^/{-#'}}]}) accept(0xffffffffffffffff, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000002440)='iso9660\x00', 0x0, 0x3, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000002b00)='./file0/file0\x00', 0x34) newfstatat(0xffffffffffffff9c, &(0x7f0000003580)='./file0\x00', &(0x7f00000035c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_mount_image$ufs(&(0x7f0000003280)='ufs\x00', &(0x7f00000032c0)='./file0\x00', 0x800, 0x3, &(0x7f0000003500)=[{0x0}, {&(0x7f0000003380)="5b9a0afa65adadecc7bb09746d1ca24a5efd982772c2d8a02d5a59c752022df4891a0121240a0e2180fac1850ebda25ef21d4eb6b8bfd3f924c626f9b7f8bf8b77343813428550825859f9a35b585380fd66e2676647a57071d1dca9606d13a26730bd6a84ce18aa47a5e6e33254941b4203378ae49e5cfe9e8005c61e08a29916ff96e791e6ec7c1de718e49e", 0x8d, 0x1000}, {&(0x7f0000003440), 0x0, 0x200}], 0x800000, &(0x7f0000003640)={[{'['}], [{@smackfsdef={'smackfsdef', 0x3d, 'pcr'}}, {@fowner_gt={'fowner>'}}, {@smackfsroot={'smackfsroot', 0x3d, 'macroman'}}, {@euid_lt={'euid<', r0}}, {@measure='measure'}, {@euid_gt={'euid>'}}, {@subj_role={'subj_role', 0x3d, 'qnx6\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x34, 0x0, 0x64, 0x66, 0x35, 0x37], 0x2d, [0x62, 0x63, 0x38, 0x63], 0x2d, [0x39, 0x39, 0x62, 0x61], 0x2d, [0x33, 0x0, 0x0, 0x31], 0x2d, [0x32, 0x33, 0x64, 0x38, 0x35, 0x30, 0x0, 0x30]}}}, {@fowner_lt={'fowner<'}}]}) execveat(0xffffffffffffffff, &(0x7f0000003740)='./file0/file0\x00', &(0x7f00000038c0)=[0x0, 0x0, &(0x7f0000003800)='dmode', &(0x7f0000003840)='.^/*-}!\x00', 0x0], &(0x7f0000003a80)=[&(0x7f0000003900)='subj_user', &(0x7f0000003980)='euid<', &(0x7f00000039c0)='-)\\)@\\\'{.-[)+\x00', &(0x7f0000003a00)='dmode', &(0x7f0000003a40)='\x00'], 0x100) 14:25:18 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_setup(0x323, 0x0, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000005c40)=@IORING_OP_READ_FIXED, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000005c80)) 14:25:18 executing program 4: renameat2(0xffffffffffffffff, &(0x7f0000002f80)='./file0\x00', 0xffffffffffffffff, 0x0, 0x3) 14:25:18 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000002c00)='./file0/file0\x00', 0x0, 0x4, &(0x7f00000030c0)=[{&(0x7f0000002c40)="2737ace606d23c40916cdd45ac7d7502bcbbe083641927b5772c2c3396546dbf7f5c44ad86defbd450b82cae34", 0x2d}, {&(0x7f0000002f00)}, {&(0x7f0000002f40), 0x0, 0x9f}, {0x0}], 0x0, &(0x7f0000003180)={[{@force='force'}, {@decompose='decompose'}, {@nls={'nls', 0x3d, 'macroman'}}, {@nobarrier='nobarrier'}], [{@uid_eq={'uid'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@subj_user={'subj_user', 0x3d, 'errors=withdraw'}}, {@fowner_eq={'fowner'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}]}) 14:25:18 executing program 3: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000480)={[{@swidth={'swidth', 0x3d, 0x8ca}}]}) 14:25:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000001fc0)={&(0x7f0000001f00), 0xc, &(0x7f0000001f80)={&(0x7f0000001f40)={0x14}, 0x14}}, 0x0) 14:25:18 executing program 1: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)={[{@session={'session'}}]}) 14:25:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000042c0)) [ 358.694564][T10751] loop5: detected capacity change from 16 to 0 14:25:18 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x40542bd9, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ufs(&(0x7f0000000600)='ufs\x00', 0x0, 0x0, 0x4, &(0x7f0000000b00)=[{&(0x7f0000000680)="9a", 0x1}, {&(0x7f0000000740)='d', 0x1}, {&(0x7f00000008c0)='J', 0x1, 0x80000001}, {&(0x7f0000000a80)="e1", 0x1, 0xffffffffffffffc7}], 0x0, &(0x7f0000000c00)) 14:25:18 executing program 4: r0 = creat(&(0x7f0000000d00)='./file0\x00', 0x0) write$P9_RLERROR(r0, 0x0, 0x0) symlinkat(&(0x7f0000000d80)='./file0\x00', 0xffffffffffffffff, 0x0) [ 358.798573][T10751] ufs: ufs was compiled with read-only support, can't be mounted as read-write 14:25:18 executing program 0: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0) [ 358.895157][T10760] ISOFS: Unable to identify CD-ROM format. [ 358.922166][T10769] XFS (loop3): sunit and swidth must be specified together 14:25:18 executing program 4: syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0) creat(0x0, 0x0) [ 359.088839][T10779] loop2: detected capacity change from 264192 to 0 [ 359.101150][T10761] loop5: detected capacity change from 16 to 0 [ 359.175253][T10761] ufs: ufs was compiled with read-only support, can't be mounted as read-write [ 359.225938][T10760] ISOFS: Unable to identify CD-ROM format. [ 359.267880][T10769] XFS (loop3): sunit and swidth must be specified together 14:25:19 executing program 5: creat(&(0x7f0000000d00)='./file0\x00', 0x50) 14:25:19 executing program 2: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0}], 0x8, &(0x7f00000003c0)={[{@check_strict='check=strict'}, {@map_off='map=off'}, {@nojoliet='nojoliet'}, {@session={'session', 0x3d, 0x59}}]}) 14:25:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740)='ethtool\x00', r0) 14:25:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000940)='NLBL_MGMT\x00', r1) 14:25:19 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 14:25:19 executing program 0: syz_io_uring_setup(0x323, &(0x7f0000005a40)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000005ac0), &(0x7f0000005b00)) 14:25:19 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x83, &(0x7f0000000080), &(0x7f0000ee7000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) 14:25:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000001c80)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001c40)={&(0x7f0000001c00)={0x14}, 0x14}}, 0x0) 14:25:19 executing program 4: capget(&(0x7f0000002940), 0x0) 14:25:19 executing program 5: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) uname(&(0x7f00000004c0)=""/5) [ 359.773079][T10808] ISOFS: Unable to identify CD-ROM format. 14:25:19 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0x0, 0xffffffffffffffff, 0xee00, 0xee00}}) 14:25:19 executing program 3: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) 14:25:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) [ 360.039926][T10808] ISOFS: Unable to identify CD-ROM format. 14:25:19 executing program 2: socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet(0x2, 0xa, 0x4) 14:25:19 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_ifreq(r0, 0x0, 0x0) 14:25:19 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000008c40)=[{{0x0, 0x0, &(0x7f0000003a80)=[{0x0}, {0x0}, {&(0x7f0000002a80)='X', 0x1}], 0x3}}], 0x1, 0x0) 14:25:19 executing program 3: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0xa80) 14:25:19 executing program 1: capset(&(0x7f0000000bc0)={0x20071026}, 0x0) 14:25:19 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x1) 14:25:20 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000008c40)=[{{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000002740)="6e1d2b46fd870bf653cb4f435bad1cd1a16d4fc196b5be2da1ed9604d63e9db4ffea9098fdc993837d7fa91b78e6eb125ac4b791dddfce87c1c7aa3e3c491e9ec259f2e0aae75cfe494dc19bb5b44fdf4015c64e5dc71614ca3a07544f4e3a730e6a8b2bb23d91982ee6b18338dab8bdf2a7adf8924bae4a3d07054debf9d6a3eede24bbe8e37e3c73d0ead17e12ee", 0x8f}, {&(0x7f0000002800)="78b07a298c20d452abaa0cd890feddd5d8445cc286bee905a3357821b48561248a92231c55466234071b57681b7cc089810ba2157933b5d8990b34c4ae85d4996f3f6194698aae7434a1990c0f1590bb02f56622310dbf46a3f195fa7720d2d407881dfd92b9a57176f10a3fa0fdb17821f9f41225cab968e7fc698e4157bfa2d6190fd8ef390e3c1fcc7687242e98dad543acea43424e05c494c293180587644c79b42e2d847fa7397d4126319a2e4f6a8cc6a57c1fce6a9793d758c1bf3a348a954c65668907bc9160694b0ea85c751dd9afeeeea5b7580b82ed5d34d7a6897ba57c7fba8aacdaa0c1e6", 0xeb}, {&(0x7f0000002900)="c14324", 0x3}, {&(0x7f0000002940)="ee0ea94c19d9064376405d773a41b9a1b03c95b4ecd60135ffaf923636b2c4f3d3ac19056c162bde6681d5b5151ef075a3ed41a388d8d4eba7d2e67868067b3f6ed8ad6d10c5f1944f81336aecee7e98b791c23dc76a4aa814cf5a8b3f64aefd3c7db0db5b537b6a22e84884", 0x6c}, {&(0x7f00000029c0)="2777f5c183190fc1a39c8b80f56432f070966771b1b6509af9708e8bbbae1267cd07a64702f1d377b23346d386779520f22d1064f8447ef28cb76c918f0083c49ec13a1dbfaa3c1d744f62ac8b43b6444491adbe0c4d1694f366cc508bdf8634ced53cf68b19088c34e730dd667a881c575cba5556ffec0d851cb015ab37b48f6d1c90934d5ce2c08b1133c13721786e1002370955f618a8d10c17c878d402e8e4f3afd5548a562224e1", 0xaa}, {&(0x7f0000002a80)="58e428159ffa895750a18b501540c559849479db079de6215abc65665175ec60e1c75b810dd2d4f326c0b38da89a799371fb522a89acdfb3bafbbec7373d605726d5d2fdd52a62ac0e457c387515bbd23bba8e3a1e11cf5c86672c0b6800bd20c9019a31e561fa64b892307628fdb00a88884f46b6f89c79cc0eb8b67630170cc65128e000bc7ee10e2697263808df43c6d9298a7cdb849999de8a01a24827938566a5f5ac8080c0b1403695952136b31461b3d6fe361e35fd585634f117447285d3985a998ea4de888397ce8ca7d3b4808a600c916bf77423757432b3b58aebefe49ed3b06b9557e21f75d99199980eb0d6a79c9481de43d3373fd96c3a6632059ba76404c21a6de861afe4e41c6d24e5a44a8e9fa7b61bb7b9ec99f972b6e23334826881bff5f1a4471a9a3df8fe68055e46150bb9ac74b40dbb70906add9e9d8667403833f8f98dc13e350895b59a99df76823a6adf4e83107b7ce8084bf18500ad61e637173c73b146928d3db6d33fb9763e1f2604833d8d7dd8480f76191103c7be1e6465ac3fbea20737a99b04fa45e9df72c2f9454c58ceacf592931fa774d766072db6dfed1448adeaeacccc6c2f8d1ceb6d039acf72e3d22015179be604d1493e6fe8d5859851c7c27cd3f384eca1a000e19096b10036ca145f2d4b49a17c8d1cf6633bf215022b9e45458a6eb3835f0dcd2b4094ff94c43c3d24dbc4f41a384a538e2c5a672ba6a6bdc646b939697ca0fa4e337674959614c182e8ad02fca649f4fdb607c53e09490f1eed97c3a29ff8140d52d364d22bcdff2f20e0746e494d150ea38d5ddfc78758e2b1a0866b5bef0e87824fafe5206fa2e60d7fc1f5167dc3c12ff00e6191bcad61cf85fedbb5fecc5971f8d81897087a9e979a9a3b8310f3192b43f01a2672c2a3e714632e516afe1820a8fe86da459701c2dacd42be0ad46f088bc89144c1b165ced936aef577d7893c471920b0aea70b95cd0760737ee5d2bc2c00e90cd0d0209f23354b8841dae9b4e43e4ec8f8da889944accda15c7fc29fbc49266ed2f3a3f325722bf969a08ffc197d17a473c5d9cbf113a92fe08e8ddc80ca9529e672f1383c77cb196e69888c84b09b1cbdeb2f4b1a5293020b45d9d7b70d42213ee87503720e0e8d114069212b7cf7f2bed4fa0dd23596520a8e6cef71493d63c5660de0f6871003cb2c58e2dbcd364c02ee8ae74c47ea6f1d097b70e4ff93ca3cddc7cbb1c94f94bd33de79e8dca75a037290950408665d74f4befdb81272559006e2a4f6e1b0473dbd68ce38fe60aa914f60406e7ba4668462f7a5e1e7338e6ffa319aa150507c29e923f21807447a4c0ca3eace8797942d8e13fcee8dacaeed647a4b4f43457f9a82680f4aaad8311b46e932a3ebf46aeca78728738646857194df83de2e8c3f6455c40ff88bf51c0165134b68fcd8332620807d11612b018f409146fa7e30949ce4295d4f639cb53efd0ed73d0ec00988573e0e24d6785e9991dfb438bbf294e39bdb8bd7edd756816c34bfa4ef9c2b83747b5b362da79538035f68c15595a42036ce00ef050e79a1e942d1d411c05a565958b3490673dd09c8354421b6c48b6a6c3df1e47996a88cbfc574ceae709989bbe9e63e27e5f16921602758a7a85f71814692628b3e4054c026c318642afd5c4c60f62b17c6e803730101c6d9d693740ce54755c707a2305607b05b9767cd40eb19130079980128aedc29e9aa3c966186000bd50625b4288cfc15e68ac75673b3aeacff64d14af3bf2efd96d13c5e6805c72f26f9618b1d7356b95021ed9714d35e50d789cfb7cd6634ec8116f1500aaf5cc8973111d9a99ad55f4d5bf1ae7a6ea0565e386f6d865f9d320d899602e4720b234c739e7139212a2461055d4e13a63b98d4fd5caa4a25605931d0e805cc137195d94ed21b5b11ce507c6b847633ad124eca842ff4ec92227f499f2a2fc3dee6dd64e52331c839134f96b4b9cfd14443f5fe279bd49101c23782dd3b81d9f2dd15623519a3c5642f335deff9b2eddd71b8db9fef03a762a01d4b2968f52ab52e3bc36263c8d68e5b4d48b149f49df07dc946e892447ff721b97aab2b25001f6402f0a7d49b74b844e1314f07b18a1f84b91e485cb6bb0a30f3f797d10413dc82e6ab5f0f629a54ff9c793a37c1c160aaa9175a87d1864f0ef80aa09e178137c676571c041cc37051027419ab1edf1eab4b5543dfff3e24e625a292db8b31e37deb0036698bb36f91401d01f383a96b9a7ea993f9100519a50953ee44c2a4d8b53323ca1a5d0f5d70c8560a030e254d9182f6044f615bed57c9cfac00215a5c0b62b2673a6ef2fa69608d0aa9b38602ed0bb4dc43bcc2a8ed4c0a88499d6badd01be2d67d1d40c5c166271e08bff6554d13430aca51a724cdf188f39319e9bbde60beea1990ece934752f0b84be4f82687742363f6d910bd27c040d3db460dbe16143dc911e03456cf067ea45b5e1ea05a229d5993dbdd4e09d88d9af7832d1b2e6445c89b176e1ce485722952e5074d2aefd724712d69b55c6764fcdaccea6a7ff711ffdb8278d006a8f726dde029a4bc6f0ef1d2ccba09a3aacb1b00ca5df2980527af8088b3b39ccaf6ae94f3fdf907d4fd2815d4ae16d27125a605c88719bc0780a1e16845cd2f52b4085589602288dbdf381e8c3434af1df475b0ebe821528b308def9fc314ca425c05b7a90fbb2699a22d4c0cd902c77e9240c8d259225397e524d7ddeeccc4f5168d75c44a645a5183e80c842a11ff2360f23d4d367ea2762152625637674495c0d69c6c7fc0aa9e4eddf05220f697d14593a479d3560cc5d666708a6a55b6831bddc0ff9a4d0e088dfb12220c67defcea36c1ea7beff68d743795ea2ed083e8c818c9c56a4898e86345f301317ff1972c018bfe47eb09510613a1ea031e99e78c0446b9c4b70eee803637db049477a16bb976efe669c3b6ec48b91e41081cb8ab3623b2c2a9847c9af30b313bc2e3163816efd2bc2c63bdc5f341cb24a7ee6624a1c21bd331ab31bffdca4659254dd96c95706905c7980a9c11045581546be0b8a663a2c69ce6a6c93081c1de256ee37014c8c5e0de6b3a004ae88305fd14979dda8b6f9bf11cfcc7763529683f61f3d952a7c34f9d9686f339c9025b26a75fd3a1e492164eae12bb2768213bb4044f65c2fc323d35ebc101f5bd2008c6ff788bd0dc04a8a4114a9a02329b194f166f17a5a47bcc9bfb3b706fcf2e8e12da40dd6636374f5d24273a29421826fde9031209b7658340448789fc44c1a488c2e24f67e67414df6f3cc50cecb2a72adedabb674a5477eadb3ca7a2166c21c39af655b7078580408c61107014966c5ad09a5392c950cdf10dda45260a795e1058653f8b0bf72fe70c4ae24710bb70711f43630f6eac765338bd218b8033265fce44f04a85aa1db226970c6eddce6f24ff26fbb970c1956ea20e5649b945857ae065821508c6cee8b35852262f86a9e87e3a4d93a3127958089daeb8ee7af69792260c3eec07f5d87965cf11b60d46fa449bd5849dccb378c9dea09ab73b45f60650551d7bfbed63cf8dfe5df29622c04591b954b325270c4bf67f61d02167de442cec9d69eed016ed8f237ce3f9307d464b431ab37cb5f1c34589ac7f897f7b83b9e9be7637262dde93557a5e75b83c5a1885e3d1c9da11a535a3459757086dbdfaa87c56d49175f36927c9d412d3f0b0753d2791836576ddf098a65a4366e033a8b32d68339966d9711038274bf94fa77466bb7943e22938125e843123ca1a589b47a9b933637531b8f3595684c7ae012a0e772a6c03e17912dfb58d2ec68bedaa6d2f6c437b19eb3d01617ae5086881288c71e7c4e322a6794ba3e1443e985e92dc0faf76442489b88b690f47a03460febb8ca7e1cf8dd30576c3774751a2db0d42393754699a2f831f226c8550b4d986751dd35cda489ddfd8d6e0f8933767d37c34b44f2633f9137ca49b4860d9d21d8f9450b98c76ade0b8ec8f4f2fd7cd19ed27acd9bb54147e6cf1cdab3d83bae98ce5e0a36d01fee089129a574cb7a4d5f951f88a7deb5c3f47d5e0a0962eccc5905cf813709cb163d8f6e85225ae419deb735ed0d089ae0819eabe81315ff345a27a82eb73edee536d6509dbc4cc31e6dc5d3f9e1341660d1f4b46e85ea8e513f2920e312e4eb1e95b09c57858529466d1160caaac80428982f45be9799726414d36803a3478f420530bead90550ddb0a3886907abff6d88c06c5f61b54ddbb1923abc25d97ce1ab341b9c35a76e7961494126b5a3f614df745481d67c50d9d6b6c30accc30ba875dcd867f1f0411a6b9b7de4a2458da0f005f86d9ae10161a5671f473da73ec1a7dc6b2f81dff2ffee5c6bac4681f5ec6cf27ee9c6397", 0xc2e}], 0x6, &(0x7f0000003b80)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x28}}, {{&(0x7f0000003cc0)={0x2, 0x0, @local}, 0x10, &(0x7f0000006100)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 14:25:20 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000009200)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0}, 0x68) 14:25:20 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x42, 0x0) write$cgroup_pid(r0, 0x0, 0x0) [ 360.350678][T10862] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 360.366929][T10864] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 14:25:20 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 14:25:20 executing program 5: capget(&(0x7f0000002940)={0x19980330}, 0x0) 14:25:20 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000300)={{0x1, 0x0, 0xee01, 0x0, 0xee01}}) 14:25:20 executing program 0: mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 14:25:20 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00', 0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000540)) 14:25:20 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003f40)={0x2020}, 0x2020) [ 360.637212][T10876] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 14:25:20 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000002840)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 14:25:20 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80, 0x2a8400) 14:25:20 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 14:25:20 executing program 0: capget(0x0, &(0x7f0000002980)) 14:25:20 executing program 3: semget(0x3, 0x0, 0x39e) 14:25:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) 14:25:20 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80, 0x0) 14:25:20 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440)='802.15.4 MAC\x00', r0) 14:25:20 executing program 0: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/190) 14:25:20 executing program 5: capget(&(0x7f0000002940)={0x19980330}, &(0x7f0000002980)) 14:25:20 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x0) [ 361.041386][T10896] loop4: detected capacity change from 264192 to 0 14:25:20 executing program 3: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 14:25:20 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000008c40)=[{{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000002740)="6e1d2b46fd870bf653cb4f435bad1cd1a16d4fc196b5be2da1ed9604d63e9db4ffea9098fdc993837d7fa91b78e6eb125ac4b791dddfce87c1c7aa3e3c491e9ec259f2e0aae75cfe494dc19bb5b44fdf4015c64e5dc71614ca3a07544f4e3a730e6a8b2bb23d91982ee6b18338dab8bdf2a7adf8924bae4a3d07054debf9d6a3eede24bbe8e37e3c73d0ead17e12ee", 0x8f}, {&(0x7f0000002800)="78b07a298c20d452abaa0cd890feddd5d8445cc286bee905a3357821b48561248a92231c55466234071b57681b7cc089810ba2157933b5d8990b34c4ae85d4996f3f6194698aae7434a1990c0f1590bb02f56622310dbf46a3f195fa7720d2d407881dfd92b9a57176f10a3fa0fdb17821f9f41225cab968e7fc698e4157bfa2d6190fd8ef390e3c1fcc7687242e98dad543acea43424e05c494c293180587644c79b42e2d847fa7397d4126319a2e4f6a8cc6a57c1fce6a9793d758c1bf3a348a954c65668907bc9160694b0ea85c751dd9afeeeea5b7580b82ed5d34d7a6897ba57c7fba8aacdaa0c1e6", 0xeb}, {&(0x7f0000002900)="c14324", 0x3}, {&(0x7f0000002940)="ee0ea94c19d9064376405d773a41b9a1b03c95b4ecd60135ffaf923636b2c4f3d3ac19056c162bde6681d5b5151ef075a3ed41a388d8d4eba7d2e67868067b3f6ed8ad6d10c5f1944f81336aecee7e98b791c23dc76a4aa814cf5a8b3f64aefd3c7db0db5b537b6a22e84884", 0x6c}, {&(0x7f00000029c0)="2777f5c183190fc1a39c8b80f56432f070966771b1b6509af9708e8bbbae1267cd07a64702f1d377b23346d386779520f22d1064f8447ef28cb76c918f0083c49ec13a1dbfaa3c1d744f62ac8b43b6444491adbe0c4d1694f366cc508bdf8634ced53cf68b19088c34e730dd667a881c575cba5556ffec0d851cb015ab37b48f6d1c90934d5ce2c08b1133c13721786e1002370955f618a8d10c17c878d402e8e4f3afd5548a562224e1", 0xaa}, {&(0x7f0000002a80)="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", 0xc2e}], 0x6, &(0x7f0000003b80)=[@ip_retopts={{0x10}}, @ip_tos_u8={{0x11}}], 0x28}}, {{&(0x7f0000003cc0)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 14:25:21 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/fuse\x00', 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000940)="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", 0x2000, &(0x7f000000b600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:25:21 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 14:25:21 executing program 4: getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 14:25:21 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 14:25:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 14:25:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 14:25:21 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000008c40)=[{{0x0, 0x0, &(0x7f0000003a80)=[{0x0}, {&(0x7f0000002800)='x', 0x1}], 0x2}}], 0x1, 0x0) 14:25:21 executing program 2: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x4441) 14:25:21 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:25:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca8f76d8ea513dfb08c00940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e17a5", 0x58}], 0x1) 14:25:21 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002880)={'gretap0\x00', 0x0}) 14:25:21 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001700)='./file0\x00', 0x1000) 14:25:21 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000008c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003b80)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x0) 14:25:21 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x3, 0xffffffffffffffff, 0xee00, 0xee01}}) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000240)=""/190) 14:25:21 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@uid={'uid', 0x3d, 0xee01}}]}) 14:25:21 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000000)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000280)='802.15.4 MAC\x00', 0xffffffffffffffff) 14:25:21 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) accept4(r0, 0x0, 0x0, 0x0) 14:25:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:25:21 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000008d40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 14:25:21 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000008c40)=[{{0x0, 0x0, &(0x7f0000003a80)=[{0x0}, {0x0}, {&(0x7f0000002940)="ee", 0x1}], 0x3}}], 0x1, 0x0) 14:25:21 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000900)='/dev/fuse\x00', 0x2, 0x0) 14:25:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, &(0x7f0000000640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, &(0x7f00000006c0)=0x80) 14:25:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "ccf4c5ba24fe902e47bf01152f476db6f695c7f419b4a1e40aba9ca47fad9c1aff35b0b7681aba581fda13f812ad1cd492ed72facf96c8162f067a6e2bddc08f", "3ad29c1c29fe174b0035b42758f5ea67448fe5dba790a3a5cf0e3177808ee4a0"}) 14:25:22 executing program 0: syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000940)="dac6c879fd048d813eb1be0cae27a7648f25e74a8a4d9fe6327fe6db45d3d242703e3a8d784f299f7f5304dab7819cdf292496d226f3c4bec21f0123623493fc9816849908ebc4f09b807142ec9c1bf9646f363eb303a0d3549cf06db908febfaf810db893b882adb8b2a25d52de8dbd3f962020d6e86eb36eb3800493a2e9ce0302da5215aac1845c8613c3634f1d5409d01c5f264f9aac0da6eb546a2ebed1f46ee75b86f0eea70bd902120d5312da424432797c4212c34e27e02c57da0cf669f400dfc8057eae18d50ed164080567a66732a2b783ba5d6c2c4b5be082a1606cd0c668c37443c589c191ac260706760999063f1e7bd9a47ee688fd6d81dca28a36fcc75648a619e6e60e3de34e4e58a92bafb6356b52a61635d8c7d7ea428d586d4f6027a723ecafe3bd82007cbfd770d9c0682a0d232529706f579c571b4581a725c2d23168ec6d1e5ee1a0538bb5542c4c88a1ee917405cc950777eb6c1242c21fee0378d65748b88f46f7ea14e28b9b622886a02bd6ac25bb555bd2103f786e45b81b593d6070e8287b9abea3628f0d910d654ffffc9db2164ec80fc4036289829e5f309f8016767db8a3beaaa7574e57dd433d969444ac9320a6b49ca1adcdd075b29421ee106bde3a8b20337f6200a6ee0254d1a7790e52533acb52fa1cc030f24bcb8134de6c50780833b65450bb5b5c52afa73b4ca7c60151d4d540e3db197fb05b871983f4105389e5b1056f5678538b33f56cbf26b81c7a15c0ca2360fc5fce3ca0cf820dfc8eed64beb77b159c71c392c0811818d11519b56b3e3be597179441e6ae18c9e3b08ba4ab206bd6bb52dd8acb7abf3f8c2c34e99c657b1da6498c2e70cf26c3d9442f1f50fc372a0daa3ca25f09d72f93d519ca2c8520c528db77af3faa2ab10072d7f7b139640e416cabdf18007f710b8aaf2ebb3b7913a69af829409b7c0ff502ebe309297398c736a20003f41d06e436c1a17d5a296507eb96c5ea4f47e709e6ff3472db37cdeda75d204790a1907071dd75ee37823d52bc98c3d82e2e8cd1b5a257205bca381f5742e6788edbcac1bba7c605aac23716e14d4056b2154fbad35464af1884155595c1c31ed5416320682e95dc1bfa703540580ae20d42cdf71c247f7d66315602b3e3889a0cfbce69dd118fc42b88417d5fe606584a43aac4f81c202b74d84225b6926de66595a1c7503168473557679e129a83a3b261cd7d707b824245912ad3dbb5ded58705fe8bb02f71aca96a868a3451608e0fec95b29451d9a29c5fe12e53e99bd5691b9a089dcaf23c33e08ad1149e14cc851ede53acde3be30f68c59c48888a9e456712166dee57f54ceb9286caaf78584cacad4ddb20d68308f58c8e8d8bc19b9775023c64b80f74ea497d8509019b81b779c90b0b3080d77e45134bb70b98c076e044db99c5675b82e44dd77f87e1678f0558826479516e5df91a15591fe4d59b5ea8706188f0055ce5558a082ae3b12f411f9dac8862153e1ba05e37942ab15b1c942031e7777a992762484d7f65bd79794c477111c7e415e6e39ecf0e8d42a5f109ab16ccf2600f50f2c1d5111a87695aa6f45135e36db78bcfbb2a4690f062d819eaf7853b4c66a58e8aa11855ae5894018d7915ee2928be06f84ec712e1a727beabcc49bd17dd82f7f9c295cf49ed33fe4b93417512a7099cdcae9e698f8bc5ab0b87967aa15f2c0e0f2977f959c4094156458c3f542d76f93cc36c0f812f7c3f8267a64d5ba4ce1e67053dcb6cc6487675135c6a48d9f98be931e9199b01298553bb39ebbc5092ebad44e14b343d85d547c67cce90ce1aac84797f8bd58496e98e4405f6ac97c20105ab1e09341c82678e6f95facc3d29d2fde828727453bfb2917b217799977c6e5cf6fb6d58e0e8ed4ac38908d345d247b98a34f8f398433a07ee371672a74cfcc5ec10654057f4abdd007a7b0ae524a58883992ff0c9cd7a0e22e711ff6827c10f1334289e3230d0350f7703a17ebca8426d2ab262a926fdde9e08da19b16a3c66df541f5c2451ecb7c8ec7531f020a7ad8b307c35df8efb4e7cfc89ab690fa8ae7632421bf059421b8609d8c0328900eac5084c805ec394f186b739e8beb3012d8e23fb1e6ec52ed3d44048e9ba85fc7250a11235886150133f06989d2863cb9f8845b59fb9df7d3131f71dfb25162e3436ce7f919c4f9c42361e721b7c60a17733f1d8d88231e4c5af1a89ffa124508e916dbaa0a91fbfcc477e0ae516baaedcff83a92aed1ccbbec2fbf9f5deabc726688fbbe33824c3870f2be48ab892a9c6416c9b88f9f1c69f8040a6736cc16155e4d0e5009eff650c65f180d7f03bafadb2664a5f32e86b269684fc501b0985f9a43de684bac750011d86f19cc9e005f5c1d2e72bdcf56e6ef066edefff95080b756d96c44e2efd0283ba4d8481e3e17dbea6b8e68f85834c846069413639cad2f40623a5f4094339a0c1563e66c013a1021ab6a51560500d0774e061a7c5ac4ff4a005a3452d70fb1d9158266cb17ebf0720ea006886ace455b41840a7c53f793ef1d4416464eb04c7ac987c28342658ab3027439adda6e1cf75729f91759d64e442730754c1b44b6bfc752dcdc08c56cc5dd980e92094d228b1c7e3dea1a4e0c5191eaa53727087f8adb84a87ca590b07b4c3f9690e6c8a04debcb2a564162346cd42201ee2800aa477ec3e366dc70d73ee040282068ed5a25fbdbd01c33998d624db9d1ee47ae6480e1e94cc8a657cf41196c66da811148b255a366f109a9029bac6806f16fd5ca606d9943cfc5bf51cdbadedb9fa0cfe7dffc532a8276b6516ee9681b30a93a5339660d268f848de061da555d5c43e53b0a463d4fb0e0281ccb57d60cc123fef16e18e92cbe32c8ca314fd2af531e439e792c24946145f0af08356c98e64d529e0de60824f4f73b6ac810dc59ba67f710ea06dca06281eeb60f8b186062fce2d99085e305392a32c87df61e2cd8395888cb4e630b3ca32ddf7de9262e13933d4d8c14ef046a9412c257bb8d88ad0a4a27e15a9dd61b6fe90da86455f490551a2a876f9381346db4a151ea5c45202a72f242e768e6287fc597a2e8fae2241d3d554ac44d478af9f381b804ec8baeaa23ce24103fd4094b0ce0cb0f5cfeb302f213f70af12c919d7dbfcc542bf7235b67d9d4c7a45569d523fc502dc4ced1e0671f0fdd6b56d58d51ecc614dc86a1e302a2a30e67bdbeef1ed1ceca25f1d26c55bdaa1412cb50004c454b4e059553a812f5503d08d28d4efa1f93ad84c58f23468f33416442c28911db0a869e64f12b059894a1f96bc1a2268bdcf2701cedee0203364ded48b1aca2006179dc6e7573cd5a17a6905f6ffe297cd8c82a60f3e7eb219e4db52e232893afde2dffbe98e1e8889f101f5b585237f1efabd1d3c76d56c4f1692d111870ea9c002cae03cefe720181b158baeb1aac08d8826fa86064e132c9a5c444eeeddc8b654ae78ceb714fb861b8f23751d8f65513a2ba23b2a719ae99a8b8bc79aa0b782cfaa5fde57bb3400fb235476df3c1ea83fe561a2f2405af58a8ab1b21eabc52eca045f537bf3a9d1aebbd778a7f0ac42a7fe6cade404783848c5b305416be6ffb2b30f072f3b518134d8b03c4f912e7f1a345070529728362e980c8a83c90c7da628914664f1b167b967bf6c978da80b472a1cf0e3b7e4f0ea1c888e04f828856225fcc50d3190c59639d9e38e9b96d5837769d9274652b72f0d35e9228b85abcab677d8f3776645dc2d2166413c79bd54ac6e5fbeb7ff67e9745145283cd0012bbf58c3bce7e30cbde198fa2f726fa27189d10f0b1d8028764b681e51dd329fee6af47e1b8edac812ca0f0e81cbd5a749b690b2028bedbcd50bd6cdb649b5e00a12b673dfcdf0b09377ec42c62a7a3ec72ff3642ffa64aaf934369b5229523c4e0337644a2264896b18ed38af7725f3bd7927a1265048551682338717df0c2d916fb9564f20e6ba3c460647b60f7796f4819e4037507bc13046a1ca142b8df3c1daa78626d03475b074efaadcc28f0e59f315b04dd6e1af3e6ed51741b55909580f953b200de115d665f87680f2141527c143238b680b3206c3efdae852ef4ab6ddcda45b569b5688bd350ad9c385c084170f6a0c5c6b9b5b21594af85fed22273afb80101841498780306c6790f9a0282c8e37a3dd1a47ea926cb2c4507886403870284be1befb927c416800e9abbf22957a32fdcea8bea365ac4197bbc9b786449f1fd08a14dfbecbc05cf03668b09d274f2c484b1d06426488745170eb7d09a86be34c50127fbf85e3e84512b6da6349893db25e4ffee5b067db15772e7aa23648deb521d763e539f851177d31465833aae4c8ea0a8146c80da0e86d9147415460f6fb6b5077e485bc810732d4ccd8237d9ac681c5be0062260d56a2f15913b84691a4f6a8906a16e77c08eef80008c4bd794099462adb8a6b39e266f1c7c836c9725edcea3f0ab7003f6b16d10a7f074d203b838ccaee9548b8d3e5412be8165d745cbec324021a8ef1d7a16a354c442ade37f5082b660f0f356490165cc525f19b6834a2b181c475fb4d5b26fcfda911976e9e98ee08c86664f3869576769a6d6ea9631385ecc5ccee7e11791e64f4a45ed6cff1fe540f10e898c038936ff5eb0c142b57dae8db5fb8e6c0125c06dab77700cd7989cb28a334c678b2a54557c7a5cc8c2662c9f4bee8a7eb1f773133e84a69a3deac6ebb06af9bcd5d3c580fa78ab1b89b9df8330bd4ca63ac597634b98ff05f154aac1b200fab596f23d00f87c7bd2b0a31d7ed9ad5857b96aed33a596ce2ec4cbe129e9dff5b141b8970c21b0c9a27548370e1d2214959fde649667700c2d99d1a86ac81146af90993e5278d74f070f83d3ede40247b63f39a1ffec6aa4b3e6d0193d732cfa630aac345e17f4bec190bdf905f868f2779a53d1e09487c047466a874709e5d4d3da6ddd9cb4e6cee0af521ac3dd23f2779461a8d85057aca15fe6fa7450fc54d6c33a0586074b4771719797e857b7879926060c0fe2c8fe92f73426c558d24085f47529577020358bec80b060d90a41e7137d53abf89c574754acac8763656a471a2a5bcd152b9d57e839c772e17f7e6037dfb63a83cefd5cebfde0281a75c44b5e0b501e21705e003ded5d08f0366226233d26c594c39260c29f0e13fc9af4db4f639e41b180f8eb94f32f80aefb57c8d5a74bd1aa6e3f7a4a89a4c7e82ba8fdba03e3aa95c726b135181a0422d88463fc6e2b662c153f5b62ff89f65eb96c76cbd0752658f6ba1f3ced7177b533bbe9f31b388025bc0e53344e669fc9868f519416d74e77ba658eeb4715f74af0a741f4826e427eb89f07bd5e4b6f4f6a62469a52f30eafa61398d39008a3537e766b8a180e5833eaca9804280888dbae0088fee2686b19995c38ce0f406e250db7f2f5b44fca60e71a2f1add1d36c71842ab4e7ad6fa82d332988fa37909464b4671d8f069a602f2988c67cd7ac8817b0b81e97edf04fb4501b2da9a7b9613a8e1c5612e690b95917d3598da9fd74c4cadfd507792a34ff19c54c6ef3e4a028709a6c2c276dcd6682b26d65beedffb98a82dac9b38364a5589c9342a1ce57524d1d3c341772f3394dd1805efd9dc152d8e1b56296f13d2a7e7e00e806e63a3b71125e1b9041abd17157edb2e176b57aaf4fd928a175a30ff5e739b6b5c83b1de1c2f3ff8ad4ebe73e80f6093a1de1881a037eb32e4d719bdcf9e9b813c2f61971091803c42ef79545a0a68fcdd8bd05de18117be66165ce2bc6b45fd3df0f1ce25aaecd0c2fce2e9d0a2a345565a5409d19260c350f4a13fd7c9712590ea5ab99fd71ce75337523f74827f7a27d9f59b2219bbee7660e15a740a240fb5c28009142197f57eb1dde9e7f8f6f16fc478542ee63a9a85e93bcb2d69b6493b68d18e23c17aa4138b4f9738e101736691bf6cce23d12e8f8c0863b013509dded05f69f8effd52d5cbf547b265b71442275b39603fef136f98af91951b0562e8ca028743a1588cef03e77508ba8f0c946afe98825089700ac5aba602ba71faaeb656af73daa4de6bc1b87069a90d403334af6adbc63313a33315e5252d278a97d4a69cf59c96069910fc5919229e25878ad8ce0dec6205529bd6236396e7ea6482bf8c37d49c503e9bd25b45e0a9bc9cf787812fb9b1b42f3ab75878bbf9b94c914afb4bd614df05dfbd40478517bc94d054cd002a2a0fe602dd65c85822882d7b487c06ac21ba36ba5bbbe278323c988170809213140050984b3a22a608376f84c22057249a8a54f6c045ea4836c38002712429623c419ea66e722fb8947a7cbced05ee97144ac4828e90f027e0db66504b5aebe25ecc67c101070a8d0022ba55c04d0ed16e582f052a1cc72de5a53a2506b0849428eb203ef573d9dfa9bd56a6e2084f5512f05cd12dd6dcd91650da9a5f0edd1065ed14b6173239adc31a25a869713e9f17aa42d6c7e30d3b0cf156bd0234b85bb6052a7bb8e43917a2fc892b41f9e3efa566101fb2fba24eb4ff45cc3db479da5ea3aa7f8b30dee15c06304ed5a3b05fb25f02edbe9f67d94fab876522eb23270909a62f8d7ceed31643ebf667755e90566cef5f57376021450013fdd929fd1e5a97d083ad18173865702d8a5fa63b7ef3d70d43721becc5fb5e81b38ea3c2b7e7fb8f0626a81f6b6dc7bdeabc10fb46499f88f0d5e304af22bc5472580f1f9a759abbb5dcf2ab1427969de6596f7c83d7dd8e35baf90ff18e6ff722a9ff23496be4315ac057768d77211e1ba32a71ff483c766fd62e64db43105f0613a02c2083928c5534ddea3d76e52129f457feca634ba90a0dc9a7f0c2054180e1d9a12db28742e2785cfe029de5bb694455d600d8a50901e0c19ec824475777c3d44a6d6fa03bcbc5b5a6244953b5ac7ba18f2eb8ca7562fff4d9dc218f3adfa9b179e363559218c2e3bc8f53e7803df22877c93da21aa278a69f7d089ddec4c47551c095b8f8c582cace580bb992d37a00fe896e9923a2dee2f8c0f50277a51b7f5fed331311b49bfad7d67f47ffdcaeda89e796fdcb3c467e2d272802a802a7cc3b15463f9266569e3b373750379cee6eab4154bc451771cf7aed40b0281e76fb7280843865c97fdd9f0838ede4c9530113cdd3c0db0190ba9fbd40f7239f3fdc9cbe40e6e2e4e205d6f955cfcd3c0bf247307b58251af624f5cb08ed357c74e03a5d96cb1cba110856b8237c5b01ddf0ab0f75d18c7cff3f7ae3a7d81ac219c8e9fefbf8d40e85ba9138857afe498013395d6dbc815992929ecc8523ee14bb48c1f51bcd708ca539929cf65737a450e840819db63c59fbc01ec970ba948262ba743dce581dc386b1be427991c910bea864f726b5c8bbc1351973575175c087f3eb5d3d1908bed3bdc454c725415d48cbdf124c3600d053f3d4178206ad22b7d20182e14d1d58a93551337b03f90f78065c8182359ee99dc6bf80375b4e00c6eb7cf5e9253fe22f9907e05d7e4a77b4b26a6667817be7e55ca38a66ca91736d15c90bc952d701a9a0160d750ee1efa03b12e64dc9d7b8c7e6b509b5aa32253b1b9ccccb270e021da1491d5196d39eebf164022b2500c7b31109d5182a9f0500f13a16f3a72c5cc475bcf214b5e3cdfc8bb8223b6268ba2cfa95e448e47101e9ac43bcfffa11b6278cc005a1b65de26caa132530c4d77e565d2a54a237e8297e02060318d098a4b6f9d2bcbf3c13d8d848bb4cd2d76a0e951579d299d1199cf4f915c4a762818e61775962c70d0df17207229417b28c08a3ad89f5e40204fb0ec2bf4277de4ed3b4008327ff0234af4b3f9b3f24fbef95ff48a259d149c8cd84d9c6f23a8b0b21b45c1ecb39ca2ec811b564eb8f1cc81ec5285a0ce2d52355f7149fad89893607d2bd3322d266a7305de70d5ff9849f2d7fc6d74e001d1199bbdb506915d0202e47031dec59fd472083d65ce179104e7fd1888e99dd89a54a8a5e81e84a80fe80a5422932c30ce3f21624cf1de7ceb8cd1754230de9384523aa8939f9191e474ab003f3fba416107cf420dcbf05250507eb2d47c8e2e722c2d296f7b9f04d7ee886bd155dc10d49b61a19117bd4a54d97e431ed7a84c9fe2da1c247a745b6d5ffc9264e0f5d881a99a02e56838128bc24210033de86b521b93a43fc3e51984f3132364a804d1ba665d35f444cf8a4284a93c2c9f3e29394a759cf7d699742cf6647bd9b2beb9a6a7775e9d0fda80336cc56cdcf662cbf9aa6cbfd12a20497cbabcc998d213234227c21c626dbd38a598a0ba6d4b5297f995f025f79ee9d16ed3852c10a4242092c9990085cd2aeb4c9bdf506835537a7fe0e0c00dc4606a8f27e18e978ec0817f16a0cf4c4e979b678e3dd58dc800d54805117df208860bec0527d3d51a81cdb27f55ebd7f77c2e0c70f31651da9a5e63b5b9890eda7e6132722b9243aa96fb6761ec446a912df011521f980822d7860125ab754300522f102020d9123f2307897eaa959f48319ae7102ea6f1a96e3ce89f435e3db568d92eee3a0f115d584d4a78e535d693cf32906959e5c9aecb835451467e9526d2d8158df44767f792ff67c6cf0050c4030f151548bc19034fd05376f709bae78502991a843a02096732aa11cbdfe813a5490906f59568f6123372f213ed1089eaa225e0d9a8edec3c76e1ee49ead9eaeea7cacec81052adb9c0ac6a163570a975da9d67e1a13d1cd1f66701fc370fc6b52dec7c7a662e65bb13b6df87e9c924e62afce5b91107baef6a494de38152f2a1cffdc3029447b61b52e64d3c0bf269557e30f1e125f5177a6fd16cf31f57256b82492f8ab37be08331501006d462ee3a3cd81ba7422c3553a5c62287f766217c3dbce1966209f1d3a859c3263d3530d9150f92116ee6acead044b8e2512a2e07b82aaca00f8ca08bcb7a78a255b07697a72119d42a3ba6bfa01fb5f3d796527026b193d0121f104431e141e3f37bc520716f11a8ad9c0edcd079ee78dd71f3fa10c4db2a8777eb75b94d3eb50ba2ce2c293d1d2a5a3d6dc8cd9ad0270832e0142d26cf1d06472b1675c1568a40c0725e1a9e2e49a2c21067606823c9b4444b29a94763d4be979fe7caa0d4c0ce62301031e8a84512394188fe3a79fce957875d8bc39ca0275c5a51e8003a72db203bc30fa383ef12396bd6ae1c7f4ec2d81c54a11a1041495a4992f950b12c00e3b890fbaa2abe21423c620247f0e05323f98aa2ca16f0350b2d0a9baad79f7a00ed2d6843e3b56c7c8bbe8527afaffe35b15ee68603a96249800a4e85fe41f02ba88f3a2b553ee4ba239cf32c66bc0ce7de67a8fa41b1dd4d122dc0c5ca2b36d7e8828147d26de2524217cdb08cd7823bac6008829eb899560b4bc470bc4cb693d9cd28ffffeb3be5d038c03233738c9e7201bd939603f30909f01c1ee04ebc2e04b82aba1b1685feda2b7d3c9057db05c4827430e6ea62a511e1bad6602c839cca4dc3c3cb9dd7c8ffd292dc6bb3a9e107791a37dd3eae084c75faf04e660c734129826c9c458e1499d033d64a244bc50fe38ddd6c9342c0f22c821932b5be6b4ef7f209fcb17f662c3ff9fa4ce93cc798e67c772491ec87fe5019e2cedaaa770a2486878427f8effa9754e98e59f16ca1bd2a2c4578fc2298dda5d364baa1678a2f8fd868299e7ac3efdcba791d9816972bd86ab509bac53d54ec04333b1efb221b3fc4a283de12a1b7f3e24cc2915854263f62de3577d326eb7191d7ca0cb315c26f9a930c9e4640db907d520d77e49a92f7d49f0e77db719bb238d4892402351922d668c13e99c8a90fd112b8e40f9f2b6abd8b2e3595420c0cbe1f84d3a02636f185d894877181e25aa84e3e9e7796db129fee5315c23eb91fd0917655770e31b63762387b1bd0190fcb185699ed876f505289a28dba2a0e928a618ae5be242982bc270e5553275295a5e2e7fa0995f73e55ddba491f4df7dfcdbb1b4b6cd7cace24bd36ca2d10fc8a92deb83131d596e72228ac845241e3988e5b697a2d30b160ad1c58b168f947f924212693bebb2c4a9f1ab184e70cbc3f8de77a0151a692d50228d74cf727409cdde4865f1885c4e555b5d78e0b1d3d62cb81c6c27e85bd6a22174ab20292ab132140d5ffbd11fc497343f5551e518e618ebe43391f73d5be4d1383c99a7765c719f4e1700269dd146388460e50c6886edafc4890cd9220733c2a6e8078ad10bc9995a2bf80002eb88f3d72ea93bc465216f504d17844beda128a2939e6fafeeb53441d14c878ccc54d3a5541850cec38f019d5859ea5b22a6b690ea067e5a74a22e13c90a940985a69a78ab36734e229f6d26683c45758bb0af3b58348f1dfd34b8064fd53e5f102ac636b3f16a20bedd9f9eb2b735b58028467b6c01d2375bae2b2a72f8911bd8fcd415e18a3957b602cdadf91e1b6ae3546509917b02705b78c7723419a372309fa93145f4a4740226bb88ffd693d0b4c6a7dadc789a37126f0257333643cb0e9b09b146d4adf377f77dce23c8aeda1d5b19ce270180e2d49daac5759d04b4b3f7357ce4906ef6469fa5513dc921ea9a2b6e76759af08ba6abb9c8ea1e4f4d1835171a142a6641fa19363a155d54370c94b9bdbb82b6f4dc3a5246ce86c0b3c9379210105aa81ad37c0dc68204ae29aa32d0e78ef092e1cbe4aa8fde525c9106fb59a9fa4e374f26669a6b5ddb6e0321e32fd2ffb344a8e8a773570dd19a06af7a95e0877c10211b064c2d6db0c849c2864e4de870f2fb1d6062f92d8b3e2acaa8c27f470ea2cb5ff1b6d986554b39379b6db97b13ff62b214214d5e927d9f403130199b865a807d372a8c28f19650648c6305e426f47d2d20123e9c0d2ff252e74160200096d3b00825a9fa163159c5e05084c7c6691d95ca09d6fa0f7b63741ef6320ca7cd54ebb3054aea90062204e684ba3c570478c424e80b52c625704ff578d767276ed6a85ec815f0d26a15ef49b9c23a3d5527740e168635f67d28ce30d41f1fa09bad0db82e85d8c5c42c989a6fdea9c7d1049c72ca14d6b8a28f6fe2b731dc8b6929df6bb9339cb77463c4d9a241a1852f4308bfb0c6635dee598c15ca5e8c2b87b9ca5807c06e821d87a7c81d397ee72c0ee64f482d79e53d849e963b9266493fc68a1efdbb5307e650d18139bc85c559276d8e158fd42a6ec0dfc20408efee5211f21f3a8979a408094fff6c884e2a9457b5354d6a515750a67b2ab327074e47a34acccec4f5d1c2a02a9962ad720237e271eb22a8a29b220a4699f6320f011e2f20637802f5156a6ec7e91897bd1f1828cdb32539649e0236b1ae27caaee0db16af7fadd7e1e696da46e7d0555ff16e8135baa5fb5c349d68b0e8faf096e830cd1ef1cc3a4ed4d08a73e80efb109093603ab88da422dd7a8813ce07546f18be27a441d407de08933caace593ccccd170fd589349341ebf48ca8ebf3b66c17c7195c4ee9d613c784eaee35d385d1331053e42c9ec6573f35d6bf39d83d942701ff8ae415da22180ee7b77f7dba93092b0bbb24aecc0dafa8ed5c2b2b33fabd047f8e07f9636b422", 0x2000, &(0x7f000000b600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:25:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) 14:25:22 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f00000005c0)="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", 0xa41}], 0x0, 0x0) 14:25:22 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r0, &(0x7f0000000200)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 14:25:22 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000440)='tmpfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@uid={'uid', 0x3d, 0xee01}}, {@mpol={'mpol', 0x3d, {'interleave', '=relative', @void}}}]}) 14:25:22 executing program 1: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg1\x00'}) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 14:25:22 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, 0x0) 14:25:22 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 14:25:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000006c0)) [ 362.629959][T10979] loop0: detected capacity change from 5 to 0 14:25:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000b40)) 14:25:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$ethtool(&(0x7f0000000740)='ethtool\x00', r0) 14:25:22 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2a8400) 14:25:22 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001680)={[{@mode={'mode'}}]}) [ 362.778409][T10979] loop0: detected capacity change from 5 to 0 14:25:22 executing program 4: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000440)='802.15.4 MAC\x00', r0) 14:25:22 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003a40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) 14:25:22 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg$inet(r0, &(0x7f0000008c40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:25:22 executing program 5: capset(&(0x7f0000000740)={0x19980330, 0xffffffffffffffff}, 0x0) 14:25:22 executing program 2: ioprio_get$uid(0x0, 0xee01) 14:25:22 executing program 3: utimensat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={{0x77359400}, {0x77359400}}, 0x0) 14:25:22 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) 14:25:22 executing program 4: syz_open_dev$usbmon(&(0x7f00000028c0)='/dev/usbmon#\x00', 0x9, 0x0) 14:25:22 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x5, 0x4441) 14:25:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x4000) 14:25:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname(r0, 0x0, 0x0) 14:25:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) 14:25:23 executing program 4: uname(&(0x7f00000004c0)=""/5) 14:25:23 executing program 0: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000040)) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 14:25:23 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000008d40)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 14:25:23 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cmdline\x00') 14:25:23 executing program 1: openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) 14:25:23 executing program 3: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0xfffffffffffffffd, 0x0) 14:25:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 14:25:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 14:25:23 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2002, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 14:25:23 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x204403, 0x0) 14:25:23 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x230240, 0x0) 14:25:23 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@txtime={{0x18}}], 0x18}, 0x0) 14:25:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 14:25:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x0) 14:25:23 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 14:25:23 executing program 0: shmget(0x1, 0x2000, 0x200, &(0x7f0000ffd000/0x2000)=nil) 14:25:23 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 14:25:23 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000001500)='tasks\x00', 0x2, 0x0) 14:25:23 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2002, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 14:25:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x44000, 0x0, 0x0) 14:25:23 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2002, 0x0) write$char_usb(r0, 0x0, 0x0) 14:25:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:25:23 executing program 1: timer_delete(0x0) timer_gettime(0x0, 0x0) 14:25:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000180)) 14:25:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)='M', 0x1, 0x0, 0x0, 0x0) 14:25:24 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000280)=[{{&(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x1, 0x0) 14:25:24 executing program 4: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 14:25:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 14:25:24 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 14:25:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x20000000) 14:25:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000002940)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:25:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 14:25:24 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2002, 0x0) write$tcp_mem(r0, 0x0, 0x0) 14:25:24 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 14:25:24 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x204000, 0x0) 14:25:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) 14:25:24 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x80, 0x0) 14:25:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 14:25:24 executing program 0: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, 0x0, 0x0) 14:25:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, 0x0) 14:25:24 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x62100, 0x0) 14:25:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x80) 14:25:24 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@qipcrtr, 0x80) 14:25:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 14:25:25 executing program 5: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, 0x0, 0x0) 14:25:25 executing program 3: io_setup(0x0, &(0x7f0000000180)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000002940)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 14:25:25 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:25:25 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 14:25:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 14:25:25 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 14:25:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) 14:25:25 executing program 0: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) 14:25:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x0) 14:25:25 executing program 4: timer_create(0x0, 0x0, &(0x7f00000011c0)) 14:25:25 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 14:25:25 executing program 3: timer_create(0x6, &(0x7f00000000c0)={0x0, 0x40, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) 14:25:25 executing program 5: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x20) 14:25:25 executing program 4: io_setup(0x3f8000, &(0x7f0000000180)=0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)) io_submit(r0, 0x0, 0x0) 14:25:25 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, 0x0, 0xffffffffffffffc1) 14:25:25 executing program 3: shmget(0x0, 0x1000, 0x946f599d8d7e568b, &(0x7f0000ffd000/0x1000)=nil) 14:25:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 14:25:25 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCLUNK(r0, 0x0, 0x20) 14:25:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001c80), 0x0, 0x4080) 14:25:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2002, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 14:25:25 executing program 4: unshare(0xc020000) 14:25:25 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo\x00') openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 14:25:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x4080) 14:25:26 executing program 2: timer_create(0x7, &(0x7f0000001180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000011c0)) 14:25:26 executing program 5: getrusage(0x1, &(0x7f0000002140)) 14:25:26 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') 14:25:26 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x840, 0x0) 14:25:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$inet(r0, 0x0, 0x0) 14:25:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, 0x0) 14:25:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x40081100}, 0xc) 14:25:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2002, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 14:25:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) 14:25:26 executing program 0: openat$tcp_mem(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 14:25:26 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2002, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 14:25:26 executing program 5: pipe2$9p(&(0x7f0000000380), 0x80800) 14:25:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 14:25:26 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) 14:25:26 executing program 3: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 14:25:26 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005500)={0x0, 0x0, 0x0}, 0x4000) 14:25:27 executing program 4: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 14:25:27 executing program 5: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 14:25:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 14:25:27 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETXF(r0, 0x5434, 0x0) 14:25:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000280), 0x0, 0x0) 14:25:27 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 14:25:27 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2002, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 14:25:27 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 14:25:27 executing program 2: shmget(0x1, 0x3000, 0x0, &(0x7f0000ff7000/0x3000)=nil) 14:25:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 14:25:27 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(&(0x7f0000000d00)='./file0\x00', 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000dc0)='./file0\x00') 14:25:27 executing program 5: syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0}], 0x8, &(0x7f00000003c0)={[{@dmode={'dmode'}}, {@check_strict='check=strict'}, {@norock='norock'}, {@map_off='map=off'}, {@nojoliet='nojoliet'}, {@session={'session', 0x3d, 0x59}}], [{@context={'context', 0x3d, 'user_u'}}]}) 14:25:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000001f40)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) 14:25:27 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, 0x0, 0x0) 14:25:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 14:25:27 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4000) 14:25:27 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10002, 0x0) [ 368.084344][T11237] ISOFS: Unable to identify CD-ROM format. 14:25:27 executing program 3: pselect6(0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 14:25:27 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 14:25:27 executing program 1: r0 = epoll_create(0x9) dup3(r0, 0xffffffffffffffff, 0x0) 14:25:27 executing program 4: rt_sigaction(0x6, 0x0, 0x0, 0x8, &(0x7f0000000340)) 14:25:27 executing program 0: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 14:25:28 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) [ 368.342541][T11237] ISOFS: Unable to identify CD-ROM format. 14:25:28 executing program 5: execve(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 14:25:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4080) 14:25:28 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) 14:25:28 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 14:25:28 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000006180)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 14:25:28 executing program 2: timer_create(0x1, 0x0, &(0x7f0000000000)) 14:25:28 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 14:25:28 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0xc0800, 0x0) 14:25:28 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 14:25:28 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/user\x00') 14:25:28 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)='M', 0x1, 0x44000, 0x0, 0x0) 14:25:28 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 14:25:28 executing program 4: mlock(&(0x7f0000ff3000/0xb000)=nil, 0xb000) 14:25:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 14:25:28 executing program 1: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 14:25:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$P9_RSETATTR(r0, 0x0, 0x0) 14:25:28 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:25:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$VT_GETMODE(r0, 0x5601, 0x0) 14:25:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000d2c0), 0x0, 0x0) 14:25:28 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x222500, 0x0) 14:25:29 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 14:25:29 executing program 5: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 14:25:29 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) 14:25:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000002680)='cgroup.procs\x00', 0x2, 0x0) 14:25:29 executing program 3: r0 = epoll_create(0x9) pipe2$9p(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup3(r0, r1, 0x80000) 14:25:29 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x159b42, 0x0) 14:25:29 executing program 1: get_mempolicy(&(0x7f0000000000), &(0x7f0000000080), 0x6, &(0x7f0000ffd000/0x3000)=nil, 0x2) 14:25:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) connect(r0, 0x0, 0x0) 14:25:29 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x100, 0x0) 14:25:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) 14:25:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, 0x0) 14:25:29 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 14:25:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 14:25:29 executing program 1: pipe2$9p(&(0x7f0000000600), 0x80000) 14:25:29 executing program 2: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 14:25:29 executing program 3: pipe2$9p(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 14:25:29 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) 14:25:29 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)) 14:25:29 executing program 5: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x280, 0x0) 14:25:29 executing program 1: rt_sigaction(0x6, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) 14:25:29 executing program 2: timer_create(0x3, &(0x7f0000001140)={0x0, 0x2e, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001180)) 14:25:29 executing program 3: pipe2$9p(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setflags(r0, 0x2, 0x0) 14:25:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') write$P9_RCLUNK(r0, 0x0, 0x0) 14:25:29 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x208800, 0x0) 14:25:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000002c0)='net_prio.ifpriomap\x00', 0x2, 0x0) 14:25:29 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self\x00', 0x101040, 0x0) 14:25:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, 0x0) 14:25:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000014c0)={'wlan1\x00'}) 14:25:30 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) 14:25:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, 0x0, 0x0) 14:25:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 14:25:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) 14:25:30 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f00000002c0)={0x0}) 14:25:30 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002780)) 14:25:30 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) 14:25:30 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00', r0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000027c0)='SEG6\x00', 0xffffffffffffffff) 14:25:30 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000140)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x55, 0x1, "7a43bd10149705ecc9f2c51d4d689b1689da83ae2604bea15f393c8217e487b685be4e2ab261b64c34ee97ebc4914a4a594fabfab2600ae24f116038407e335b7424547207f76411c2782b3f46bce0e912"}, @INET_DIAG_REQ_BYTECODE={0xe1d, 0x1, "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"}]}, 0xec4}}, 0x0) 14:25:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, 0x3, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3c}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 14:25:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8001, 0x0) write$P9_RLERROR(r0, 0x0, 0x0) 14:25:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000840)={'syztnl1\x00', 0x0}) 14:25:30 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) 14:25:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 14:25:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMETA(r0, 0x4b63, 0x0) 14:25:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000600), 0x8) 14:25:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 14:25:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002600)={0x0, 0x0}) 14:25:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 14:25:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, 0x0}, 0x0) 14:25:30 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00', r1) 14:25:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000800)={'ip6_vti0\x00', 0x0}) 14:25:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00', r0) 14:25:30 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00', r0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000027c0)='SEG6\x00', 0xffffffffffffffff) 14:25:30 executing program 2: socketpair(0x0, 0x8000e, 0x0, 0x0) 14:25:31 executing program 0: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) 14:25:31 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0}, 0x38) 14:25:31 executing program 3: mq_open(&(0x7f0000000300)='[\x00', 0x0, 0x0, 0x0) 14:25:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f00000005c0)) 14:25:31 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000002a80)='SMC_PNETID\x00', 0xffffffffffffffff) 14:25:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmmsg(r0, &(0x7f00000007c0)=[{{&(0x7f0000000000)=@xdp={0x2c, 0x0, r1}, 0x80, 0x0, 0x0, &(0x7f0000000e00)=[{0x10, 0x1, 0x2}], 0x10}}], 0x1, 0x0) 14:25:31 executing program 5: timer_create(0x0, &(0x7f0000002040)={0x0, 0xe}, &(0x7f0000002080)) 14:25:31 executing program 0: mq_open(&(0x7f0000000300)='[\x00', 0x0, 0x0, &(0x7f0000000340)) 14:25:31 executing program 3: mq_open(&(0x7f0000000300)='wlan1\x00', 0x0, 0x0, 0x0) 14:25:31 executing program 4: timer_create(0x0, 0x0, &(0x7f0000002080)) 14:25:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'filter\x00', 0x0, [0x0, 0x0, 0xfe03]}, &(0x7f0000000380)=0x54) 14:25:31 executing program 1: socket(0x2, 0x0, 0xc253) 14:25:31 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000027c0)='SEG6\x00', 0xffffffffffffffff) 14:25:31 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000004c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 14:25:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00', r0) sendmsg$GTP_CMD_DELPDP(r0, 0x0, 0x0) 14:25:31 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x2, @tid=0xffffffffffffffff}) 14:25:31 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80287010, 0x0) 14:25:31 executing program 1: sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, 0x0, 0xbc174abf831eb8b1) 14:25:31 executing program 0: stat(&(0x7f0000000240)='./file0\x00', 0x0) 14:25:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000003040)={'wg1\x00'}) 14:25:31 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002600)={0x2, &(0x7f00000025c0)=[{}, {}]}) 14:25:31 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002600)={0x0, 0x0}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002780)) 14:25:31 executing program 3: timer_create(0x0, &(0x7f0000002040), 0x0) 14:25:31 executing program 1: syz_genetlink_get_family_id$SEG6(&(0x7f00000027c0)='SEG6\x00', 0xffffffffffffffff) 14:25:32 executing program 0: syz_genetlink_get_family_id$gtp(&(0x7f00000000c0)='gtp\x00', 0xffffffffffffffff) 14:25:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002600)={0x2, &(0x7f00000025c0)=[{}, {0x8}]}) 14:25:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 14:25:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:32 executing program 3: sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f00000000c0)={0x2, 0x0, &(0x7f0000038000/0x1000)=nil}) 14:25:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000019c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000000)=""/221) 14:25:32 executing program 0: mq_open(&(0x7f0000000300)='[\x00', 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 14:25:32 executing program 4: timer_create(0x5, &(0x7f0000002040), 0x0) 14:25:32 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000028c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 14:25:32 executing program 5: mq_open(0x0, 0x0, 0x0, &(0x7f0000000340)) 14:25:32 executing program 0: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RSETATTR(r0, &(0x7f0000000300)={0x7}, 0x7) 14:25:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x30}}, 0x0) 14:25:32 executing program 4: semop(0x0, &(0x7f00000004c0)=[{0x4}], 0x1) 14:25:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}]}, 0x24}}, 0x0) 14:25:32 executing program 5: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000300)={0x7}, 0x7) 14:25:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x30}}, 0x0) 14:25:33 executing program 3: write$RDMA_USER_CM_CMD_INIT_QP_ATTR(0xffffffffffffffff, 0x0, 0x0) 14:25:33 executing program 2: syz_open_dev$audion(&(0x7f0000000340)='/dev/audio#\x00', 0x0, 0x50101) 14:25:33 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x101063}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xcc, &(0x7f00000000c0)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:25:33 executing program 5: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_IDX={0x5}]}, 0x30}}, 0x0) 14:25:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}]}, 0x24}}, 0x0) 14:25:33 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/165) 14:25:33 executing program 2: pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RSETATTR(r0, 0x0, 0x0) 14:25:33 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 14:25:33 executing program 5: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(r0, 0x0, 0x0, 0x0) 14:25:33 executing program 0: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAMEAT(r0, 0x0, 0x0) 14:25:33 executing program 3: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:25:33 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000080)=""/161) 14:25:33 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000540)=0x0) timer_getoverrun(r0) 14:25:33 executing program 5: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000001680)='tasks\x00', 0x2, 0x0) 14:25:33 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.redirect\x00', 0x0, 0x0) 14:25:33 executing program 2: timer_create(0x6, &(0x7f0000000000)={0x0, 0x4}, &(0x7f00000000c0)) 14:25:33 executing program 3: pipe(&(0x7f0000003300)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 14:25:33 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000180)) 14:25:33 executing program 0: timer_create(0x7, 0x0, &(0x7f00000010c0)) 14:25:33 executing program 1: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 14:25:34 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000180), 0x8) 14:25:34 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 14:25:34 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000540)) 14:25:34 executing program 3: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREMOVE(r0, 0x0, 0x0) 14:25:34 executing program 1: write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x13) 14:25:34 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 14:25:34 executing program 2: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 14:25:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 14:25:34 executing program 3: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RREAD(r0, 0x0, 0x0) 14:25:34 executing program 4: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) 14:25:34 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x40, 0x0) 14:25:34 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 14:25:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:25:34 executing program 5: timer_create(0x1, &(0x7f0000000500)={0x0, 0x3d}, &(0x7f0000000540)) 14:25:34 executing program 4: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLCREATE(r0, 0x0, 0x0) 14:25:34 executing program 3: timer_delete(0x0) timer_delete(0x0) 14:25:34 executing program 0: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, 0x0) 14:25:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000140)=0x80) write$binfmt_misc(r1, 0x0, 0x58) 14:25:34 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = dup(r0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) 14:25:34 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, 0x0) 14:25:34 executing program 4: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) write$9p(r0, 0x0, 0x0) 14:25:34 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000540)=0x0) timer_gettime(r0, &(0x7f0000000140)) 14:25:34 executing program 0: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, 0x0, 0x0) 14:25:34 executing program 1: fork() getresuid(0x0, 0x0, 0x0) 14:25:34 executing program 5: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 14:25:34 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) dup(r0) 14:25:34 executing program 3: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RMKNOD(r0, 0x0, 0x0) 14:25:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 14:25:35 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80002, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 14:25:35 executing program 4: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80400) 14:25:35 executing program 5: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 14:25:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) 14:25:35 executing program 1: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) 14:25:35 executing program 2: pipe(&(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 14:25:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 14:25:35 executing program 5: syz_emit_ethernet(0x70e, &(0x7f0000000f40)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:35 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000f40)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:35 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000040)={@random="e56381712608", @local, @val, {@ipv6}}, 0x0) 14:25:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0, 0x16}], 0x1, 0x0) 14:25:35 executing program 2: pipe2(&(0x7f0000000140), 0x0) clock_gettime(0x5, &(0x7f0000000040)) 14:25:35 executing program 0: recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x40000100, 0x0, 0x0) 14:25:35 executing program 5: shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) 14:25:35 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:35 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 14:25:35 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@local, @broadcast, @val, {@ipv6}}, 0x0) 14:25:35 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 14:25:35 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 14:25:35 executing program 5: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @val, {@ipv4}}, 0x0) 14:25:35 executing program 3: r0 = open$dir(&(0x7f0000002080)='./file0\x00', 0xb8e600fd56348fca, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x2010, r0, 0x0) 14:25:35 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="78b333e33f6e", @val, {@ipv4}}, 0x0) 14:25:35 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000f40)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:36 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000001840)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:36 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv6}}, 0x0) 14:25:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 14:25:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0x69, 0x0, 0x0) 14:25:36 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x3e) 14:25:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="2ad1e7300be552ea45bd16c240b897655be291b5be9ad3fbd7646a938c0aa112a6fae4285f863331ba545752ec0ab1633764845d67ff7f12b8a46b80d1c01ad5021c3685b226ea64074f185b7f9cbecf014557cbe6be090b5e59e2cbf8f458db307b543906140128e8c5fdebe591b29510efdf2b8d394a907186c2ec7f341df74ae23cb7dc52c57314e0721f4311f11063", 0x91, 0x8, 0x0, 0x0) 14:25:36 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000000)={@random="9be8e203916b", @broadcast, @val, {@ipv4}}, 0x0) 14:25:36 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x1004, &(0x7f0000000040), 0x4) 14:25:36 executing program 0: syz_emit_ethernet(0x23, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 14:25:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockname(r0, &(0x7f0000000000), &(0x7f0000001040)=0x1002) 14:25:36 executing program 4: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 14:25:36 executing program 1: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000) 14:25:36 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 14:25:36 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 14:25:36 executing program 0: syz_emit_ethernet(0x2f, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 14:25:36 executing program 4: open$dir(&(0x7f0000002080)='./file0\x00', 0xb8e600fd56348fca, 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) 14:25:36 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r1, 0xffff, 0x100, &(0x7f0000000040), 0x4) 14:25:36 executing program 1: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000000080)={0x2, "9fb0dd239bf440d1209ade7192ff2f9ec4e34b52a4f6a5ae6b062581a0bb064b2e4f8077ce878efde8a1b67e3a09fd84c553760e0986f881f48107792f092749422a5f80afab532be003458c1269853bc82a23d1f562b9844e05d9468af73cca26d191ee3e8d3494964de97eb581b7df58b5862a0245256b6b0244ac28b926c53b562d43252224acc9b1980d9ac6d1d8bc56efa7468e88f9b599519f6c63ea8ec9abb3351119de57cc6aa5af63e7c4cac79a64f05d14e9f1d69b10865407985a59fc9f7a038fdab7d3262494a807a7ddef74a83d263df8decd74a535289d92d2a384ed3012682f"}, 0xef, 0x800) 14:25:36 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000f40)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:36 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @random="78b333e33f6e", @val, {@ipv4}}, 0x0) 14:25:36 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000000), 0x4) 14:25:36 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 14:25:36 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:36 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:36 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000001600)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:37 executing program 3: syz_emit_ethernet(0x966, &(0x7f0000000f40)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:37 executing program 0: readlink(&(0x7f0000000080)='.\x00', 0x0, 0x0) 14:25:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x10, 0x0, 0x0) 14:25:37 executing program 4: open$dir(&(0x7f0000002080)='./file0\x00', 0xb8e600fd56348fca, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) 14:25:37 executing program 1: syz_emit_ethernet(0x4df, &(0x7f0000000f40)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:37 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @random="765589cb2072", @val, {@ipv6}}, 0x0) 14:25:37 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, @val, {@ipv6}}, 0x0) 14:25:37 executing program 5: syz_emit_ethernet(0x48e, &(0x7f0000000f40)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:37 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@random="9be8e203916b", @broadcast, @val, {@ipv4}}, 0x0) 14:25:37 executing program 4: r0 = msgget(0x1, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 14:25:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, &(0x7f0000000480)='8', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in6, 0xc, 0x0}, 0x0) 14:25:37 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000002c0)="8c", 0x1, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)='9', 0x1}], 0x1}, 0x0) 14:25:37 executing program 3: syz_emit_ethernet(0x4e, &(0x7f0000000140)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000002000)) 14:25:37 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 14:25:37 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @local, @val, {@ipv6}}, 0x0) 14:25:37 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 14:25:37 executing program 3: syz_emit_ethernet(0x22, &(0x7f0000000280)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 14:25:37 executing program 1: open$dir(&(0x7f0000002080)='./file0\x00', 0xb8e600fd56348fca, 0x0) 14:25:37 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000005540)='/dev/full\x00', 0xc600, 0x0) 14:25:37 executing program 5: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0xa0, 0x0, 0x0) 14:25:37 executing program 4: pipe2$9p(0x0, 0x8800) 14:25:37 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x200001, 0x0) 14:25:37 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001000)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 14:25:37 executing program 1: pipe2(&(0x7f0000000b00), 0x800) 14:25:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000005980)) 14:25:37 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000005540)='/dev/full\x00', 0x0, 0x0) 14:25:38 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 14:25:38 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 14:25:38 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f00000009c0)='.log\x00', 0x42242, 0x84) 14:25:38 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000083c0)='cgroup.procs\x00', 0x2, 0x0) [ 378.319894][ T3288] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.329253][ T3288] ieee802154 phy1 wpan1: encryption failed: -22 14:25:38 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x40002000) 14:25:38 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, 0x0) 14:25:38 executing program 4: io_setup(0x0, &(0x7f0000000c00)) 14:25:38 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 14:25:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) 14:25:38 executing program 1: getresuid(&(0x7f0000002040), &(0x7f0000002080), &(0x7f00000020c0)) 14:25:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000380)={'wg1\x00'}) 14:25:38 executing program 5: memfd_create(&(0x7f0000002380)='geneve1\x00', 0x0) 14:25:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:25:38 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2000, 0x0) 14:25:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005840), 0x0, 0x141, &(0x7f00000059c0)={0x0, 0x989680}) 14:25:38 executing program 3: getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)=0x0) setuid(r0) 14:25:39 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 14:25:39 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000002ec0)='cgroup.subtree_control\x00', 0x2, 0x0) 14:25:39 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000003780)='rdma.current\x00', 0x0, 0x0) 14:25:39 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000003e00)='.log\x00', 0x0, 0x0) 14:25:39 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 14:25:39 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004e40)='memory.swap.current\x00', 0x0, 0x0) 14:25:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 14:25:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 14:25:39 executing program 2: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 14:25:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 14:25:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, 0x0) 14:25:39 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 14:25:39 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f00000005c0)="b9", 0x1, 0x0, 0x0, 0x0) 14:25:39 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 14:25:39 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x80840, 0x0) 14:25:39 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x61, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 14:25:39 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000640)=@abs, 0x6e) 14:25:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 14:25:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt(r0, 0x80, 0x0, 0x0, 0x0) 14:25:39 executing program 4: io_submit(0x0, 0x0, &(0x7f0000001700)) 14:25:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') sendmsg$netlink(r0, 0x0, 0x0) 14:25:39 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xd) 14:25:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 14:25:40 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 14:25:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x20040080) 14:25:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)={'bond_slave_1\x00'}) 14:25:40 executing program 2: accept4(0xffffffffffffffff, 0x0, 0x0, 0x55b1914b6a251c9e) 14:25:40 executing program 1: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 14:25:40 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000080)=""/4096, 0x1000}], 0x1}, 0x0) 14:25:40 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f000000d700), 0x0, 0x0) 14:25:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:25:40 executing program 4: readlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', &(0x7f0000000300)=""/176, 0xb0) 14:25:40 executing program 1: execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 14:25:40 executing program 5: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 14:25:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f000000d4c0)) 14:25:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280)="d8", 0x1, 0x26008011, &(0x7f0000000340)=@abs, 0x6e) 14:25:40 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x80840, 0x80) 14:25:40 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000280)) 14:25:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x40002022) 14:25:40 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 14:25:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002800)={'batadv0\x00'}) 14:25:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, 0x0) 14:25:40 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, 0x0, 0x0) 14:25:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') getsockname$netlink(r0, 0x0, 0x0) 14:25:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 14:25:40 executing program 0: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x10120, 0x0, 0x0) 14:25:40 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8983, 0x0) 14:25:40 executing program 5: mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/249) 14:25:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 14:25:41 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, 0x0) 14:25:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0x0, 0x0) 14:25:41 executing program 0: openat$fuse(0xffffffffffffff9c, &(0x7f0000002640)='/dev/fuse\x00', 0x2, 0x0) 14:25:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') bind$netlink(r0, 0x0, 0x0) 14:25:41 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), 0x8) 14:25:41 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x61, 0x0) 14:25:41 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f00000005c0), 0x0, 0x40000, &(0x7f0000000640)=@abs, 0x6e) 14:25:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/if_inet6\x00') connect$netlink(r0, 0x0, 0x0) 14:25:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffb7}, 0x0) 14:25:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 14:25:41 executing program 2: mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 14:25:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 14:25:41 executing program 3: io_submit(0x0, 0x1, &(0x7f00000009c0)=[&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 14:25:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 14:25:41 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000640)=@abs, 0x6e) 14:25:41 executing program 5: stat(&(0x7f0000000980)='./file0\x00', 0x0) 14:25:41 executing program 2: io_submit(0x0, 0x1, &(0x7f0000001700)=[0x0]) 14:25:41 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 14:25:41 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000002c0)='ns/uts\x00') 14:25:41 executing program 3: ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000240)) 14:25:41 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, 0x0) 14:25:41 executing program 5: r0 = epoll_create(0x8) pipe(&(0x7f0000004c40)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000004c80)) 14:25:41 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000200)) 14:25:41 executing program 2: socket$inet(0x2, 0x0, 0x63) 14:25:41 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) 14:25:41 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x208002, 0x0) 14:25:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f000000a700)={&(0x7f000000a640), 0xc, &(0x7f000000a6c0)={0x0}}, 0x0) 14:25:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f000000a700)={0x0, 0x0, &(0x7f000000a6c0)={0x0}}, 0x0) 14:25:42 executing program 4: socket(0x1, 0x0, 0x8000) 14:25:42 executing program 3: socket$inet(0x2, 0x80803, 0x5) 14:25:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f000000a700)={&(0x7f000000a640), 0xc, &(0x7f000000a6c0)={0x0}}, 0x1) 14:25:42 executing program 2: pipe(&(0x7f0000004c40)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, 0x0) 14:25:42 executing program 0: pipe(&(0x7f00000007c0)={0xffffffffffffffff}) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) 14:25:42 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) pipe(&(0x7f0000004c40)) 14:25:42 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) 14:25:42 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:42 executing program 1: syz_io_uring_setup(0x20e0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_complete(0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000001500)={[{0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x9, 0x0, 0x0, 0x0, 0x6, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e}], 0x4}) 14:25:42 executing program 2: openat$null(0xffffff9c, &(0x7f0000000b40)='/dev/null\x00', 0x0, 0x0) 14:25:42 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, 0x0, 0x0) 14:25:42 executing program 5: syz_genetlink_get_family_id$mptcp(&(0x7f0000002ec0)='mptcp_pm\x00', 0xffffffffffffffff) 14:25:42 executing program 3: r0 = socket(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x8004700b, 0x0) 14:25:42 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000240)='G', 0x1}], 0x0, 0x0) 14:25:42 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 14:25:42 executing program 1: syz_io_uring_setup(0x1f08, &(0x7f0000000340)={0x0, 0x0, 0x4}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 14:25:42 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x441c2, 0x0) 14:25:42 executing program 1: openat$vfio(0xffffff9c, &(0x7f0000000540)='/dev/vfio/vfio\x00', 0x0, 0x0) 14:25:42 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) 14:25:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x528, 0x178, 0x0, 0xffffffff, 0x3f4, 0x3f4, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, 0x0, {[{{@ipv6={@mcast2, @loopback, [0xff000000, 0xff, 0xff000000, 0xff], [0x0, 0x0, 0xffffff00, 0xff], 'syzkaller1\x00', 'vlan1\x00'}, 0x0, 0x130, 0x178, 0x0, {}, [@common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback, @local}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@private1, @port, @icmp_id}}}, {{@ipv6={@loopback, @remote, [0x0, 0xff], [], 'wlan0\x00', 'ip6gretap0\x00', {}, {}, 0x0, 0x0, 0x0, 0x2a}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@private=0xa010100, @ipv6=@remote, @gre_key=0x2, @gre_key}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "9b7d"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@broadcast, @gre_key=0x2, @gre_key}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x584) 14:25:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 14:25:42 executing program 2: timer_create(0x0, &(0x7f0000000ac0)={0x0, 0x2b, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000b00)) 14:25:43 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x103081) 14:25:43 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 14:25:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f000000db40)={'batadv_slave_0\x00'}) 14:25:43 executing program 1: syz_io_uring_setup(0x20e0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) syz_io_uring_complete(0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 14:25:43 executing program 4: syz_io_uring_setup(0x20e0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xf2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 14:25:43 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00', 0xffffffffffffffff) syz_io_uring_complete(0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000f40)='batadv\x00', 0xffffffffffffffff) 14:25:43 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f000000e000)) 14:25:43 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 14:25:43 executing program 5: openat$vga_arbiter(0xffffff9c, 0x0, 0x20a100, 0x0) 14:25:43 executing program 1: syz_io_uring_setup(0x20e0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 14:25:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001ac0)={0x0}}, 0x0) 14:25:43 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8d40, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 14:25:43 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000000)) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 14:25:43 executing program 3: perf_event_open(&(0x7f0000002840)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:43 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) socket(0x0, 0x0, 0x0) 14:25:43 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000001600)={'syztnl0\x00', 0x0}) 14:25:43 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000280)="1f", 0x1}], 0x0, 0x0) 14:25:43 executing program 0: syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x0) 14:25:43 executing program 2: open_by_handle_at(0xffffffffffffffff, &(0x7f000000cf80)={0x8}, 0x0) 14:25:43 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000d380)={0x0, 0x989680}) 14:25:43 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_complete(0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$mptcp(&(0x7f0000002ec0)='mptcp_pm\x00', 0xffffffffffffffff) 14:25:44 executing program 0: bpf$LINK_DETACH(0x22, &(0x7f0000000c80), 0x4) 14:25:44 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x103081) 14:25:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x160c}, 0x40) 14:25:44 executing program 2: memfd_create(&(0x7f0000000100)='}\xfd(\x00', 0x0) 14:25:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003bc0)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}], 0x18}, 0x0) 14:25:44 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, 0x0, 0x0) 14:25:44 executing program 0: openat$nvram(0xffffff9c, 0x0, 0x20880, 0x0) 14:25:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, &(0x7f000000dac0)=[{{&(0x7f000000d480)=@xdp, 0x80, &(0x7f000000d6c0)=[{0x0}], 0x1}}], 0x1, 0x2021, &(0x7f000000db00)) 14:25:44 executing program 1: syz_io_uring_setup(0x20e0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) 14:25:44 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44800}, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000bc0)={0x0, 0x0, 0x0}, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000d380)={0x0, 0x989680}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f000000d440)={'ip6tnl0\x00', &(0x7f000000d3c0)={'syztnl0\x00', 0x0, 0x0, 0x62, 0x0, 0xffff, 0x0, @mcast2, @dev, 0x8, 0x7, 0x2, 0x2}}) recvmmsg(r0, &(0x7f000000dac0)=[{{&(0x7f000000d480)=@xdp, 0x80, 0x0}, 0x3}, {{&(0x7f000000d700)=@nfc, 0x80, 0x0}, 0x6}], 0x2, 0x0, &(0x7f000000db00)) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f000000db40)={'batadv_slave_0\x00'}) socketpair(0x22, 0x4, 0x6, &(0x7f000000e000)) 14:25:44 executing program 5: syz_io_uring_setup(0x20e0, &(0x7f0000000000), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, 0x0) 14:25:44 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) 14:25:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x10c, 0x1}, 0x40) 14:25:44 executing program 1: openat$vga_arbiter(0xffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0xd4200, 0x0) 14:25:44 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00', 0xffffffffffffffff) 14:25:44 executing program 1: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) 14:25:44 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x20}, 0x20}}, 0x0) 14:25:44 executing program 4: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)=""/215, 0xd7) 14:25:44 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$mptcp(&(0x7f0000002ec0)='mptcp_pm\x00', 0xffffffffffffffff) 14:25:44 executing program 0: syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00', 0xffffffffffffffff) 14:25:44 executing program 5: syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00', 0xffffffffffffffff) 14:25:45 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/215, 0xd7) 14:25:45 executing program 4: openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2c0, 0x0) 14:25:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000100)=[{}]}) 14:25:45 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000340)) 14:25:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='net/netlink\x00') syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 14:25:45 executing program 5: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) 14:25:45 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f00000028c0)='/dev/nvram\x00', 0x0, 0x0) perf_event_open(&(0x7f0000002840)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0xffffffffffffffff, 0x0, r0, 0x0) 14:25:45 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000580)=[{&(0x7f0000000280)="1f", 0x1, 0x4f36}], 0x0, 0x0) 14:25:45 executing program 5: perf_event_open(&(0x7f0000002840)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:45 executing program 1: openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x121080, 0x0) 14:25:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001a40)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) 14:25:45 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000140)='.pending_reads\x00', 0x18be00, 0x0) [ 386.011789][T12239] loop3: detected capacity change from 79 to 0 14:25:45 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000001e40)='./cgroup.net/syz1\x00', 0x200002, 0x0) 14:25:45 executing program 1: openat$vcs(0xffffff9c, &(0x7f0000002340)='/dev/vcs\x00', 0x601001, 0x0) 14:25:45 executing program 4: syz_io_uring_setup(0x1f08, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) [ 386.108294][T12239] loop3: detected capacity change from 79 to 0 14:25:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x54c, 0x178, 0x0, 0xffffffff, 0x3f4, 0x3f4, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, 0x0, {[{{@ipv6={@mcast2, @loopback, [], [], 'syzkaller1\x00', 'vlan1\x00', {}, {}, 0x0, 0x0, 0x1, 0x10}, 0x0, 0x130, 0x178, 0x0, {}, [@common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0xfd, 0x81, 0x2, 0x7, @remote, @loopback, @local, [0xffffff00, 0xff, 0xff, 0xffffff00], [0xffffffff, 0xff, 0xff, 0xff], [0x0, 0xff], 0x2, 0x8e}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x4, @ipv6=@private0, @ipv6=@private1, @port, @icmp_id}}}, {{@ipv6={@loopback, @remote, [0x0, 0xff, 0x0, 0xffffffff], [0xff, 0xff000000, 0xffffffff, 0xffffffff], 'wlan0\x00', 'ip6gretap0\x00', {0xff}, {0xff}, 0xc, 0x1f, 0x4, 0x2a}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@remote, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xec, 0x134, 0x0, {}, [@common=@eui64={{0x24, 'eui64\x00'}}, @common=@icmp6={{0x24, 'icmp6\x00'}, {0xd, "9b7d", 0x1}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x2b, @ipv6=@mcast1, @ipv4=@dev={0xac, 0x14, 0x14, 0x27}, @icmp_id=0x66, @icmp_id=0x65}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0xd, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@broadcast, @gre_key=0x2, @gre_key=0x1}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5a8) 14:25:46 executing program 2: openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x200000, 0x0) 14:25:46 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 14:25:46 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00', 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00', r0) syz_genetlink_get_family_id$team(&(0x7f0000000880)='team\x00', 0xffffffffffffffff) 14:25:46 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001d40)) 14:25:46 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 14:25:46 executing program 2: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00', 0xffffffffffffffff) 14:25:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x5cc, 0x178, 0x0, 0xffffffff, 0x3f4, 0x3f4, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, &(0x7f0000000200), {[{{@ipv6={@mcast2, @loopback, [], [], 'syzkaller1\x00', 'vlan1\x00', {}, {}, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x130, 0x178, 0x0, {}, [@common=@srh1={{0x8c, 'srh\x00'}, {0x0, 0xfd, 0x81, 0x2, 0x7, @remote, @loopback, @local, [0xffffff00, 0xff, 0xff], [0xffffffff, 0xff, 0xff, 0xff], [0x0, 0xff], 0x2, 0x8e}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@private1={0xfc, 0x1, [], 0x1}, @port, @icmp_id}}}, {{@ipv6={@loopback, @remote, [0x0, 0xff, 0x0, 0xffffffff], [0xff, 0xff000000, 0xffffffff, 0xffffffff], 'wlan0\x00', 'ip6gretap0\x00', {0xff}, {0xff}, 0xc, 0x1f, 0x4, 0x2a}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@inet=@udplite={{0x2c, 'udplite\x00'}}, @common=@ah={{0x30, 'ah\x00'}, {[0x4d4, 0x4d3], 0x8, 0x0, 0x2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x4, @ipv4=@private, @ipv6=@remote, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "9b7d"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x2b, @ipv6=@mcast1, @ipv4=@dev={0xac, 0x14, 0x14, 0x27}, @icmp_id=0x66, @icmp_id=0x65}}}, {{@uncond, 0x0, 0xec, 0x134, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x3, 0x2, 0x0, [0x2, 0x3, 0x9, 0x7ff, 0xff, 0x200, 0x8, 0x200, 0x2000, 0x4, 0x7, 0x43c, 0x7fff, 0x1ff, 0x6, 0x3f], 0x2}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0xd, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@broadcast, @gre_key, @gre_key}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x628) 14:25:46 executing program 3: openat$nvram(0xffffff9c, &(0x7f00000028c0)='/dev/nvram\x00', 0x0, 0x0) 14:25:46 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) getsockname(0xffffffffffffffff, 0x0, 0x0) 14:25:46 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000001480)='./file0\x00', &(0x7f00000014c0)={{0x77359400}, {0x77359400}}, 0x0) 14:25:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1}, 0x40) 14:25:46 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00', 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 14:25:46 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000f40)='batadv\x00', 0xffffffffffffffff) 14:25:46 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/sysvipc/msg\x00', 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) 14:25:46 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000fc0)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:46 executing program 0: timer_create(0x7, &(0x7f0000000040)={0x0, 0x23, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)) 14:25:46 executing program 1: ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000080)) syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x92a, 0x5, &(0x7f0000000580)=[{&(0x7f0000000240)}, {&(0x7f0000000280)}, {0x0}, {0x0}, {0x0}], 0x1000002, &(0x7f0000000600)={[{@huge_advise='huge=advise'}, {@huge_never='huge=never'}, {@huge_within_size='huge=within_size'}, {@huge_within_size='huge=within_size'}], [{@audit='audit'}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@obj_user={'obj_user', 0x3d, '.pending_reads\x00'}}, {@measure='measure'}, {@fsname={'fsname', 0x3d, '.'}}]}) 14:25:46 executing program 2: clock_gettime(0x0, &(0x7f0000008b00)) 14:25:46 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000580)=[{&(0x7f0000000240)='G', 0x1}, {&(0x7f0000000280)="1f", 0x1, 0x4f36}, {&(0x7f00000002c0)="a6", 0x1}, {&(0x7f0000000380)="a6", 0x1}], 0x0, 0x0) 14:25:46 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) 14:25:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmmsg(r0, 0x0, 0x0, 0x2021, &(0x7f000000db00)) [ 387.096240][T12309] loop1: detected capacity change from 4 to 0 [ 387.110232][T12309] tmpfs: Unknown parameter 'audit' 14:25:46 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 14:25:47 executing program 3: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x20, 0xc182) [ 387.195098][T12317] loop4: detected capacity change from 79 to 0 14:25:47 executing program 2: openat$null(0xffffff9c, &(0x7f0000002000)='/dev/null\x00', 0x8001, 0x0) 14:25:47 executing program 0: socketpair(0x0, 0x812, 0x0, 0x0) [ 387.338374][T12325] loop1: detected capacity change from 4 to 0 14:25:47 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1, &(0x7f0000003bc0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee01}}}], 0x28}, 0x0) 14:25:47 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, 0x0, 0x0) 14:25:47 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f00000025c0)='net/psched\x00') 14:25:47 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000b40)='/dev/null\x00', 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000fc0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000c80)=@raw=[@btf_id], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x74) 14:25:47 executing program 2: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[], [{@audit='audit'}]}) 14:25:47 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000cc0)='batadv\x00', 0xffffffffffffffff) 14:25:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000940)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 14:25:47 executing program 5: syz_open_dev$vcsa(&(0x7f0000001640)='/dev/vcsa#\x00', 0x0, 0x305001) 14:25:47 executing program 4: syz_io_uring_setup(0x20e0, &(0x7f0000000000)={0x0, 0xcf1b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 14:25:47 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) openat$vga_arbiter(0xffffff9c, &(0x7f0000000880)='/dev/vga_arbiter\x00', 0x0, 0x0) [ 387.742210][T12355] tmpfs: Unknown parameter 'audit' [ 387.765418][T12355] tmpfs: Unknown parameter 'audit' 14:25:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x49c, 0x178, 0x0, 0xffffffff, 0x3f4, 0x3f4, 0x528, 0x528, 0xffffffff, 0x528, 0x528, 0x5, 0x0, {[{{@ipv6={@mcast2, @loopback, [], [], 'syzkaller1\x00', 'vlan1\x00'}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private0, @ipv6=@private1, @port, @icmp_id}}}, {{@ipv6={@loopback, @remote, [], [], 'wlan0\x00', 'ip6gretap0\x00'}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@remote, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@icmp6={{0x24, 'icmp6\x00'}, {0x0, "9b7d"}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@dev, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@broadcast, @gre_key, @gre_key}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f8) 14:25:47 executing program 5: openat$hwrng(0xffffff9c, 0x0, 0x4200, 0x0) 14:25:47 executing program 2: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) 14:25:47 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 14:25:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000fc0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000c80)=@raw=[@btf_id], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:47 executing program 4: r0 = syz_io_uring_setup(0x20e0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0xf2}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) r2 = syz_io_uring_complete(r1) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x200000d, 0x10, r0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000300)={0x0, 0x3}) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3, 0x10, r2, 0x0) r4 = syz_io_uring_complete(r3) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f00000014c0)) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r4, 0x89f5, &(0x7f00000016c0)={'syztnl2\x00', 0x0}) 14:25:47 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x5, &(0x7f0000000580)=[{&(0x7f0000000240)='G', 0x1}, {&(0x7f0000000280)="1f", 0x1, 0x4f36}, {&(0x7f00000002c0)="a6", 0x1}, {&(0x7f0000000380)="a6", 0x1}, {&(0x7f00000003c0)="b7", 0x1, 0x8000}], 0x0, 0x0) 14:25:47 executing program 5: syz_io_uring_setup(0x20e0, &(0x7f0000000000)={0x0, 0xcf1b}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 14:25:47 executing program 0: openat$vcs(0xffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x88000, 0x0) 14:25:47 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xac0, 0x0) socket$netlink(0x10, 0x3, 0x0) 14:25:47 executing program 2: syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x0, 0x541402) [ 388.194216][T12389] loop3: detected capacity change from 128 to 0 14:25:48 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socketpair(0x22, 0x0, 0x0, &(0x7f000000e000)) 14:25:48 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f000000cf80)={0x81, 0x0, "fa05fd3dce036d49d4abaf46a8e656abdf7203331f7159a6f9318f1b6b9132603cb6e8ce4d2900d19279c7a080a89b356a0ec3e10ceb262547fe3dd8aa730440430c93c74e87ade03f58a330f4137b79fc45f63be20a013d389a081c74dafdd2344e5d24d576574009467fa0d3751dfcfc28ff3f0bb11d73a3"}, 0x0) [ 388.313702][T12389] loop3: detected capacity change from 128 to 0 14:25:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 14:25:48 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) 14:25:48 executing program 5: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.clone_children\x00', 0x2, 0x0) 14:25:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x10c, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 14:25:48 executing program 3: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) syz_genetlink_get_family_id$batadv(&(0x7f0000000600)='batadv\x00', 0xffffffffffffffff) 14:25:48 executing program 1: write$vga_arbiter(0xffffffffffffffff, 0x0, 0x0) 14:25:48 executing program 4: syz_genetlink_get_family_id$batadv(&(0x7f0000000cc0)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000f40)='batadv\x00', 0xffffffffffffffff) 14:25:48 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000340)) 14:25:48 executing program 2: perf_event_open(&(0x7f0000002840)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:48 executing program 1: openat$vfio(0xffffff9c, &(0x7f0000000540)='/dev/vfio/vfio\x00', 0x8c0, 0x0) 14:25:48 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00', 0xffffffffffffffff) 14:25:48 executing program 0: socketpair(0x26, 0x0, 0x0, &(0x7f0000001d40)) 14:25:48 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffff9c, &(0x7f0000001b40)='/dev/null\x00', 0x20000, 0x0) 14:25:48 executing program 4: readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f0000000080)}, {&(0x7f00000000c0)=""/178, 0xb2}], 0x4) socket$netlink(0x10, 0x3, 0x7) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00', 0xffffffffffffffff) 14:25:48 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000800), 0x8) 14:25:48 executing program 2: openat$null(0xffffff9c, &(0x7f0000000dc0)='/dev/null\x00', 0x0, 0x0) 14:25:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 14:25:48 executing program 0: perf_event_open(&(0x7f0000002840)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:25:48 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000fc0)=@bpf_tracing={0x3, 0x2, &(0x7f0000000c80)=@raw=[@btf_id], &(0x7f0000000cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 14:25:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003d00)={0x0, 0x0, &(0x7f0000001a80)=[{0x0}], 0x1}, 0x0) 14:25:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000001a40)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a80)={0x24, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) 14:25:49 executing program 2: getresuid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)) 14:25:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000880)='net/netlink\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, 0x0) 14:25:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000003d00)={0x0, 0x0, 0x0}, 0x40) 14:25:49 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002780)) 14:25:49 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x4b2f, 0x0) 14:25:49 executing program 3: syz_io_uring_complete(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00', 0xffffffffffffffff) 14:25:49 executing program 2: openat$procfs(0xffffff9c, &(0x7f00000007c0)='/proc/cpuinfo\x00', 0x0, 0x0) 14:25:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf) 14:25:49 executing program 4: syz_io_uring_setup(0x1f08, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x213}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) 14:25:49 executing program 1: socketpair(0xf, 0x3, 0x2, &(0x7f0000000000)) 14:25:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000a00)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1278, &(0x7f0000000a40)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "5c1d2aa57b30186be0fc36736755498cd5a004f3972695a7659d4c1275f13e5ca641bcb8e29238769fffa42f170313b43b3315acb3c8b71c6193458d506cc050", "7bfc76c6e206e3cf783823a92a3800be2303a68011bf9e108e73638c9607a24d"}) 14:25:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) 14:25:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 14:25:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@txtime={{0x14}}], 0x14}}], 0x2, 0x0) 14:25:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x800, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) 14:25:49 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000005480)={0x0}, 0x10) 14:25:49 executing program 1: unshare(0x600) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:25:49 executing program 3: syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x0) 14:25:49 executing program 0: clock_getres(0x0, &(0x7f0000000380)) 14:25:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x2c, 0x2, {{}, [@TCA_NETEM_CORR={0x10, 0x1, {0xffffffff, 0x7ff, 0x8001}}]}}}]}, 0x5c}}, 0x0) 14:25:49 executing program 2: ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0}) clock_getres(0x0, &(0x7f0000000380)) 14:25:50 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x0, 0x0) 14:25:50 executing program 5: socket$nl_crypto(0x10, 0x3, 0x15) 14:25:50 executing program 1: syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x9, 0x0) 14:25:50 executing program 3: openat$vcsu(0xffffffffffffff9c, 0x0, 0x204080, 0x0) 14:25:50 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f00000030c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) 14:25:50 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, 0x0) 14:25:50 executing program 0: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @auto=[0x35, 0x64, 0x63, 0x38, 0x62, 0x64, 0x31, 0x61, 0x36, 0x32, 0x33, 0x32, 0x33, 0x61, 0x37, 0x63]}, &(0x7f0000000180)={0x0, "42de60f0938465b3dcdf3e409917307a80c4f9ec26b57d47f1172a2d9c22f693e3d83b905fd6619a7fbe1811d2de06a6d1b61feeec258ecf4fe578f7978a0dd9"}, 0x48, 0xfffffffffffffffd) 14:25:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000003140)={0x10, 0x0, 0x0, 0x80000000}, 0xc) 14:25:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x58, 0x2, {{}, [@TCA_NETEM_CORR={0x10, 0x1, {0xffffffff, 0x7ff, 0x8001}}, @TCA_NETEM_SLOT={0x2c, 0xc, {0xfff, 0x1e, 0x0, 0x22, 0x905b, 0x1}}]}}}]}, 0x88}}, 0x0) 14:25:50 executing program 5: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x0, 0x0) 14:25:50 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vcsu\x00', 0x204080, 0x0) 14:25:50 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x36, &(0x7f0000000200)=""/54, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x1, 0x7fffffff}, 0x10}, 0x78) close(r1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) 14:25:50 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0xa2, 0x4, 0x3ff, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 14:25:50 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000004200)) 14:25:50 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x10005}) 14:25:50 executing program 5: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:'}, 0x0, 0x0, 0xfffffffffffffffd) 14:25:50 executing program 2: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0xffff, 0x36, &(0x7f0000000200)=""/54, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x2, 0x1, 0x7fffffff}, 0x10, 0x24f00}, 0x78) close(r1) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000000), 0x4) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='&6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xaf\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x88\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x308) 14:25:50 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r2, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000002c0)=[{r0, 0x21}, {r1}, {r2}], 0x3, 0x0, 0x0, 0x0) 14:25:50 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 14:25:50 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b000000000200", 0x5b, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000010500)}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) 14:25:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000010500)}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) [ 391.057724][T12553] device syzkaller1 entered promiscuous mode [ 391.159540][T12567] loop3: detected capacity change from 512 to 0 [ 391.248647][T12583] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 391.277488][T12578] loop5: detected capacity change from 512 to 0 [ 391.360059][T12567] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 391.392641][T12578] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 14:25:51 executing program 1: syz_mount_image$iso9660(&(0x7f0000000ec0)='iso9660\x00', &(0x7f0000000f00)='./file0\x00', 0x0, 0x0, &(0x7f0000000fc0), 0x0, &(0x7f0000001000)={[{@block={'block', 0x3d, 0x400}}]}) 14:25:51 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, &(0x7f0000001580)={0x2020}, 0x2020) [ 391.701209][T12591] ISOFS: Unable to identify CD-ROM format. [ 393.395995][T12562] device syzkaller1 entered promiscuous mode 14:25:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020120000200008000f8", 0x16}, {0x0, 0x0, 0x3e0}], 0x0, &(0x7f0000000140)) 14:25:55 executing program 5: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net\x00') rt_sigqueueinfo(r0, 0xe, &(0x7f0000000040)) fstat(r1, &(0x7f0000000840)) 14:25:55 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001", 0x4d, 0x400}], 0x0, &(0x7f0000000300)=ANY=[]) 14:25:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0xc0) 14:25:55 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/hwrng\x00', 0x0, 0x0) 14:25:55 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 14:25:55 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003100)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x1, 0x0) [ 395.574322][T12616] loop0: detected capacity change from 4 to 0 14:25:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000000500)=[{&(0x7f0000000040)="fff2080bbf7381485a384ea451ce0bce535a27399645728691099122738d67896e1fa084b7098cf36e617cea7182275b01abbafc32f2d9d176d37375fbca45a9fb545687299683b34e09dea3a05fe8504ff7b5c6c31401b1c85573072f7618bc502a8a399f778b768316c89d2d9623f2e0a8b13ff0a14bb025969a583607da1b969a03de68d4d5bf7fb6192cdac21b5b758b1b0a4284ec67a29a95ff21b635eb6c9ac8eb25839ec5102f2a227f3ab90d2ef6d350753aa9", 0xb7}, {&(0x7f0000000100)="9462d6b9a8069d275a3b9290e606d3216b027806d3da24d909f1c0c2dcae452593b36e05414650716fe4fc4f168e31365bf7215e665cf82e4a2aeda1fd5aebf12238a40cf37463d59f8f4eacfa175c0c5a4f513d1cdc540ba47993196986d2b79f317e37435e1d23235a838dd0a281b60f78aa9dd2bd0057934cbf7f166d74ac3122839266f3022dd262c70b8d9af18e1942473732e9bc4244253180b72924", 0x9f}, {&(0x7f00000001c0)="ed0b9f2a271d0fd018de637b7b8dc5073adfe41cdf78036fed34aa", 0x1b}], 0x3}, 0x9) 14:25:55 executing program 1: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000140)=[{0x4}], 0x1) [ 395.629185][T12625] loop4: detected capacity change from 3 to 0 [ 395.657037][T12625] FAT-fs (loop4): bogus number of FAT sectors [ 395.664951][T12625] FAT-fs (loop4): Can't find a valid FAT filesystem [ 395.665806][T12616] EXT4-fs (loop0): invalid first ino: 0 14:25:55 executing program 5: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000140)=[{0x0, 0x5}], 0x1) [ 395.762430][T12625] loop4: detected capacity change from 3 to 0 [ 395.822903][T12616] loop0: detected capacity change from 4 to 0 [ 395.831657][T12625] FAT-fs (loop4): bogus number of FAT sectors [ 395.874059][T12616] EXT4-fs (loop0): invalid first ino: 0 [ 395.897407][T12625] FAT-fs (loop4): Can't find a valid FAT filesystem 14:25:55 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 14:25:55 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) symlinkat(&(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file0\x00') 14:25:55 executing program 4: getgroups(0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0]) 14:25:55 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r1) 14:25:55 executing program 0: r0 = semget(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000140)=[{}], 0x1) 14:25:55 executing program 5: setpgid(0x0, 0x0) r0 = getpgrp(0x0) getpgid(r0) 14:25:55 executing program 3: r0 = semget(0x0, 0x0, 0x0) semop(r0, 0x0, 0x0) 14:25:55 executing program 1: fchmodat(0xffffffffffffffff, 0x0, 0x0) 14:25:56 executing program 2: semctl$SETVAL(0x0, 0x0, 0x8, 0x0) 14:25:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="ee78cbfe5d8e650877a1bf357e015eed834e6636643ae0230ff2d5cd29fabf4e9b980f38d3285e44e63357ecfd3f3c3486e2509d6894599b10a18dc5a6b7c151908fdebaf927017edcafb90f3e5dc259a407e2dd74ea97e06dbb94ee5393d35a5d0f75a8dd078591c6bbf3b06f35e6008c76b1b42ef42819859e4c588a03309faaaf31d864e646dae30c55b15bdf427c85a3a2c80b12eba3d589cb5a573a530bf88a33f5a418268270e7cf4aa72c6f74feeeec65fee10fb0754377adc16fdba54f45f1516561d75855c4ecd802e543f32acb2922a61a0705e73485593a42e9e4fbee38e87eeb88546d1d687f668077274761f7880f995e4698116796c9e3", 0xfe}, {&(0x7f0000000080)="42b504355573cf8251502cc43e1ce4779ff72e1a6634ab31b831215e57ae2771dba45839f85ef14210243023b54868722b1ca029ea6e8af940", 0x39}, {&(0x7f0000000240)="bec741ff693a3dfb201fcc2cd5ac07b7b4c56431f5eb51fc9fbae568000bc0025fca6e043a51bcb2673f44e7db94e7d5e2e7d5b38d2c45658d8f", 0x3a}], 0x3}, 0x0) 14:25:56 executing program 4: pipe(&(0x7f00000004c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 14:25:56 executing program 2: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000100)={0xffffffffffffffff}, 0xc) r0 = semget(0x0, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0x6, &(0x7f0000000080)=""/128) 14:25:56 executing program 1: setsockopt(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) 14:25:56 executing program 0: syz_extract_tcp_res(&(0x7f0000000000), 0x9, 0x8) 14:25:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, 0xffffffffffffffff) 14:25:56 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000004340)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 14:25:56 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 14:25:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 14:25:56 executing program 3: readv(0xffffffffffffff9c, 0x0, 0x0) 14:25:56 executing program 1: unlinkat(0xffffffffffffffff, 0x0, 0x4) 14:25:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000003140)={0xa}, 0xc) 14:25:56 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000001e40)={{0x77359400}, {0x0, 0x989680}}, 0x0) 14:25:56 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001840)='/dev/ptmx\x00', 0x141000, 0x0) 14:25:56 executing program 4: socketpair(0x1, 0x0, 0x80000001, &(0x7f0000000000)) 14:25:56 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/zero\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40400) 14:25:56 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x3, 0x0) 14:25:56 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/zero\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 14:25:56 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000001c00)) 14:25:56 executing program 2: fork() ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:25:56 executing program 4: mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000200), 0x1, 0x0) 14:25:56 executing program 1: r0 = perf_event_open(0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x6, 0x0, 0x58, 0x0, 0x0, 0x96074, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) syz_open_pts(r1, 0x0) 14:25:56 executing program 3: r0 = creat(&(0x7f0000002480)='./file0\x00', 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 14:25:57 executing program 0: migrate_pages(0x0, 0x7fff, 0x0, &(0x7f0000000200)=0x10000000000000) 14:25:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="9714803b", 0x4) 14:25:57 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 14:25:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, @l2tp={0x2, 0x0, @broadcast}}) 14:25:57 executing program 2: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/4096) 14:25:57 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="97", 0x1) 14:25:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 14:25:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/zero\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 14:25:57 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) 14:25:57 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/mdstat\x00', 0x0, 0x0) 14:25:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 14:25:57 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uselib(0x0) mount$fuse(0x0, 0x0, &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x4, 0xfffffffb, 0x0, 0xfffffffffffffffa, 0x1, 0x5, 0xfa2, 0x3}, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000085c0)={0x2020}, 0x2020) 14:25:57 executing program 1: clock_getres(0x0, &(0x7f0000000240)) 14:25:57 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000980)) 14:25:57 executing program 5: get_robust_list(0x0, &(0x7f0000000280)=0x0, &(0x7f00000002c0)) 14:25:57 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00', r1) 14:25:57 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000002100)='devices.allow\x00', 0x2, 0x0) 14:25:57 executing program 1: r0 = fork() ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000007a00)='g') waitid(0x2, r0, &(0x7f0000007c00), 0x4, &(0x7f0000007c80)) 14:25:57 executing program 3: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000480)) 14:25:57 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 14:25:57 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000380)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_SET_MACPARAMS(r0, 0x0, 0x0) 14:25:57 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, 0x0, 0x0) 14:25:57 executing program 2: mprotect(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x0) 14:25:57 executing program 3: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/4096) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 14:25:58 executing program 1: syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x3f56, 0x0) 14:25:58 executing program 5: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) msync(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) 14:25:58 executing program 0: syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x0, 0x840) 14:25:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 14:25:58 executing program 2: syz_open_dev$vcsu(&(0x7f0000001180)='/dev/vcsu#\x00', 0x401, 0x80001) 14:25:58 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$int_out(r0, 0x5460, &(0x7f00000000c0)) 14:25:58 executing program 3: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x3a11c1, 0x0) 14:25:58 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) 14:25:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x2e, 0x2, 0x0, 0x0, 0x1, 0x94200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6, 0xffff}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x101202) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x10017, 0x0, 0x0, 0x0, 0x0, "0000003763b1fc1146940600"}) 14:25:58 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/msg\x00', 0x0, 0x0) 14:25:58 executing program 3: getrandom(0x0, 0x0, 0x5d0f13b86b107b1c) 14:25:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 14:25:58 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10) write$FUSE_STATFS(r0, &(0x7f0000000080)={0x60, 0x0, 0x0, {{0x0, 0xffffffff8c29ef1d, 0x20, 0x8, 0x0, 0x80000000, 0x0, 0x10001}}}, 0x60) r1 = syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x10000000000000, 0x3, &(0x7f0000000580)=[{0x0}, {0x0, 0x0, 0x3}, {&(0x7f0000000440)="685bb5eaacb44bafb94bd8a0dba13f165c84c6c76c973aa0f619f0a11aa4e7b48bcf84fd72efca0c5ba4b6bd915693030182", 0x32, 0x80000000}], 0x248010, &(0x7f0000000640)={[{@nodots='nodots'}, {@fat=@sys_immutable='sys_immutable'}], [{@appraise_type='appraise_type=imasig'}, {@euid_gt={'euid>', 0xee00}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@obj_type={'obj_type', 0x3d, '\'/!'}}, {@fowner_gt={'fowner>', 0xee01}}, {@dont_measure='dont_measure'}]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, &(0x7f0000000900)={{r1}, 0x0, 0x8, @unused=[0x0, 0x0, 0x3, 0xa06], @name="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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001900)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001d00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000002d00)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000003100)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000005100)={0x0, 0x0, "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", "44d45847cbe07aae6d3949e95e4e9f5e33ebea56a28b5f8f8408bd5eff8f9c87c6f6b0347df8d73ab9081f91a1cad00085fabade9efd91b291fbdfeb1cd2e3d56af24379bea3308974e5f0acf6738897ca88fee6b8a1aaccb3f0a2ac11f8467f9f6beeb38687928acd870ad9e63373aacdab7383347ca8b667fdc82beffee30c5a4b8c4d08b19c715cd5b89637be1468d2e987796482387d1d6f50f464f274c40083a8caed53ecea525f843d1d5a93e1a96f0191980513a52b824996dcc067bfc473be61f8142bb1fe99641576388da79fb47524b1fba5ecc838aac96cdb364dabe45768e691f0d72f1269ffd1f5c22ad33dcb0d5455f921c2c903ee81a03ae694fe6db5b08d62b0748fa886a68df3fbf73f22fb82f29814dd4097db92dd927defe3b7f8b4e0a186e7b17a3a08c1aa9631fcfa0b1ed6c4cf12f54c11fcee88f01bd6644c65c6fa0188eb72e1002e3bbb3fa2b86bb75ae412aecb2c6210dfa430dc9424311697ced2a478fd4634cc66b1bcf2c12721beff0cf70c7d79ef5eef9dc8ab6bece86a7e4952ec5afede97b8b0284708b39f70ed5bad6eb2763b9c5e81c882abb2381c76f1f15eb4f8869f64631827fe3a2b333c33fb8928d0340788f30de7e5a71435b11efd0c990d43938d988b60ff743bb8909a6af7f3aee97241f51cdb7e11a8418fad149fad79a56e6c0ba5a844ddf04bffebc179fd0e6b7db4e28013c7d588f41902b6b305a4a1dc4f20b3df3418ed3d21555abebbd032326eb00875e2de20b6b166635eb62376a6961674b9367a18fa4b2ebcdec6d78a0538e26e699bb01ab3ba97dcc47e0ffe5525142a79a67d56f0ec247eb8da1ed35daa7f9098ea844b3108524bf8b58ab0af3dd81bc7ebc6bd762753db62d6fdd6d1532ca86d263f20f8f8b814179d1f44c05e759782890ae97a1c104432d877d0c16d22a36bc1c656d0fa61409d1ba9eac433290ac7696454e2e829e2940bc6f1cc1f04ce07db85c1bdbd0aba06630f04a8b2569f806a1923bdeb181bc637880b27a0e8e418ae0726d829ed70228d2a6dfdda14dfa354e294e1bfad1d6594116c1a336c8f4e733131dd35524b45b61a68fe5f5d5282a45fdb9b994584ff49e264099b149471402d2d19ef1fefbed43208bfd90d657d9994d9c5a3799f0e2822ffadf441facc221d0c08d27a4025dd97cd4c300b1f3a76ef0514d57d60dfb200af383bba12972e560ab8a161b3263f81acc758a2beb2936d76e345e592e3d44768432d2dbbd2bf9fa75efc0e05569ddfbe81678529a2794515e4c70bae6128990ecdb17a4cfccfeed0e47ca5fcb713d8a60b7cadc55bd678203be2a82d6d002b888ff410bd2ff980fc23b58da2e0da3f93577ddbf6902efc43c0c9b4163780536df4457a010a6c5384a2063e0576c41520c4d7c82feccb4e781333d65b2299c8c7cb7fa3978b558cfe0ad3b00cd25d1ab1d17d4b948d889e646d1030dc7316eb22f0f16c44372ab9948cba97511d0c8c75f2a1277593e67ce5beb35a16e26dbea44ab5f6e8e38f42d56973b7194c88ce906bb899ea3ea913680bf393f33e334914812fb11ee70fffe31f168b30658353dcff59ef9947b01c942b0dfb206ff671b31a776017a190b323274aa94448074aeefe59a1e7f24dd79af38cb8eccb2d27e4f663d5eec45293f8d07ba4cf2c7026ef34e1dbf3f27926debc08fa5ed6d5e735508b0d45b0df22aa298d2ea1e2f7b1dbc6670fd7a8f5b6f6237791ef79ddb010e68426491dcf4ef43b78decbb457c413cb69dcfd8a1456cda1b24b70dded95d68de77a33f0b3221e7275747477cb848dfbf48a6a00f0a96fe634b54417984fe7d0d54b526f12495b2278ca373f831a93d44690edaf514d7780a5d65d89a618b316da853f249a0c550eab247da30ddbbc7f5e94993dc523239516901dad5df5e8c3d747e75d70dbf09d5e3fd9a9599c4774de8133c346eb9b7d649a8a7a47e85c7814ed61da74dd36844afcbaf4a2ff318d28dcdeb1356a78c7a1e9b86c6b06f7e240536d091059e06c6dcddeca62fa741402820f65b357a7cd4ddb84812d205e2beef473224983de7f1dbc219d5781ae8ef349bfd91d5606f00f1f11752a60f408f323e296489d15f3317ce78c589c31786cadc8c262e533bc46263ff44e6591c445b6d9cd79e43b4a46ae0383b693a0533badd50a69d45e001aa2e274a25413810bb2b96480eccc2573d7951f572ca665acccdc816b560925d68e02b792f00fd84f479b5a02d5ef7ebeab4d229ec6dd8bde0a720b72122088e50746176cd4a63b22f520efcac32ef64523627ac70ec6650f6cd570fbd44900ce3ab2ef957b8c39e123b95d7ddb785515b5b89706bddafe9f89804756599ce9de61de27b3464ae68411c06df30bd4ec7eba36403bfc72b07c2a92171d7965d400610b1213777ca4c621691f659776be587e4108d5091fb81a873b233edeaeec7b3e2c180f0b9c25ef0beb508d417e509a536819bf185e4daada15306ee290a1ac1e4715b43d92944d5b711b565bb5ae611653b01a3d9972a038a953f357a14444a484d86aece42b60805db52c13fdeb2fbc84d9257e1a7a91e35aae1a770f43b6635073d068132b8bf5eaabcf60918203a243597ca6bc79b54dd2afb1d076a2ca2e883ab77554c40512fb262e908595fd597e129bf9cf9bc58df6109939aa63ac8a3afbc9aedf9bb162dbe7b957f6c1ca067a360a2850d3c9ced30aabf45b1e2c723e5fb0bad3b584dfae1b54ab68470e5c04eb026fc6a87b1d4e859116a0ea7c9b67933523c04af7648702f30e17c313d90b64af5aeb5b25f9e4b00a0015da58e3f888f0328233a57c62af017462f9e93632ce184098c402cdbc21ba06081f3a52c0d31fb7fb9ea118e426894e4ffe6f8ae8a910295295175dc12573fd29038ae59780d079688867135bf3d6d1d7bf006642dc5a187ad875205a7a0b32040d0b4031ae3a19860d9d7479a34c2f6a41c09defa91002e07fd953b84d90031cd8a9439691be0d6b012f8f1b4b94ec1abd51cdb23fce58c88f71db1d64fa8c91a037dfcd2167af7bdb4d7ef177fd665f1e3a42aa912770148b688de3463ec37ccd50ccbe0d271901a01b6429d6e09b7219c97995dd268d45b2c0f7ea202e74344d4e557371c0a9aae89e9c0d1849bf0de60ede162fa2fb89cfb6ccd483d73c0ee6fec6c9a0e03c93cc7edf56618b83552a90117bff46cb3021bd26c3b8099d5e415ac75ee61562271cd5c23aaf2c8ef287d97092fbcf916778c9332f029fef22505f7a9dfb208ccd18b6817c26bde9bc8281cbed6d8aef318310a23799d185be53fd2d7e51e7f63e69e36070e7bc89839e61745af1c7986731e8b3a4e886ddd1165f07b3a3e7a2972dda4b6f0ea846b17deefdf3b1ce58800b3ad9e20ea336305f61d5a51d2bb3842910ce914a78f777c05cbbb9f39f812a0cbea82d0cee0daa15818bb67af93a9c9f805239b3a6cf46807093263ab3e392b7eeee14dba6563d3c4852b44d527a514bc5bb1d18b1b30931a7cc670f6b8f45707695aca652f422ba7148dae0de82973a3191b48edacefdd9ec79fcd3c9310f5d9b52e90255e6a1829dcf702cb91981b5006b42176471e46d9d5eb36055db0ba33a2348ccc6cd796e234104c81f90db5fdc50352310b7b335296bdf4d560be7f2129a318726d3c414667954de9f0c23d7ff7252380e337ea78930fc979280bb4136a0812beec4a9bef0214779a8c2370849ccda2e36d5db41a147b0c3cc3a38ae8a9b71e20cd2493b63867dc42a37e0e71e95ccb8e07bf531c6a4b20036a58cfa496a499c7d7c0583018d6af30c268fc881384b7a3b584e6ab37135c67cdab975f2399fc9b6c3a8f0c40724e4471fe5c2460939a8c8c1138e09fb9182a51b0ac327e22017a54353411174eecfbee66b92ee670caa0db1125dfc1bda0151f20d00c815d7f252579b4da6aa8623edcad12bc2c528ca9dc8006bfb32ac96b9ffcc42aceb8c708c98bf33c210d0740a00c4aa3f483c918bd4b4874d3a71a7c3a85f922cb0d30c5f1e9db2fbf20bbf89ead766d169fcbc0a7cfd5526e1789aaacf2ee1fdc32a5cd66d75d86fe71612f9b99d9003714faebae04c832e831d170b103a003b79ce791d58253bbb3f43d14f9a53ee2f07c22eccc854cb0751f308b35cbaf08a562f9d3e9ecff35f44f599f7740f6f5aba520526001b66f75b7e318c7358787b2520d1570d6ead7166141d69130794c062474810684197edb8b9f33dc82a209b2818dddff9217564af18bc362a441b91b82c990f1d03b0fdcb688d50e9f3293b1c73fbb7b7c693e9b396d43ced918e5201c87ec298d80ce0cce53a067f81c019d6a0ce20da0548bdaf7fff110b4b91fec9043d2496ca66ff2a203b044f703a3fecef8e85ae8f26d0271b4f295be39123e13fadda5cf88a2bf7c6d4f1984873b8bb6b52a3acfe9a25970e32b42b842f4d3fdb8ecebada123723486bee055dd7b44c3d167c344f6fc4334b3da7e76f1750709cdf31d18e4fa69b8c9adc368d6589618ee80191ddba445b2f9315d733ba62dd8e3ed1bc4558245bdc8719b2b54510dce540c9d0be0b883fd527f4c37ca145555357a7324e10f52229e157a1c292303144541a59a3a41e6a7ce32a1eb049b667e1f859d52be71916b04e61c2248e85db55a91614a0053d67be74b4e0b174628696af5405217a051e7913aef66384c7f2cb7f416b889c1404b12c59ec42c7c9537f699034690e444e32251a1ccf72741ee0a98078d8dbdbedf9de216fe25fa24c96fc3f980c8b42ab296c42365baba7fbd3910576a99e35b21bb39fc3c30a38e085081aa317f9cdd22ec832806e311ad9b067278dee9d230797536bb2af9c20f0dec9eb30bb9ca935db0fe507799bc8247dfbfdce838942b15b1584b49d5fcf851e9964ffe7039cbdf5da6243b8317d8d3a64ac4695b5403a6ed541b643b9b7608ba0201553ed8ea556e0372fc4b71a14cf71afcd6d0a4f38f3797cab8ff299f260101c6e24abf51273303fe40e3b9fe6051f9728c88a2c0fb0a7c371327f49d8e07caa317a9861bc984be80c582d9a8258edbdc3b393e01a3ce227b68a23e60f3adbe782037554cdf7eef5840cddf0e1305e62b2aacebe5c0a694f5f37612aa1b8f0c68428d5a6437b49c715991e7b16474db4062cf53fd87f655ad3c5aead7079962add838a6a1aec22332183dde1d8afa6e31fecd4a94cd13fd47d126cfa1f17d4fef1f4edc744439ba2dcedef880f7e64787a578cc4c585046ac8999c7c07d25857f559ae8108864caecd27551a3ad7c14663990c9baaf0a906e7730570581c081f8759ccd888a65cdb9e8ef706f57607d46f851721dae3fec8a7461528b7f300423d1c13a6dbd2cfb00911185328"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 14:25:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 14:25:58 executing program 4: migrate_pages(0x0, 0x1ff, 0x0, &(0x7f0000000000)=0x1) 14:25:58 executing program 5: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x86, 0x218502) 14:25:58 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) 14:25:58 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "3cfa463b633a1483cf0f7f711511ca5f23b4422b0b44f787b143e54352c7a3c923ea4906e61cde789618b07b4023e33dfffa644e74f01f7750fb18752e494754"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', 0x0, 0x0, 0x0, r0) [ 398.948544][T12828] loop1: detected capacity change from 264192 to 0 14:25:58 executing program 0: r0 = fork() migrate_pages(r0, 0x3, 0x0, &(0x7f0000000200)=0x1) 14:25:58 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/timer_list\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) 14:25:58 executing program 1: waitid(0x0, 0x0, &(0x7f0000007c00), 0x4, 0x0) 14:25:58 executing program 4: getresgid(&(0x7f0000002480), &(0x7f00000024c0), 0x0) 14:25:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 14:25:58 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x104040, 0x0) 14:25:59 executing program 3: creat(&(0x7f0000000500)='./file0\x00', 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) 14:25:59 executing program 4: r0 = getpid() setpriority(0x0, r0, 0x72) 14:25:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="19"], 0x14}}, 0x0) 14:25:59 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/zero\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) 14:25:59 executing program 0: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 14:25:59 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x301000) 14:25:59 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x20200, 0x0) 14:25:59 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 14:25:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000580)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:25:59 executing program 5: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}], 0x2, 0x0) 14:25:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/zero\x00', 0x0, 0x0) fremovexattr(r0, 0x0) 14:25:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000a40)=ANY=[], 0x14}}, 0x0) 14:25:59 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000580)) 14:25:59 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 14:25:59 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000180)='nl802154\x00', 0xffffffffffffffff) 14:25:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2141, 0x0) 14:25:59 executing program 5: r0 = creat(&(0x7f0000002480)='./file0\x00', 0x0) r1 = dup(r0) read$FUSE(r1, 0x0, 0x0) 14:25:59 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 14:25:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 14:25:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'rose0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed}}) 14:25:59 executing program 5: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc02, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) 14:25:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000140)) 14:25:59 executing program 4: socket(0x2, 0x3, 0x4) 14:25:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) [ 400.203023][T12904] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=12904 comm=syz-executor.1 14:26:00 executing program 2: shmat(0x0, &(0x7f0000e65000/0xd000)=nil, 0x0) 14:26:00 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/timer_list\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x0) 14:26:00 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x28840, 0x0) 14:26:00 executing program 1: ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000000)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x20000, 0x0) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCEXCL(r0, 0x540c) 14:26:00 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200000, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) 14:26:00 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000040)={[0x7]}, 0x0, 0x8) 14:26:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x805}, 0x14}}, 0x0) 14:26:00 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002080)='cpuset.effective_mems\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000004340)='/dev/fuse\x00', 0x2, 0x0) 14:26:00 executing program 3: add_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 14:26:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/zero\x00', 0x0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) 14:26:00 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18}, 0x18) creat(&(0x7f0000000000)='./file0\x00', 0x0) 14:26:00 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/zero\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x60835b09222027a8) 14:26:00 executing program 2: setfsuid(0xee01) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 14:26:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000040)='freezer.state\x00', 0x2, 0x0) 14:26:00 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, 0x0) 14:26:00 executing program 5: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x40480) 14:26:00 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f00000000c0)) 14:26:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/zero\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {}, [{}, {0x2, 0x0, 0xffffffffffffffff}]}, 0x34, 0x0) 14:26:00 executing program 2: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0xc0140) 14:26:00 executing program 4: ptrace$setsig(0x4203, 0x0, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/zero\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/zero\x00', 0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000001e40)={{0x77359400}, {0x0, 0x989680}}, 0x0) setsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000540)="b4da6691043023e1567820b6a23237a73f3b26a864aec3a0baa19807a874e29d62e89d1fa537831ae6d653bf0a400088512b2a373eb02c0a36fe4926ac21c7d136ebc94e6d50b1aa82a3e169fe6d9a6f94a06cc503390184e0f9382944fe6f481a5c703767148fb53f0fcddb2807a5c30c32b3a7090102efe8106991b753a2845b45ce46d660346657942386b59a3dadf292e2c10c68016ecf129fdc49b3e29d0d7db0df1ed8757f4c0a43c45fc3cb0dacdaf91547a54f2677d096352ffcd58705dee13992cf3e1ee4a8d48db3310508b12bcefd13", 0xd5) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x408, 0x100, 0x210, 0x210, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000080), {[{{@arp={@broadcast, @broadcast, 0x0, 0x0, 0x0, 0x10, {@empty, {[0xff, 0x101, 0x0, 0x0, 0xff, 0xff]}}, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, {[0x0, 0xff, 0xff]}}, 0x4, 0x4, 0x6, 0x1000, 0x0, 0x0, 'team_slave_1\x00', 'veth0_to_bridge\x00'}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "00a49360895ab859afbfd43b480c21c7b133ae5f9922d223bd7eba7a6285"}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 0x0, 0x0, {@empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0x0, 0xff]}}, 0xb99, 0xc8f, 0x8, 0x200, 0x7f, 0x56d, 'wg2\x00', 'macvlan0\x00', {0xff}}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @rand_addr, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x1a}, @mac, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x24}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:26:00 executing program 5: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) 14:26:00 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') 14:26:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00', r0) socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f00000007c0)) 14:26:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r0) [ 401.146022][T12965] x_tables: duplicate underflow at hook 1 14:26:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f00000000c0)='5', 0x1}], 0x2}, 0x0) [ 401.208275][T12965] x_tables: duplicate underflow at hook 1 14:26:01 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0xffffff0c) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RRENAME(r1, &(0x7f00000000c0)={0x7}, 0x7) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7}, 0x7) open(&(0x7f0000000140)='./file0\x00', 0x601, 0x0) 14:26:01 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0xffffff0c) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7}, 0x7) write$tcp_mem(r1, &(0x7f00000001c0), 0x48) 14:26:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='smaps\x00') write$P9_RMKNOD(r0, 0x0, 0x0) 14:26:01 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='environ\x00') 14:26:01 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 14:26:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000040)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe98, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0xb, 0x5}}, @TCA_U32_DIVISOR={0x8, 0x4, 0x8f}, @TCA_U32_INDEV={0x14, 0x8, 'wg0\x00'}, @TCA_U32_FLAGS={0x8, 0xb, 0x1}, @TCA_U32_SEL={0x684, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, 0x0, 0x9}, {0x0, 0x6, 0x1}, {0x9d86, 0x5, 0x1f, 0x2}, {0x8469c46, 0x8, 0x9, 0x9}, {0x0, 0x0, 0x0, 0x5}, {0x6, 0x0, 0x90, 0x5}, {0x2, 0x100}, {0x5, 0x0, 0x0, 0x6}, {0x3, 0x0, 0x3ff}, {0x4}, {0x6, 0x0, 0x3, 0xfffffff9}, {0x2}, {0x8, 0x5, 0x8000, 0x5}, {0x0, 0x7, 0x3ff, 0x7f}, {0x4, 0x1, 0x6, 0xfffffffd}, {0x4, 0x5, 0x0, 0x100}, {0xff, 0x0, 0x8, 0x10000}, {0x0, 0x2, 0x5, 0x7fff}, {0x0, 0x9, 0xa2, 0x5}, {0x3234, 0x101, 0x1}, {0x0, 0x101, 0x0, 0x100}, {0x6, 0x7}, {0x0, 0x0, 0x8, 0x8}, {0x9, 0x2}, {0x4, 0x0, 0x0, 0x229}, {0x0, 0xe876}, {0x401, 0x1, 0x0, 0x365}, {0x0, 0x0, 0x0, 0x99ac}, {0x7f, 0x0, 0xffff}, {0x9, 0x3ef, 0x2}, {0x0, 0x8000, 0x0, 0xfffff800}, {0x80000001, 0x3, 0x0, 0xfffffffb}, {0x0, 0x80, 0x8000, 0x7966}, {0x5, 0x0, 0x0, 0x45}, {0x3, 0x0, 0x2}, {0x6853, 0x0, 0xffff, 0x3f}, {0x0, 0x8, 0x941, 0xfffffff7}, {0x0, 0x2, 0x7}, {0x1, 0x0, 0x4, 0x80000000}, {0x0, 0x0, 0xfffffffc}, {0x56}, {0x0, 0x0, 0x0, 0xfff}, {}, {0x80000001}, {0x0, 0x0, 0x6}, {0x0, 0x10d, 0x0, 0x800}, {0x7, 0x0, 0x0, 0x6}, {}, {0x10000}, {}, {}, {0x0, 0x0, 0x902f, 0x8}, {}, {0x0, 0x6}, {0x0, 0x0, 0x20}, {0x4}, {}, {0x3, 0x0, 0x2, 0x4}, {}, {0x0, 0x5}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x10001}, {}, {}, {}, {}, {}, {}, {0xa98}, {}, {0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x81}, {}, {}, {}, {}, {}, {0x0, 0xcbf}, {}, {0x0, 0x81, 0x1}, {0x0, 0xe932}, {}, {0x4}, {0x0, 0x0, 0x0, 0x9}, {}, {0x0, 0xfffff800}, {}]}}, @TCA_U32_ACT={0x3dc, 0x7, [@m_simple={0x138, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x6, 0x3, 'E\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x0, 0x8}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0xa9, 0x6, "7b91f8fc2255fb3a720c2b4e5becee8fa24e30251828254d30cb19f75368e781b35e7ec61c3f57b98a60463f65438eba968689625853fa266cea0d7872aa3fbda45989211f858b639e6a36559389e884fa35ac037af7af6bfd09097aa67adc791cf30e24df99375064d24dcfadee5112fc97c2ace44ee8e1acb7a17e73567e091914ba6dd8399459f8f0c840f90c88cc93461ef5cceb6bba203f9522507ece8759669b81bc"}, {0xc}, {0xc}}}, @m_csum={0x2a0, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}, @TCA_CSUM_PARMS={0x1c, 0x1, {{}, 0x58}}]}, {0x239, 0x6, "b41eb1abb0b47bb87983ab339e261041f78b688b4b1573ee08d2087fb2d6d411d87813d89c58430889c4a584507cfac73bb5f858a7dc6f31f83edddc95d1744984df275d4d2f06782553a413a9f50a7bdc53b75cdda7552d687b4f250a7f52ee36a1d6e305298546314461c608601d42ef8a5dcaa8c957e52d879ea019516d7835b0788b4321b3a4037a3cbf38db67772499291c54511155f555c32285ff202ba7f280726c727824c4d6db1a8043a74cb2d7659356a062ea16ab72bd3e6a76a7c0610fdd27d48173429bd939d950bf28f4a7144e023bd2f5dbce6c49cb80835d2bb1d3489f4ffeae9244c33e84d943b57d2af67accfcc74b9959425f0472ad46421001fe83aba1eab1a6bf4613ba46597b5b988e24cda88adc581de28402f95d11a47aba9d48ad359aec20f0605f8d75904bce91e1b56dfe7661fd39de496cc30735c180243a228d27c5294996b5110a6bd45ef5e4a796a2f9e19457533b1315a3372cfaede206c9f274c687c9b1fd2f4167b006f43fa2a80e70eb7a1dfe23a79c4b11672c6e7a0924fdf121da2b270efa8f5145857c2416f9321d44c88051dca92188b39dd76d0bf81975052a83895d3443dc8391e1f27bcf45bb63a908ccf3f9744253a07a4c25a87d06a071ecb1e0c370a640b894de6ba977170ea7b14868376aa59b7a0974af083412204f24d88c4a90fd722856623314397ba99644cbe043edd91b4bbd1650695b5d3ac980e5b36832a83431c7c9249cc531de3b22b69b06e2dc20019be25ab7ce6b13059bee44edcb893332"}, {0xc}, {0xc}}}]}, @TCA_U32_POLICE={0x408, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x10001, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8fa6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffc01, 0x0, 0x0, 0xca, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x5]}]}]}}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 14:26:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x7, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 14:26:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) 14:26:01 executing program 1: r0 = epoll_create(0x2549edfc) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup2(r0, r1) 14:26:01 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x5000) 14:26:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan1\x00'}) 14:26:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000004840)={@loopback, @ipv4={[], [], @local}, @private1, 0x0, 0xd200}) 14:26:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000200)) 14:26:02 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:02 executing program 4: socket(0x25, 0x5, 0x381) 14:26:02 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000240), 0x8) 14:26:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000005840), 0x20) 14:26:02 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x1b, &(0x7f0000000080)=""/27, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:02 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006880)={0x0, 0x0, &(0x7f0000006840)={0x0, 0x5f0c}}, 0x0) 14:26:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000040)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe98, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_DIVISOR={0x8, 0x4, 0x8f}, @TCA_U32_INDEV={0x14, 0x8, 'wg0\x00'}, @TCA_U32_FLAGS={0x8}, @TCA_U32_SEL={0x694, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x9, 0x2, 0x9}, {}, {}, {0x8469c46}, {}, {}, {}, {}, {}, {}, {0x0, 0xa408}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x10000}, {0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x6}, {}, {0x6}, {}, {0x0, 0x2}, {0x4}, {}, {}, {0x77}, {}, {}, {}, {}, {0x0, 0x0, 0x8000}, {}, {0x0, 0x3ac7}, {}, {}, {0x9}, {}, {}, {}, {}, {}, {0x80000001}, {}, {0x0, 0x0, 0x0, 0x800}, {}, {}, {}, {}, {}, {}, {}, {}, {0x8}, {}, {0x8}, {}, {}, {0x29, 0x0, 0x0, 0x1ff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7f}, {0x0, 0x9}, {}, {}, {}, {}, {}, {}, {}, {0x9}, {0x4}, {0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}}, @TCA_U32_ACT={0x7d4, 0x7, [@m_simple={0x138, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x6, 0x3, 'E\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x6}}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0xa9, 0x6, "7b91f8fc2255fb3a720c2b4e5becee8fa24e30251828254d30cb19f75368e781b35e7ec61c3f57b98a60463f65438eba968689625853fa266cea0d7872aa3fbda45989211f858b639e6a36559389e884fa35ac037af7af6bfd09097aa67adc791cf30e24df99375064d24dcfadee5112fc97c2ace44ee8e1acb7a17e73567e091914ba6dd8399459f8f0c840f90c88cc93461ef5cceb6bba203f9522507ece8759669b81bc"}, {0xc}, {0xc}}}, @m_csum={0x698, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c}]}, {0x64d, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}}]}, 0xec4}}, 0x0) 14:26:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000040)=@deltfilter={0xec4, 0x2d, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xe90, 0x2, [@TCA_U32_CLASSID={0x8, 0x1, {0xb, 0x5}}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_INDEV={0x14, 0x8, 'wg0\x00'}, @TCA_U32_FLAGS={0x8}, @TCA_U32_SEL={0x694, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x1, 0x2, [{0x1}, {}, {}, {0x8469c46, 0x8, 0x9}, {0x9}, {}, {0x2}, {0x5}, {0x0, 0x0, 0x3ff}, {0x0, 0x40}, {0x6, 0xa408}, {0x2}, {0x8}, {0x0, 0x0, 0x3ff, 0x7f}, {0x0, 0x0, 0x6, 0xfffffffd}, {0x0, 0x0, 0x4, 0x100}, {0xff, 0x0, 0x8}, {0x0, 0x2}, {}, {0x0, 0x101}, {}, {0x0, 0x7}, {}, {0x9, 0x2}, {0x4, 0x5, 0x0, 0x229}, {0x7ff, 0x0, 0x8000000, 0x3}, {0x0, 0x0, 0x6210}, {0x0, 0x0, 0x0, 0x99ac}, {}, {0x9, 0x3ef, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0xfffffffb}, {0x4, 0x0, 0x8000, 0x7966}, {0x0, 0x5, 0x1}, {0x0, 0x3ac7, 0x2}, {}, {0x0, 0x0, 0x941}, {0x9, 0x0, 0x7}, {0x1, 0x0, 0x0, 0x80000000}, {0x7, 0x0, 0xfffffffc}, {}, {0x4}, {0x0, 0x0, 0x9, 0x1}, {0x80000001, 0x5e}, {0x0, 0x200}, {0x6, 0x10d}, {0x7}, {}, {0x10000}, {}, {0x0, 0x1}, {0x1, 0x7, 0x902f}, {0x4361, 0x0, 0x8, 0x40}, {0x0, 0x0, 0x1685}, {0x0, 0x5, 0x0, 0x7f}, {0x0, 0x7, 0x1}, {0x8, 0xa0eb, 0x0, 0x1a}, {}, {0x0, 0x0, 0x7f, 0xffff7fff}, {0x0, 0x8, 0x3, 0x1ff}, {0x0, 0x0, 0x1b, 0xffffffff}, {0x5, 0x0, 0x20, 0x5}, {0xf0bb, 0x0, 0x0, 0x4}, {0x101}, {0x3, 0x0, 0x6}, {0x0, 0x5, 0x0, 0x3}, {0x0, 0xffff}, {0x1}, {0x0, 0x2}, {0x0, 0x0, 0x9, 0x1000}, {0x140000, 0x1, 0x40}, {}, {0x0, 0x800, 0x9}, {0x0, 0x4, 0x8, 0x5}, {0x0, 0x0, 0xf1, 0x1}, {0xffff, 0x499f, 0x29e2ad46}, {0x2, 0x7, 0x0, 0x7ff}, {}, {0x0, 0x0, 0xe0}, {0x0, 0x1}, {0xecd3, 0x4, 0x0, 0x10000}, {0x0, 0x0, 0xde, 0x100}, {0x0, 0x5, 0x0, 0x4}, {0x0, 0x9, 0x80000001, 0xfffffffb}, {}, {0x9, 0x401, 0xffff}, {}, {}, {}, {}, {0x0, 0x3}, {}, {0x3ff}, {0x0, 0x0, 0x0, 0x3}, {0x2, 0xcbf, 0x0, 0x7c}, {}, {0xffffff32}, {0x3f, 0xe932, 0x5}, {}, {0x4}, {0x0, 0x0, 0x0, 0x9}, {}, {0x40, 0x0, 0x0, 0x2}, {}]}}, @TCA_U32_ACT={0x7cc, 0x7, [@m_simple={0x138, 0x0, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x6, 0x3, 'E\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x0, 0x7, 0x0, 0x3a6}}, @TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0xa9, 0x6, "7b91f8fc2255fb3a720c2b4e5becee8fa24e30251828254d30cb19f75368e781b35e7ec61c3f57b98a60463f65438eba968689625853fa266cea0d7872aa3fbda45989211f858b639e6a36559389e884fa35ac037af7af6bfd09097aa67adc791cf30e24df99375064d24dcfadee5112fc97c2ace44ee8e1acb7a17e73567e091914ba6dd8399459f8f0c840f90c88cc93461ef5cceb6bba203f9522507ece8759669b81bc"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_csum={0x690, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x4}, {0x661, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}]}]}}, @TCA_RATE={0x6}]}, 0xec4}}, 0x0) 14:26:02 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000080)) 14:26:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x3}, 0x10) 14:26:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), 0x8) 14:26:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, &(0x7f00000000c0)=0xb0) 14:26:02 executing program 0: socketpair(0x33, 0x0, 0x0, &(0x7f0000000000)) 14:26:02 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000003440)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010100}}}, 0x90) 14:26:02 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x800, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 14:26:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x80000001}, 0x10) 14:26:02 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) 14:26:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0xd3f5}, 0x9c) 14:26:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080), 0x8) 14:26:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 14:26:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, 0x0, &(0x7f0000000180)) 14:26:03 executing program 5: socket$inet(0x2, 0x0, 0x3f) 14:26:03 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000002900)='/dev/ptmx\x00', 0xc0080, 0x0) 14:26:03 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00') 14:26:03 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x8000, 0x0) 14:26:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x73c}, 0x8) 14:26:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32], &(0x7f00000003c0)=0x12) 14:26:03 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 14:26:03 executing program 0: utimensat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 14:26:03 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 14:26:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:26:03 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x1) 14:26:03 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) 14:26:03 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000200)) 14:26:03 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xc000, 0x0) 14:26:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 14:26:03 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540)='/dev/null\x00', 0x0, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 14:26:03 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0xa8) 14:26:03 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140), 0x100) 14:26:03 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540)='/dev/null\x00', 0x40802, 0x0) write$nbd(r0, 0x0, 0x0) 14:26:03 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000840)) 14:26:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)=']', 0x1, 0x4000000, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) 14:26:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:26:04 executing program 1: renameat2(0xffffffffffffff9c, &(0x7f00000016c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001700)='./file0\x00', 0x0) 14:26:04 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) 14:26:04 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x100) 14:26:04 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x100) 14:26:04 executing program 0: open$dir(&(0x7f0000000440)='./file0\x00', 0x6e542, 0x0) 14:26:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8000, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 14:26:04 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001540)='/dev/null\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 14:26:04 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000007300)='./file0\x00', 0x0, 0x180) [ 404.614011][ T35] audit: type=1800 audit(1613744764.366:10): pid=13138 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14227 res=0 errno=0 14:26:04 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x0) 14:26:04 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0xfffffff8) 14:26:04 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200) [ 404.736782][ T35] audit: type=1800 audit(1613744764.396:11): pid=13138 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=14227 res=0 errno=0 14:26:05 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2a0881, 0xc4) 14:26:05 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0xc080) 14:26:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x10, &(0x7f0000000100)=@abs, 0x6e) 14:26:05 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x115800, 0x0) 14:26:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000000040)=@deltfilter={0x1ec4, 0x2d, 0x0, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0x6}, {0x0, 0x6}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1cc0, 0x2, [@TCA_U32_CLASSID={0x8}, @TCA_U32_DIVISOR={0x8}, @TCA_U32_INDEV={0x14, 0x8, 'wg0\x00'}, @TCA_U32_FLAGS={0x8}, @TCA_U32_SEL={0x694, 0x5, {0x0, 0x1f, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, [{0x1, 0x0, 0x0, 0x9}, {0x3, 0x0, 0x1}, {0x0, 0x5, 0x1f}, {0x8469c46}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x3ff, 0x0, 0x5}, {}, {}, {}, {0x4, 0x0, 0x9f58}, {0x0, 0xa408}, {0x2, 0x0, 0x10001, 0xfff}, {0x8, 0x0, 0x8000, 0x5}, {}, {0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x10000}, {0x0, 0x0, 0x5, 0x7fff}, {0x400, 0x9, 0x0, 0x5}, {0x3234, 0x0, 0x1, 0x6}, {0x0, 0x101, 0x0, 0x100}, {0x6}, {0x0, 0x0, 0x0, 0x8}, {0x0, 0x2, 0x1, 0x6}, {0x4, 0x5, 0x800}, {}, {0x401}, {0x77}, {0x0, 0x3}, {0x0, 0x0, 0x2, 0x1}, {0x0, 0x0, 0x8}, {0x0, 0x3, 0x0, 0xfffffffb}, {0x0, 0x0, 0x8000}, {0x5, 0x5, 0x1, 0x45}, {0x0, 0x3ac7, 0x0, 0x440437da}, {0x6853, 0x0, 0xffff}, {}, {0x9, 0x0, 0x7}, {}, {0x0, 0x0, 0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x8}, {}, {0x0, 0x0, 0x9}, {0x80000001, 0x5e, 0xcf76, 0xfe}, {0x83}, {0x0, 0x0, 0x0, 0x800}, {}, {0x0, 0x0, 0x8000}, {0x10000, 0x9, 0x0, 0x8}, {}, {0x9}, {0x0, 0x7}, {}, {0x0, 0x0, 0x0, 0x1}, {0x8}, {0x4, 0x0, 0x0, 0x2}, {0x8}, {0x3, 0x0, 0x2, 0x4}, {0x2, 0x9, 0x0, 0xffff7fff}, {0x29, 0x8, 0x0, 0x1ff}, {0x7, 0x5, 0x0, 0xffffffff}, {0x0, 0x0, 0x0, 0x5}, {}, {0x0, 0x0, 0x0, 0x1}, {0x0, 0x5, 0x6}, {}, {}, {0x1, 0x0, 0x9}, {}, {0x0, 0x100}, {0x0, 0x1}, {0xfe000000, 0x0, 0x0, 0x9}, {0x0, 0x800, 0x9}, {0x7f, 0x4, 0x0, 0x5}, {0x0, 0x9, 0xf1}, {0x0, 0x0, 0x29e2ad46}, {0x0, 0x0, 0x0, 0x7ff}, {0x0, 0x0, 0x0, 0x5}, {0x0, 0x3, 0x0, 0x7}, {0xa98}, {0xecd3, 0x4}, {0x0, 0x3}, {0x9}, {0x4}, {0x0, 0x0, 0x3, 0x7}, {0x0, 0x0, 0xffff}, {0x0, 0x1ff}, {0x0, 0x0, 0x3fe0000}, {0x4, 0x0, 0x3, 0x81}, {}, {}, {0x0, 0x0, 0x800}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x5}, {}, {0x0, 0x401}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x7}, {0x0, 0x0, 0x0, 0x8}, {}, {0x3ff}, {0x0, 0x1}, {0x0, 0xfffff800}, {}]}}, @TCA_U32_ACT={0x11f4, 0x7, [@m_simple={0x138, 0xf, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x6, 0x0, 0x8}}, @TCA_DEF_DATA={0x6, 0x3, 'E\x00'}, @TCA_DEF_PARMS={0x18, 0x2, {0x3, 0x6}}, @TCA_DEF_PARMS={0x18, 0x2, {0x0, 0x9, 0x0, 0x0, 0x8}}, @TCA_DEF_DATA={0x5, 0x3, '\x00'}]}, {0xa9, 0x6, "7b91f8fc2255fb3a720c2b4e5becee8fa24e30251828254d30cb19f75368e781b35e7ec61c3f57b98a60463f65438eba968689625853fa266cea0d7872aa3fbda45989211f858b639e6a36559389e884fa35ac037af7af6bfd09097aa67adc791cf30e24df99375064d24dcfadee5112fc97c2ace44ee8e1acb7a17e73567e091914ba6dd8399459f8f0c840f90c88cc93461ef5cceb6bba203f9522507ece8759669b81bc"}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_csum={0x10b8, 0x0, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x90, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x81}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x4}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x800, 0xffffffffffffffff}}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{}, 0x58}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x0, 0x1, 0x0, 0x3}}}]}, {0xffd, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}, @TCA_U32_POLICE={0x408, 0x6, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xd6b, 0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb400, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x78, 0x8000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x3f, 0x84, 0x3ff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xca, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffff0001, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x5, 0x0, 0x99d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x41c5, 0x10001, 0x0, 0xe2, 0xffffffff, 0x7, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x1c, 0x7a70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xcf30eb3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b98, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x1]}]}]}}, @filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1d0, 0x2, [@TCA_U32_FLAGS={0x8}, @TCA_U32_SEL={0x1c4, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x9b65}, {}, {}, {0x0, 0x1}, {}, {}, {}, {0x0, 0x0, 0x0, 0x1ff}, {}, {}, {0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}}]}}]}, 0x1ec4}}, 0x0) 14:26:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4885, 0x0, 0x38) 14:26:05 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100, 0x8) 14:26:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000100)=@abs, 0x6e) 14:26:05 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14}, 0xffffffffffffffe7) 14:26:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000007c0)='v', 0x1, 0x20044814, 0x0, 0xfffffffffffffe8c) 14:26:05 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00') statx(r0, &(0x7f00000013c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 14:26:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x40814, &(0x7f0000000880)=@tipc=@id, 0x80) 14:26:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) 14:26:05 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000003c0)=""/108, 0x6c}], 0x1}}], 0x1, 0x0, &(0x7f00000009c0)={0x0, 0x3938700}) 14:26:05 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2c3, 0x0) 14:26:05 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x6e) 14:26:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40) 14:26:05 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000002400)='./file0\x00', 0x440, 0xc6) 14:26:05 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ff0000/0x3000)=nil) shmat(r0, &(0x7f0000fef000/0xf000)=nil, 0x2000) 14:26:05 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 14:26:05 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 14:26:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000007c0), 0x0, 0x20044814, 0x0, 0x0) 14:26:05 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x40) 14:26:05 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x103) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 14:26:05 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000007300)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)) 14:26:06 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 14:26:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x4c000, 0x0, 0x0) 14:26:06 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x20000000) 14:26:06 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x80801, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 14:26:06 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0) 14:26:06 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00') utimensat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x100) 14:26:06 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2800, 0x17c) 14:26:06 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x31b302, 0xf3) 14:26:06 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={&(0x7f0000000240)=@name, 0x10, 0x0}, 0x0) 14:26:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000103c0)={&(0x7f0000010240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000010300)=""/189, 0x2b, 0xbd, 0x1}, 0x20) 14:26:06 executing program 2: socketpair(0x1e, 0x0, 0x1, &(0x7f0000001480)) 14:26:06 executing program 1: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000200)='./file0\x00', 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) 14:26:06 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 14:26:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001dc0)={&(0x7f0000001880)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, 0x0}, 0x0) 14:26:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1a, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 14:26:06 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000240)={[{0x0, 'memory'}]}, 0x8) 14:26:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000001cbc0)={0x0, 0x0, 0x0}, 0x42) 14:26:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000011540)={0x0, 0x0, 0x0, &(0x7f000000d800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:07 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001580)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001540), 0x10}, 0x78) 14:26:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000005c00)={0x11, 0x1, &(0x7f00000011c0)=@raw=[@call], &(0x7f0000001200)='GPL\x00', 0x457, 0x1000, &(0x7f0000004bc0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:07 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/142, 0x8e) 14:26:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000180)=""/160, 0x30, 0xa0, 0x1}, 0x20) 14:26:07 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001500)={&(0x7f00000011c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0xfffffffffffffde3, &(0x7f0000000000)=[{&(0x7f0000001240)="2d05ce9d6effc915b07eb9e8082f31f27aa8a7486aa99dd824ee9611a7f1a23da5d7c587ac67098a34c1e9e6d8da50b09a98fa528a35560eed001555e731c133f4c2318d1416699efa1c7d995a7a5667e2ee1483cc1fe200e4503b4ddc4e7299d78c79b7f5bd94d42de0046267697cba95713071b09e07194d74146302ba3268418b772b28298049a4dacf70b120fb80e7f678283eb0a88a94124447bb0866efdb79665dcf", 0xa5}, {&(0x7f0000001300)="bf873945127742d94f384f6b97028626c257ebf3e6103a814b83975383f662017413d58e7fb1ca77a11037baab2502bafd86bb297c0cb23a07520d0313c203b4c972abff43e1f02d604eccd60a74bc67da64c18bc840ca9d028d740868bbb257e647dac90c8cef16ced2740db06fc4912b1fb0a4258e349e52d581fdaab23905605794f61d5fced5d39abb76cb39843d8d6e80824231186c58b8f31daae6f5cccbc3dee65ad96ca1d0753a50620189862b6defccbf3e2e48fb4d4e143a05fc2abe3e3d123141a48438fd8b3c35e7f008d2470db2992407b28b762db7d6250bbd4d74d22420336cef", 0xe8}], 0x2, &(0x7f0000001440)=[@txtime, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}, @txtime={{0x18}}, @mark, @txtime={{0x18}}], 0xa8}, 0x0) 14:26:07 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) socketpair(0x25, 0x1, 0x5, &(0x7f0000000040)) 14:26:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)=ANY=[@ANYBLOB="2000000000000000030100000000001716d5000098000000000000000d0100000700000069"], 0x1c0}, 0x0) 14:26:07 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) close(r0) 14:26:07 executing program 0: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) 14:26:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)='\a', 0x1}, {0x0}, {&(0x7f00000001c0)="da", 0x1}], 0x3}, 0x0) 14:26:07 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000340)="8d", 0x1}], 0x1}, 0x0) close(r0) 14:26:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000001cbc0)={0x0, 0x0, &(0x7f000001cb00)=[{&(0x7f000001ba00)=""/244, 0xf4}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000026f80)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)='2', 0x1}], 0x1}, 0x0) 14:26:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000480)=""/164, 0x26, 0xa4, 0x8}, 0x20) 14:26:07 executing program 0: socketpair(0x15, 0x0, 0x0, &(0x7f00000001c0)) 14:26:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000001cbc0)={0x0, 0x0, 0x0}, 0x2) sendmsg$inet(r0, &(0x7f0000026f80)={0x0, 0x0, 0x0}, 0x0) 14:26:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x107}, 0x40) 14:26:07 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000500), 0x4) 14:26:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@struct, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x6}]}]}}, &(0x7f0000000480)=""/164, 0x3a, 0xa4, 0x8}, 0x20) 14:26:07 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='.\x00'}, 0x10) 14:26:07 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0x10) 14:26:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000940)=""/221, 0x2d, 0xdd, 0x1}, 0x20) [ 408.055479][T13306] BPF:[2] FUNC_PROTO (anon) [ 408.068740][T13306] BPF:return=0 args=( [ 408.088853][T13306] BPF:vararg 14:26:07 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, 0x0, 0x0) [ 408.115649][T13306] BPF:) [ 408.134804][T13306] BPF: [ 408.149304][T13306] BPF:Invalid arg#1 14:26:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000000280)=""/207, 0x2c, 0xcf, 0x8001}, 0x20) [ 408.169596][T13306] BPF: [ 408.169596][T13306] 14:26:07 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) [ 408.196639][T13306] BPF:[2] FUNC_PROTO (anon) 14:26:08 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x32, 0x0, 0x0) [ 408.224644][T13306] BPF:return=0 args=( [ 408.256320][T13306] BPF:vararg [ 408.273233][T13306] BPF:) [ 408.287309][T13306] BPF: [ 408.302860][T13306] BPF:Invalid arg#1 14:26:08 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x15, &(0x7f00000016c0), 0x57) 14:26:08 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="82", 0x1}], 0x1, &(0x7f0000000540)=ANY=[], 0x120}, 0x0) [ 408.326253][T13306] BPF: [ 408.326253][T13306] 14:26:08 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000200)='./file0\x00', 0x80) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) 14:26:08 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000016c0), 0x57) 14:26:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x9, 0x5, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 14:26:08 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x2803, 0x0) 14:26:08 executing program 3: socketpair(0x23, 0x0, 0x1, &(0x7f0000000000)) 14:26:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x2, &(0x7f0000000280)=@raw=[@map], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) 14:26:08 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001600)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 14:26:08 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000900)="0e", 0xffffff1f}], 0x1}, 0x0) 14:26:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000280)=""/207, 0x2b, 0xcf, 0x8001}, 0x20) 14:26:08 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000140)="0e", 0x1}], 0x1}, 0x0) 14:26:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:26:09 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000280)='GPL\x00', 0x4, 0xbe, &(0x7f00000002c0)=""/190, 0x0, 0x0, [0x48, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='xdp_cpumap_kthread\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) 14:26:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000007980)={0x5, 0x67, 0xffff, 0x4}, 0x40) 14:26:09 executing program 3: bpf$MAP_DELETE_BATCH(0xb, 0x0, 0x0) 14:26:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x8, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x0, 0x0, 0x8}, 0x40) 14:26:09 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x1b, &(0x7f00000016c0), 0x57) 14:26:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x19, 0x4, 0x4, 0x1}, 0x40) 14:26:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006240)={0x0, &(0x7f00000061c0)=""/103, 0x0, 0x67}, 0x20) 14:26:09 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000480)=""/164, 0x26, 0xa4, 0x8}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x10) 14:26:09 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x23, &(0x7f00000016c0), 0x57) 14:26:09 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x0, 0x0}, 0x8) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000016c0)=r0, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002740)={r1, 0x10, &(0x7f0000002700)={&(0x7f0000001700)=""/4096, 0x1000}}, 0x10) 14:26:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xa}]}]}}, &(0x7f0000000440)=""/213, 0x2e, 0xd5, 0x1}, 0x20) 14:26:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) 14:26:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x9, 0x3, &(0x7f0000001140)=@raw=[@map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f00000011c0)='syzkaller\x00', 0x1, 0x8d, &(0x7f0000001200)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0x8f, &(0x7f00000000c0)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:09 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001840)={&(0x7f0000001800)='./file0\x00'}, 0x10) 14:26:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f000000e000)={&(0x7f000000c9c0)=@l2tp, 0x80, 0x0}, 0x4000040) 14:26:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x3}]}]}}, &(0x7f0000000440)=""/213, 0x32, 0xd5, 0x1}, 0x20) 14:26:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000001cbc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000026f80)={0x0, 0x0, 0x0}, 0x0) 14:26:10 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 14:26:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[{0x18, 0x1, 0x1, "1a"}], 0x18}, 0x0) 14:26:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@struct, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f0000000480)=""/164, 0x3a, 0xa4, 0x8}, 0x20) 14:26:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000021c0)={0x0, 0x3, &(0x7f0000002000)=@framed, &(0x7f0000002040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:10 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x4000}]}}, &(0x7f0000000440)=""/213, 0x26, 0xd5, 0x1}, 0x20) 14:26:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000440)=""/213, 0x34, 0xd5, 0x1}, 0x2b) 14:26:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x9, 0x4, &(0x7f0000001140)=@raw=[@ldst={0x0, 0x0, 0x1}, @map, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f00000011c0)='syzkaller\x00', 0x1, 0x8d, &(0x7f0000001200)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:10 executing program 4: bpf$MAP_DELETE_BATCH(0x1a, 0x0, 0x0) 14:26:10 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f000000e000)={&(0x7f000000c9c0)=@l2tp, 0x80, 0x0}, 0x0) 14:26:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x8, [@fwd={0x5}, @struct={0x1}]}, {0x0, [0x5f, 0x0, 0x0, 0x0, 0x5f, 0x30]}}, &(0x7f0000000280)=""/207, 0x38, 0xcf, 0x8001}, 0x20) 14:26:10 executing program 5: socketpair(0x23, 0x0, 0x1, &(0x7f0000000a00)) 14:26:10 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000000440)=""/213, 0x26, 0xd5, 0x1}, 0x20) 14:26:11 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000440)=""/213, 0x26, 0xd5, 0x1}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000200)={0x1f}, 0x8) 14:26:11 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x8, 0x2}, 0x40) 14:26:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x5, 0x400, 0x40000000}, 0x40) 14:26:11 executing program 3: socketpair(0x22, 0x0, 0x7, &(0x7f0000003740)) 14:26:11 executing program 5: bpf$OBJ_GET_MAP(0xd, &(0x7f0000001840)={&(0x7f0000001800)='./file0\x00'}, 0x10) 14:26:11 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x1a, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:11 executing program 4: bpf$OBJ_GET_MAP(0x2, 0x0, 0x0) 14:26:11 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001580)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x78) 14:26:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x2, &(0x7f0000000000)=ANY=[@ANYBLOB="7a08020b0800047395"], &(0x7f0000000080)='GPL\x00', 0x6, 0x8f, &(0x7f00000000c0)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 14:26:11 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/179, 0xb3}], 0x1}, 0x0) 14:26:11 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000140)="0e", 0x1}], 0x1}, 0x0) 14:26:11 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208202, 0x0) 14:26:11 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00000016c0), 0x57) 14:26:11 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x9, &(0x7f00000016c0), 0x57) 14:26:11 executing program 3: socketpair(0x11, 0xa, 0x9, &(0x7f0000000000)) 14:26:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x854, 0xffffffffffffffff, 0x100, [], 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x40) 14:26:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000440)=""/213, 0x32, 0xd5, 0x1}, 0x20) 14:26:11 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x9, 0x1, &(0x7f0000001140)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f00000011c0)='syzkaller\x00', 0x1, 0x8d, &(0x7f0000001200)=""/141, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:11 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x20080, 0x0) 14:26:11 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000006bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20c8}, 0x0) 14:26:11 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd}, 0x40) 14:26:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000440)=""/213, 0x26, 0xd5, 0x1}, 0x20) 14:26:12 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000440)=""/213, 0x26, 0xd5, 0x1}, 0x20) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 14:26:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000001cbc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000026f80)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)='2', 0x1}], 0x1}, 0x0) 14:26:12 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 14:26:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x18, 0x5, &(0x7f0000000000)=@framed={{}, [@func, @func]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xf0, &(0x7f00000000c0)=""/240, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:12 executing program 1: bpf$MAP_DELETE_BATCH(0x14, 0x0, 0x0) 14:26:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 14:26:12 executing program 1: socketpair(0x11, 0xa, 0xfeffffff, &(0x7f0000000040)) 14:26:12 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 14:26:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:12 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f00000016c0), 0x57) 14:26:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000440)=""/213, 0x35, 0xd5, 0x1}, 0x20) 14:26:12 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x200, 0x0) 14:26:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/197, 0x2e, 0xc5, 0xfffffffe}, 0x20) 14:26:12 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000740)='u', 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 14:26:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000440)=""/213, 0x26, 0xd5, 0x1}, 0x20) 14:26:12 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f00000016c0), 0x57) 14:26:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000440)=""/213, 0x26, 0xd5, 0x1}, 0x20) 14:26:12 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001580)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:12 executing program 0: perf_event_open(&(0x7f00000047c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:26:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 14:26:12 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6) 14:26:12 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x480a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 14:26:13 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000002240)='/dev/net/tun\x00', 0x0, 0x0) 14:26:13 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/179, 0xb3}], 0x1}, 0x0) 14:26:13 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)=';', 0x1}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 14:26:13 executing program 5: bpf$OBJ_GET_MAP(0x13, &(0x7f0000001840)={&(0x7f0000001800)='./file0\x00'}, 0x10) 14:26:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x4, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:13 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000200)='./file0\x00', 0x80) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x3}, 0x40) 14:26:13 executing program 4: perf_event_open(&(0x7f00000047c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 14:26:13 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002240)='/dev/net/tun\x00', 0x4000, 0x0) 14:26:13 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 14:26:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x2, &(0x7f0000000280)=@raw=[@map], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000005480)={0x0, 0x0, 0x0}, 0x2) sendmsg$inet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 14:26:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000540)={&(0x7f0000000000)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0}, 0x0) 14:26:13 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg(r0, 0x0, 0x0) 14:26:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:26:14 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 14:26:14 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@phonet, 0x80, 0x0}, 0x0) 14:26:14 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0xe, 0x4, 0x0, 0x1}, 0x40) 14:26:14 executing program 4: socketpair(0x25, 0x5, 0x4, &(0x7f0000000140)) 14:26:14 executing program 2: bpf$OBJ_GET_MAP(0x3, &(0x7f0000001840)={&(0x7f0000001800)='./file0\x00'}, 0x10) 14:26:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000001cbc0)={0x0, 0x0, &(0x7f000001cb00)=[{&(0x7f000001ba00)=""/244, 0xf4}], 0x1}, 0x0) sendmsg$inet(r0, &(0x7f0000026f80)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="327df45a400c27c040605ce0d9a18405dba541089afe504b3356af4385f7e5f56ea740b8e01a2fbe9574949dfe02f993bd7472a55446584b3459c24aa5b7026cf160274b6d8b47f02f39c0fb43bedd915665d654f9f66a3443f45dcfb001f821c42697056beb7a382623f0e4b567bde35eb33321bc9eff19e6608af1f77855ef4cc5359777b4bde335fa761691c513e0b9271fa39f172a5c5c54fe6fd904aa4ca92c3de4def70c2cd6c0dc9533e418731e6a052fa5cb2d9023a8b584a05bc7b9d663676c452333aa7e38bd2282ace7a41b5a88baa1b18283bd8ff8218c15d54376cfa47fa093c6032e164c2bf4500889", 0xf0}, {&(0x7f0000000140)="7115387f8c", 0x5}], 0x2}, 0x0) 14:26:14 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) close(r0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89a0, &(0x7f0000000680)) 14:26:14 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000140)="0eae4b10", 0x4}], 0x1}, 0x0) 14:26:14 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) 14:26:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a40)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000940)=""/221, 0x2e, 0xdd, 0x1}, 0x20) 14:26:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000009fc0)={0x0, 0x0, 0x0}, 0x0) [ 414.684740][ T35] audit: type=1400 audit(1613744774.435:12): avc: denied { ioctl } for pid=13594 comm="syz-executor.5" path="socket:[43536]" dev="sockfs" ino=43536 ioctlcmd=0x89a0 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=sock_file permissive=1 14:26:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f00000002c0)) 14:26:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28}, 0x28) 14:26:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000280)) 14:26:14 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x6}, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x77359400}) 14:26:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @dev}}}, @ip_ttl={{0x14}}], 0x38}}], 0x1, 0x0) 14:26:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:26:14 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 14:26:14 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000004380), 0x8) r1 = signalfd4(r0, &(0x7f0000000100), 0x8, 0x0) write$FUSE_LSEEK(r1, 0x0, 0x0) 14:26:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000000)={'veth1\x00'}) 14:26:15 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x10080, 0x0) 14:26:15 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000001dc0)) 14:26:15 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) fstat(r0, &(0x7f0000003840)) 14:26:15 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, 0x0, 0xa) 14:26:15 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000004380), 0x8) fsetxattr$trusted_overlay_opaque(r0, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0xfffffdae, 0x0) 14:26:15 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0x0) 14:26:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) 14:26:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000280), 0x0, 0x800, &(0x7f0000000340)=@abs, 0x6e) 14:26:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x2, &(0x7f0000000280)=@raw=[@map], &(0x7f00000002c0)='syzkaller\x00', 0x3ff, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:15 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000004380), 0x8) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 14:26:15 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2c1, 0x0) 14:26:15 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x0, &(0x7f0000000140)) 14:26:15 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000004380), 0x8) r1 = signalfd4(r0, &(0x7f0000000040), 0x8, 0x0) write$FUSE_DIRENTPLUS(r1, 0x0, 0x0) 14:26:15 executing program 4: rt_sigaction(0x1b, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 14:26:15 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='freezer.parent_freezing\x00', 0x0, 0x0) 14:26:15 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x0) 14:26:15 executing program 0: semget$private(0x0, 0x1, 0x140) 14:26:16 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) close(r0) signalfd(0xffffffffffffffff, &(0x7f0000004380), 0x8) signalfd4(r0, &(0x7f0000002300), 0x8, 0x0) 14:26:16 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000840)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 14:26:16 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r1, &(0x7f0000004200)={0x10}, 0x10) 14:26:16 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x20) 14:26:16 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x628) 14:26:16 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_gettime(0x0, 0x0) 14:26:16 executing program 1: shmget(0x0, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) 14:26:16 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/full\x00', 0x0, 0x0) close(r0) 14:26:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000140)) 14:26:16 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x40) 14:26:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180), 0x0, 0x4044891, &(0x7f00000000c0)=@abs, 0x6e) 14:26:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 14:26:16 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000004380), 0x8) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 14:26:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') fstat(r0, &(0x7f00000000c0)) 14:26:16 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x40200, 0x0) 14:26:16 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4040, 0x0) 14:26:16 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000380)=ANY=[], 0x29) 14:26:16 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x0) fstat(r0, &(0x7f0000007800)) 14:26:16 executing program 5: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) close(r0) 14:26:16 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000004380), 0x8) write$FUSE_DIRENTPLUS(r0, 0x0, 0x0) [ 416.956333][ T35] audit: type=1800 audit(1613744776.705:13): pid=13712 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14208 res=0 errno=0 14:26:16 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000100)='./file1\x00', 0x0) 14:26:16 executing program 4: pipe(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000001340)) [ 417.084228][ T35] audit: type=1800 audit(1613744776.735:14): pid=13712 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=14208 res=0 errno=0 14:26:16 executing program 0: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) r0 = syz_io_uring_setup(0xfdf, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000080)) pipe(0x0) socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x1edf, 0x0, 0x2, &(0x7f0000000200), 0x8) 14:26:16 executing program 3: utimensat(0xffffffffffffffff, &(0x7f0000006f80)='./file0\x00', &(0x7f0000007000)={{0x0, 0x2710}}, 0x0) 14:26:16 executing program 5: r0 = fork() r1 = getpid() r2 = timerfd_create(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000040)) 14:26:17 executing program 1: pipe2$9p(0x0, 0x0) symlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 14:26:17 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) accept(r1, 0x0, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000800), 0x4) 14:26:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 14:26:17 executing program 3: pipe(&(0x7f00000013c0)) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) 14:26:17 executing program 1: r0 = syz_io_uring_setup(0xfdf, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000080)) pipe(&(0x7f0000000180)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x1edf, 0x0, 0x2, 0x0, 0x0) 14:26:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x76dc) 14:26:17 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000640)='logon\x00', &(0x7f0000000680)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000006c0)={0x0, "e93c6f3ea23ad5983eb4ceac25cbfb349fe000d4f79641113fc19caa1ca6003c520440e3b872b70ad820d94ffb87c3029f1cb40bda3d79f0c1f7703721460bcf"}, 0x48, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000540)='logon\x00', 0x0, 0x0, 0x0, r0) 14:26:17 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) r0 = syz_io_uring_setup(0xfdf, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x3, 0x44}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000080)) pipe(0x0) io_uring_enter(r0, 0x1edf, 0x0, 0x2, 0x0, 0x0) 14:26:17 executing program 3: getrusage(0x0, &(0x7f0000001740)) 14:26:17 executing program 2: timer_create(0x0, &(0x7f0000000580)={0x0, 0x2a, 0x0, @thr={0x0, 0x0}}, &(0x7f00000005c0)) 14:26:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 14:26:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f00000002c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x54, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @mss={0x2, 0x4}, @fastopen={0x22, 0xb, "075bbfb64054e076de"}, @md5sig={0x13, 0x12, "a0fa38e317693a3b9988ffd55eb02830"}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 14:26:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000740)={0x28, 0x3, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}, @NFQA_MARK={0x8}]}, 0x28}}, 0x0) 14:26:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_NAT_SRC={0x8, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x4}]}]}, 0x1c}}, 0x0) 14:26:17 executing program 5: r0 = epoll_create(0x1) fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) 14:26:17 executing program 4: openat$null(0xffffffffffffff9c, 0x0, 0x632000, 0x0) 14:26:17 executing program 0: get_robust_list(0x0, &(0x7f0000000980)=0x0, &(0x7f00000009c0)) 14:26:17 executing program 1: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) clock_getres(0x0, &(0x7f0000000700)) 14:26:17 executing program 4: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) getrusage(0xffffffffffffffff, &(0x7f00000001c0)) 14:26:17 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) 14:26:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 14:26:18 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/stat\x00', 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x77359400}) 14:26:18 executing program 4: r0 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, 0xffffffffffffffff) 14:26:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fstat(r0, &(0x7f00000002c0)) 14:26:18 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/pid\x00') 14:26:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x6161) 14:26:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f00000000c0)='ip6erspan0\x00'}) clone(0x2000000002808300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00'}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000002c0)) 14:26:18 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) fstat(r0, &(0x7f0000000080)) 14:26:18 executing program 4: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0xb8, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd56}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x8004) socket(0x21, 0x800, 0x2) syz_io_uring_complete(0x0) syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000900)="662b23174d4f1e1ddc2bf0a568062db21fb3bd35828b1521f7eaf0e3fc9791b987af0086a769c73be9fd823980dbf46d981be85f0cbaa2c703c5ffb3b71a0f8f6edf726561e9575f5253bd5771faf37c64bddaac7a8a817a4c2555f386e6c54148fec108db2bf856d41b8c4d049032e2a6e539dc7154e8a4472b9da86e4ffd9719d6334dcf3669f5c6164ded2a223d862ff4134572d7cec2d7e9ca4e06f78e7516d0ee03fedca59dac94bc4fd3c93b100f475be0becc0b8587f04e82724a7916ec7b65dc59ac20b4b3bc41e26663874a034013adc3bb581ab5564df5a305bbebdc11865f5db8a61b1ed369843e03", 0xee, 0xd36}], 0x8, &(0x7f0000000a40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x31, 0x35, 0x0]}}], [{@fowner_lt={'fowner<', 0xee00}}, {@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, '802.15.4 MAC\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '802.15.4 MAC\x00'}}, {@euid_gt={'euid>', 0xee00}}, {@context={'context', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/cuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000ec0)='./file1\x00', &(0x7f0000000f00)='fuse\x00', 0x2001000, &(0x7f0000000f80)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions='default_permissions'}], [{@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@uid_lt={'uid<'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '@\'-{\'^][#\\^\\[.\''}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@permit_directio='permit_directio'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) 14:26:18 executing program 1: syz_io_uring_complete(0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000d00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 14:26:18 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x7800) 14:26:18 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r0, r1, 0x25}, 0x10) close(r2) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x9}, 0x80, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x1a0}, 0x0) 14:26:18 executing program 0: clone(0x4100, 0x0, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7, 0x0) rt_sigreturn() 14:26:18 executing program 2: syz_open_dev$evdev(&(0x7f0000000ac0)='/dev/input/event#\x00', 0x0, 0xa840) [ 418.666098][T13827] loop4: detected capacity change from 13 to 0 14:26:18 executing program 3: socket(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) [ 418.751317][T13827] loop4: detected capacity change from 13 to 0 14:26:18 executing program 4: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb8, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd56}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x4}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0xffff}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x2}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000084}, 0x8004) r1 = socket(0x21, 0x800, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x50, r2, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004005) r3 = syz_io_uring_complete(0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00', r1) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xa0, r4, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5d03860}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @empty}}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x23}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff51a09}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40444c4}, 0xc004) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x8}, @IEEE802154_ATTR_LBT_ENABLED={0x5, 0x22, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008010}, 0x8001) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x74, r4, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000900)="662b23174d4f1e1ddc2bf0a568062db21fb3bd35828b1521f7eaf0e3fc9791b987af0086a769c73be9fd823980dbf46d981be85f0cbaa2c703c5ffb3b71a0f8f6edf726561e9575f5253bd5771faf37c64bddaac7a8a817a4c2555f386e6c54148fec108db2bf856d41b8c4d049032e2a6e539dc7154e8a4472b9da86e4ffd9719d6334dcf3669f5c6164ded2a223d862ff4134572d7cec2d7e9ca4e06f78e7516d0ee03fedca59dac94bc4fd3c93b100f475be0becc0b8587f04e82724a7916ec7b65dc59ac20b4b3bc41e26663874a034013adc3bb581ab5564df5a305bbebdc11865f5db8a61b1ed369843e03", 0xee, 0xd36}], 0x8, &(0x7f0000000a40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x31, 0x35, 0x70]}}], [{@fowner_lt={'fowner<', 0xee00}}, {@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, '802.15.4 MAC\x00'}}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef', 0x3d, '802.15.4 MAC\x00'}}, {@euid_gt={'euid>', 0xee00}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000b40)='nl802154\x00', 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000ec0)='./file1\x00', &(0x7f0000000f00)='fuse\x00', 0x2001000, &(0x7f0000000f80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions='default_permissions'}], [{@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@uid_lt={'uid<'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '@\'-{\'^][#\\^\\[.\''}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@permit_directio='permit_directio'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) 14:26:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000640)=@framed, &(0x7f00000006c0)='GPL\x00', 0x6, 0xcc, &(0x7f0000000700)=""/204, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 418.918004][T13852] tmpfs: Bad value for 'nr_blocks' 14:26:18 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x135d) 14:26:18 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, 0x0, 0x8004) syz_io_uring_complete(0x0) syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000900)="662b23174d4f1e1ddc2bf0a568062db21fb3bd35828b1521f7eaf0e3fc9791b987af0086a769c73be9fd823980dbf46d981be85f0c", 0x35, 0xd36}], 0x8, &(0x7f0000000a40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x31, 0x35, 0x0]}}], [{@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef', 0x3d, '802.15.4 MAC\x00'}}, {@euid_gt={'euid>', 0xee00}}, {@context={'context', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x48, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NL802154_ATTR_SEC_DEVKEY={0x20, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1f}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1000}]}, @NL802154_ATTR_SEC_DEVKEY={0x14, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}]}]}, 0x48}}, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/cuse\x00', 0x2, 0x0) 14:26:18 executing program 0: syz_mount_image$tmpfs(&(0x7f0000001d80)='tmpfs\x00', &(0x7f0000001dc0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)={[{@huge_advise='huge=advise'}]}) [ 419.130143][T13857] loop4: detected capacity change from 13 to 0 [ 419.143211][T13857] tmpfs: Unknown parameter 'fowner<00000000000000060928' 14:26:18 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x210840, 0x0) 14:26:19 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0xc020660b, 0x0) 14:26:19 executing program 1: syz_open_dev$evdev(&(0x7f0000002cc0)='/dev/input/event#\x00', 0x0, 0x500) [ 419.211374][T13864] loop2: detected capacity change from 13 to 0 [ 419.240284][T13857] loop4: detected capacity change from 13 to 0 [ 419.247945][T13857] tmpfs: Unknown parameter 'fowner<00000000000000060928' 14:26:19 executing program 4: getpgid(0x0) ptrace$peeksig(0x4209, 0x0, &(0x7f0000000000)={0x0, 0x1}, 0x0) open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000600)='tmpfs\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x60e0, &(0x7f0000000b00)) syz_io_uring_setup(0x35a7, &(0x7f0000001240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) 14:26:19 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f00000010c0)='devlink\x00', 0xffffffffffffffff) 14:26:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x40) 14:26:19 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000010c0)='devlink\x00', 0xffffffffffffffff) 14:26:19 executing program 3: syz_io_uring_complete(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000f40)={&(0x7f0000000e00), 0xc, 0x0}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000fc0)='nl802154\x00', r0) 14:26:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r0, 0x0, 0x0) 14:26:19 executing program 1: ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) 14:26:19 executing program 2: syz_io_uring_complete(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00', 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000fc0)='nl802154\x00', 0xffffffffffffffff) 14:26:19 executing program 0: syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', 0xffffffffffffffff) 14:26:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 14:26:19 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)) 14:26:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x14}, 0x14}}, 0x0) 14:26:19 executing program 1: syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_io_uring_complete(0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 14:26:19 executing program 2: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x40000) r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x60, r0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x4}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x2}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x6}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000084}, 0x8004) r1 = socket(0x21, 0x800, 0x2) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x50, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) syz_io_uring_complete(0x0) syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000900)="662b23174d4f1e1ddc2bf0a568062db21fb3bd35828b1521f7eaf0e3fc9791b987af0086a769c73be9fd823980dbf46d981be85f0cbaa2c703c5ffb3b71a0f8f6edf726561e9575f5253bd5771faf37c64bddaac7a8a817a4c2555f386e6c54148fec108db2bf856d41b8c4d049032e2a6e539dc", 0x74, 0xd36}], 0x8, &(0x7f0000000a40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x31, 0x0]}}], [{@fowner_lt={'fowner<', 0xee00}}, {@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, '802.15.4 MAC\x00'}}, {@seclabel='seclabel'}, {@smackfsdef={'smackfsdef', 0x3d, '802.15.4 MAC\x00'}}, {@euid_gt={'euid>', 0xee00}}, {@context={'context', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r2, &(0x7f0000000d00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000b80)={0xf4, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NL802154_ATTR_SEC_DEVKEY={0x20, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1f}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1000}]}, @NL802154_ATTR_SEC_DEVKEY={0x20, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1ff}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x4f8}]}, @NL802154_ATTR_SEC_DEVKEY={0x98, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8}, @NL802154_DEVKEY_ATTR_ID={0x54, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xff}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8000}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x18, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8001}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x6}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x2}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0xf4}}, 0x4040000) openat$cuse(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/cuse\x00', 0x2, 0x0) 14:26:19 executing program 0: openat$cuse(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/cuse\x00', 0x2, 0x0) 14:26:19 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)) mount$fuse(0x0, &(0x7f0000000ec0)='./file1\x00', 0x0, 0x0, 0x0) 14:26:19 executing program 5: open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000500)) 14:26:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000000)={0x0, 0x0, {0x0, @struct}, {0x0, @struct}}) [ 420.085700][T13928] loop2: detected capacity change from 13 to 0 14:26:19 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:26:19 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000a00)=[{0x0, 0x0, 0xd36}], 0x0, 0x0) 14:26:19 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003ec0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000003d40)=@framed, &(0x7f0000003d80)='GPL\x00', 0x0, 0x66, &(0x7f0000003dc0)=""/102, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:20 executing program 3: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x2) 14:26:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000001840)='802.15.4 MAC\x00', r0) 14:26:20 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) [ 420.278797][T13940] loop2: detected capacity change from 13 to 0 [ 420.316056][T13952] loop0: detected capacity change from 13 to 0 14:26:20 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000900)='f', 0x1, 0xd36}], 0x0, 0x0) 14:26:20 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000900)='f', 0x1}], 0x0, 0x0) 14:26:20 executing program 3: mq_open(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x0, &(0x7f00000002c0)) 14:26:20 executing program 4: syz_io_uring_setup(0x35a7, &(0x7f0000001240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) [ 420.508757][T13952] loop0: detected capacity change from 13 to 0 14:26:20 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x8, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000900)='f', 0x1}], 0x0, 0x0) 14:26:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000038c0)={0x0, 0x1, &(0x7f0000003700)=@raw=[@func], &(0x7f0000003740)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:20 executing program 5: socketpair(0x1, 0x0, 0x7fff, &(0x7f0000000000)) [ 420.721058][T13973] loop1: detected capacity change from 13 to 0 14:26:20 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000003580)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 14:26:20 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000001240), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) 14:26:20 executing program 5: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb8, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xd56}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r0, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x4}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x1}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0xffff}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_LLSEC_DEV_KEY_MODE={0x5, 0x37, 0x2}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0302}}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x6}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000084}, 0x8004) r1 = socket(0x21, 0x800, 0x2) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x50, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'xfrm0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004005) r2 = syz_io_uring_complete(0x0) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0xa0, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5d03860}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @empty}}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x23}}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff51a09}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40444c4}, 0xc004) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r0, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x8}, @IEEE802154_ATTR_LBT_ENABLED={0x5, 0x22, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008010}, 0x8001) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x74, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x100}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0x74}, 0x1, 0x0, 0x0, 0x11}, 0x4000000) syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000900)="662b23174d4f1e1ddc2bf0a568062db21fb3bd35828b1521f7eaf0e3fc9791b987af0086a769c73be9fd823980dbf46d981be85f0cbaa2c703c5ffb3b71a0f8f6edf726561e9575f5253bd5771faf37c64bddaac7a8a817a4c2555f386e6c54148fec108db2bf856d41b8c4d049032e2a6e539dc7154e8a4472b9da86e4ffd9719d6334dcf3669f5c6164ded2a223d862ff4134572d7cec2d7e9ca4e06f78e7516d0ee03fedca59dac94bc4fd3c93b100f475be0becc0b8587f04e82724a7916ec7b65dc59ac20b4b3bc41e26663874a034013adc3bb581ab5564df5a305bbebdc11865f5db8a61b1ed369843e03", 0xee, 0xd36}], 0x8, &(0x7f0000000a40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x38, 0x31, 0x35, 0x70]}}], [{@fowner_lt={'fowner<', 0xee00}}, {@audit='audit'}, {@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, '802.15.4 MAC\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, '802.15.4 MAC\x00'}}, {@context={'context', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r3, &(0x7f0000000d00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x104, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NL802154_ATTR_SEC_DEVKEY={0x20, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1f}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1000}]}, @NL802154_ATTR_SEC_DEVKEY={0x10, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0002}}]}, @NL802154_ATTR_SEC_DEVKEY={0x20, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1ff}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x4f8}]}, @NL802154_ATTR_SEC_DEVKEY={0x98, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8}, @NL802154_DEVKEY_ATTR_ID={0x54, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xff}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8000}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x18, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8001}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x6}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x2}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}]}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x104}}, 0x4040000) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/cuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000ec0)='./file1\x00', &(0x7f0000000f00)='fuse\x00', 0x2001000, &(0x7f0000000f80)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions='default_permissions'}], [{@appraise_type='appraise_type=imasig'}, {@measure='measure'}, {@uid_lt={'uid<'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '@\'-{\'^][#\\^\\[.\''}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@permit_directio='permit_directio'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}}) 14:26:20 executing program 3: syz_io_uring_complete(0x0) syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', 0x0, 0x0, 0x0, &(0x7f0000000a00), 0x8, &(0x7f0000000a40)={[], [{@euid_gt={'euid>', 0xee00}}]}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000f40)='/dev/cuse\x00', 0x2, 0x0) 14:26:20 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000014c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000001480), &(0x7f0000001500)) 14:26:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000ac0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000b00)=""/21) 14:26:20 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003ec0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 421.050483][T14005] loop5: detected capacity change from 13 to 0 [ 421.067894][T14005] tmpfs: Unknown parameter 'fowner<00000000000000060928' 14:26:20 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) 14:26:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000a00)=[{0x0}], 0x8, &(0x7f0000000a40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x0]}}], [{@smackfsdef={'smackfsdef', 0x3d, '802.15.4 MAC\x00'}}, {@context={'context', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:26:21 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 14:26:21 executing program 4: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x8, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000900)="662b23174d4f1e1ddc2bf0a568062db21fb3bd35828b15", 0x17}], 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000f00)='fuse\x00', 0x0, &(0x7f0000000f80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@default_permissions='default_permissions'}], [{@appraise_type='appraise_type=imasig'}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}}) 14:26:21 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003ec0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000003d40)=@framed, &(0x7f0000003d80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000003e40), 0x8, 0x10, 0x0}, 0x78) [ 421.387421][T14039] tmpfs: Bad value for 'nr_blocks' 14:26:21 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) 14:26:21 executing program 5: sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_io_uring_complete(0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:26:21 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000b80)={0xe4, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x18, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}]}, @NL802154_ATTR_SEC_DEVKEY={0x20, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x1ff}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0102}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x4f8}]}, @NL802154_ATTR_SEC_DEVKEY={0x98, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8}, @NL802154_DEVKEY_ATTR_ID={0x54, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xff}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8000}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x18, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}]}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x5}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}]}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x8001}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x6}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x2}, @NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}]}]}, 0xe4}}, 0x0) 14:26:21 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000a00)=[{&(0x7f0000000900)='f', 0x1}], 0x0, &(0x7f0000000a40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 421.511542][T14039] tmpfs: Bad value for 'nr_blocks' 14:26:21 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 14:26:21 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000640)=@framed={{}, [@alu={0x4}, @call]}, &(0x7f00000006c0)='GPL\x00', 0x6, 0xcc, &(0x7f0000000700)=""/204, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 14:26:21 executing program 0: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003d40)) [ 421.689318][T14063] tmpfs: Bad value for 'nr_blocks' 14:26:21 executing program 2: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, 0x0, 0x0) 14:26:21 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000300)={0xcfcb}, &(0x7f0000000340)) 14:26:21 executing program 0: r0 = getpgid(0x0) ptrace$peeksig(0x4209, r0, &(0x7f0000000000)={0x1}, 0x0) clock_gettime(0x5, &(0x7f0000000280)) syz_mount_image$tmpfs(&(0x7f0000000600)='tmpfs\x00', 0x0, 0x3, 0x0, &(0x7f0000000a40), 0x0, &(0x7f0000000b00)={[], [{@context={'context', 0x3d, 'system_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) syz_io_uring_setup(0x35a7, &(0x7f0000001240)={0x0, 0x5476, 0x0, 0x3, 0x367}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000012c0), &(0x7f0000001300)) [ 421.714039][T14063] tmpfs: Bad value for 'nr_blocks' [ 421.732762][T14064] tmpfs: Bad value for 'nr_blocks' 14:26:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:26:21 executing program 3: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00', 0xffffffffffffffff) syz_io_uring_complete(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00', 0xffffffffffffffff) 14:26:21 executing program 5: socketpair(0x0, 0x0, 0x7fff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) [ 421.877223][T14064] tmpfs: Bad value for 'nr_blocks' 14:26:21 executing program 4: setreuid(0xee00, 0x0) r0 = getuid() setreuid(0x0, r0) openat$null(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/null\x00', 0x0, 0x0) 14:26:21 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) shmctl$SHM_LOCK(r0, 0xb) 14:26:21 executing program 5: setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x58) 14:26:21 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000), 0x4) 14:26:21 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000800)) 14:26:21 executing program 0: shmget(0x3, 0x2000, 0x800, &(0x7f0000ffd000/0x2000)=nil) 14:26:21 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000880)='tmpfs\x00', &(0x7f00000008c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 14:26:21 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000000)=0x7) 14:26:21 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x8004741b, &(0x7f0000000040)=0x5) 14:26:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x8) 14:26:22 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000000)) [ 422.297455][T14120] tmpfs: Bad value for 'nr_blocks' 14:26:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) r3 = getpgrp(0x0) fcntl$setown(r2, 0x6, r3) fcntl$setown(r1, 0x6, r3) 14:26:22 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000140)="8e7724d45e912132d9148f72d742853239a7b3306f38dbc9a49c18acc08340323938b2c1e32e45bca8325a4fc999a0ada16a928898801822ed8dcd2ff62941a1304420a23fea1bd391119f1136efa9bd4a5bfc86c86117ec4fa0016a6189c6ea378d2ffa0f97f1778f0972587ec966a2fccb51315353b2ff0b229e3bf6b7ce42ad57b817a5fdc343b7b2350d6bbfe3f888184ebfd29eed8f5449f981bfbf202e2de36bafca22f877fa960a97e1bebfc5ee397276c62b14a225ab6754d9447a03294ac4b87cb05860a6282d1702ed709de2fc1a8ed552c2be5d6b12dfdf6070a0b72ffd49a54ba9e2c6deed8b9c5a4bb5231ee905c8bebcb7032d60d0327809f7193e76cc9f1e97565afa5b24c7a1e0c9c78eb6ac57aa59325ebbc29c3843332355546a7c1207ab2a50a092ae3fadfb3a0cc9de085072d3a2105dd900dfd8ca83593d75b2c567d95b0aa408b6e7458f9b446197a6a976bc2ada8612e4969206890bb208def99da012ce3cc8c25382725f51317e6599bd035b8c0bd76d73abc5aff026c13116c7ecaddecf0445de422c73f882fbea068e35a77a87d396f87c351674a049fd3d404046dcee668f871c82cc9a54227e300937dd419977550714bb1c6a70552edcda71f07724e41c903d7bb2b742c7f6b33f539ac3ab49fa135a5880ffbfe1061faa985b5ce847ae05ce2a4f2721d4b050fb913886403a20806610920ba7451a2d89573cb70a57e64a2610802100cde02551bd7dd50716fa7958d1a052a05a5a6a4ea6a2fb0ac7cb8081385b0f2341c821c36551bd25b1f6bfe6dcf82d0dee71612b65f86e69efecf03fe8fcaabfba26813c96d9fa56769696be881e136835f637cba9953f6af8e9261cc43f31bee37817d46645aee7e9884593b5ab9704f26194df79ab8ee65aa0071359661a83af59b12fead93bacfffb6e1fe35cb719243bd52262c7b81a990986a13a7f717027125f542d90e7dd58c7194d06ba59ca4f32162180c6e7b4f1f51e6db6b8e7bba1a8828fda7d13165fdbd45e7f290a70596cf476820b4df9b8b5b9f752e0994e7eb3a50c39eda5556a066e26fc573293d09ed349728cce90d71bdf3f2cffcc7d1d0c46412b7de81e5e312bc52939cae6b949907eb163a5021f19e8e9f6b49d6c2f2fac2d0c040e0de9a72bf022f08b0c6ce613caa52b2fabb04e510b9b00171612b72f1de36925cf392165fa37023a208c59441893f1d3557a3e3876874facca148da191fe07500207312d593f1a939c3bf57fc2feb7e54195283641cdc174750c43d367818a0867e73979d197b2a4903574c08a8bf57d4362e640febb27be4fbfceb1914d3d4ecafe2f9c8c2b45327a4f20af0066fcccaf9fab4a8cac58ebd730e9f0197c0cd1be2164a1e31da7dfa9ecb8706e3db84d185b3d1d00d178ab055b60fb2a1dfd932090b132ee0ec680e24cbbf3e55315db0be5f223f1f297ab551201a70a26b42545e6df309b5c966f21acfae6b732a3a1cc3bee6fa678e07c92dd6c88e418750eeffd3273406af6737e734ed9448969ec55bcef75553f49115fbcbde2a5022b6b69cc31b5619ea7a85d314040865a9a737db58448757a58020801b1ab029568f8ea50f4970917daf007247fdb4734f91218cd87b366b54e3dd5645cb8e414bcdc9737550f123afacf63e66d6e385ff0f3f854d87961ce42715fb6b6b15763854cf4daf9a5c91dce90f445f7995b268da846b4244c60cc5c0415f267f4164515e3b637e53e0037445dde39c4c86ac40af32c5e2978fa4a382a8e039ee85b4878654c13ca5c015d8891d04130835ef1d6172d2917536c6e8037a8f4ab1020753af333d2ff3f2aab4c61fb87282228d00e68173a044de653445211c92f8ac13445b900a80f4deed08251d6ffd2e30bf0666ec7a4b62ac6210344f231185a13322ebf575c2b1572ad72dde2fd8f065432d0bc4385ab71e1606a25c66977816c0442b9d1aee04a71ae443fbc51922f5d663b6b170339dd8dbeb4461f36d0ace84b4306fbc0f978d556405baabb78265e1043678de58861aa135110e11a168b52a284c02d1ab9d2b0640962feb8fbcf444837dbc732126f2c19c998a581e6899763778faf78e27e8c7b60f8400b722af3cd2b5679df6e270bc1acb969210c2b4af4cd72db66d8fb10acefc85f02c4297350c6bbc73354c917291bd8519ff2c1d09b3fa1155cc5a37eb2a0fa86c8a4ab761c42e992df1d8bec83962391e478419e35a1cc8a7cdce86b8d32ed3fca3a9dc77a815e153ec5101e677c88ac37fafc01098386ff79d6a4388ca2e591ae25fead290d39a449801c080959c7efe3a59a2d095815a222b546cd78d08bd1c0502eb40fa50ff5c01d87c2522bd71c28da7648d2752b684a777a48843132ba6d101535513899c3ea354fb81f679f18679e1e28897bad34bf9aeaff52bbae41225b9de5ed150275b1622e4c09661164af64fe65ad41212cbbc91c86070ad1bc245d2ebd90758f5d372b4833dbb9355d9cc3573eb0aac28eceee816106900fa0d790458a3be7c6c7b3e03ac9521e4e7f16b41b8df89dba95c0d81ee6e6b9101d49384ee85e4386553aa92670dab7b5ededbdbaf18b00f821781d1dc331e0745d56ace206a929ce2bb4f5d633a3b8c0f1ddb295e63fdfce72e09bc76da7f94dc9dcba59eed720b0b016cc4312b8c44ada3cbe4574e81d410ca489abc8546b544f1705ce6a3b726f50a76f9c9a12cbe155014b1163fac9a6b7040d0c5845a402d6ee0ce566af413cd01e753d9b4bc92463d3c82447641090f5ee00a8fc2afc499da76df250f946be32df307c4a69778118b8a3c8a128a7e7b056fbd4dd91492362f6dfc164a0185925659957da3b4d29088dd1457a0197714f56b0009e743663f1d5c32167821738a817309994b317722ab763e2e80ffb14e08085919ed2b51d077ae5f863c4d464eda8300537b07f5f9104d2d0b15fedf3ff37b835a1d1d3f7c05f17b0871ce27ad78f9f29df6feb4a956a81f7d6d41c043404af0583226b17c3b50725e6acfba601c6a9b3f0897f4aecbc9e8bf42e78360d76ba4af6b3b34a137fe83562b7d1af20292f762e5e78fd38c759a4030c08fdeb2d8fda2acc000aac8f9f128be558dee57c142b74d4cd5039d1eb0defea3540b6a7c3adca3d315ad388d2764e559db5da760b08b155f2eb2d43419afca80fe9e1e826fef51bf5494269e758d847379ca7cedebe270969654c3c6c2894d9cc81a39ddfe1db0c6d089718a30796b29a5b5c85a5682006144ecb8ff4ebabe32f4cf743012feb4f625894865449d0fd1171c643afd29a05e319cc6b784ba5a4e5001fb6c5b70c41813c83ef32906126ee4b2b2a80eb105b06309384b7566032df7048c6100130707f8b2126af0b32be9ae3b8143e7857a271ea2e77d0941e83669067dae48f99aa999d94240b86e938b4ce70b69d2a25ad68a038d039d9c163aff2283e46f3a70fd3d553e5aa604e2cda34b1e103c37de28df1e85e2585516bb3cabe804381d36d21972cf42ad9e40f9be65782ead6668e880c9792ce465e6b97aa596321d35c1caa41033311acd66e1860905185c010c0fc4b4a8d7b4b52a1edeea0b4db3603cb0b", 0xa00}, {0x0}, {0x0}, {&(0x7f0000001140)="e4", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 14:26:22 executing program 4: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x9691b9206c8f48e4, 0x10, 0xffffffffffffffff, 0x0) 14:26:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f00000000c0)=0xfffffffd, 0x4) [ 422.396683][T14120] tmpfs: Bad value for 'nr_blocks' 14:26:22 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000040)=[{r0, 0x40}], 0x1, 0x66) 14:26:22 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000014c0)=[{0x0}], 0x1) 14:26:22 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x3cb) 14:26:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) read(r0, &(0x7f0000000140)=""/66, 0x42) 14:26:22 executing program 2: r0 = semget(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0xa06316ca93ce7119, 0x3, 0x0) 14:26:22 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4}], 0x1, 0x0) 14:26:22 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCEXCL(r0, 0x2000740d) 14:26:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) r3 = getpgrp(0x0) fcntl$setown(r2, 0x6, r3) fcntl$getown(r1, 0x5) 14:26:22 executing program 2: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 14:26:22 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0) 14:26:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, &(0x7f00000000c0), 0x4) 14:26:22 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x3012, r0, 0x0) 14:26:22 executing program 5: poll(&(0x7f0000000000), 0x5d, 0x0) 14:26:22 executing program 2: r0 = semget(0x0, 0x0, 0x0) semctl$GETNCNT(r0, 0x0, 0x3, 0x0) 14:26:22 executing program 4: r0 = socket(0x18, 0x3, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x1}, 0xc) 14:26:23 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 14:26:23 executing program 1: shmget(0x0, 0x2000, 0x640, &(0x7f0000ffe000/0x2000)=nil) 14:26:23 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x191d081dc8c65f20, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x0) 14:26:23 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000040)) 14:26:23 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x288, 0x0) 14:26:23 executing program 4: chroot(&(0x7f0000000000)='.\x00') 14:26:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000980)={'sit0\x00', 0x0}) 14:26:23 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) 14:26:23 executing program 4: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x3012, 0xffffffffffffffff, 0x0) 14:26:23 executing program 2: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x0) 14:26:23 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x191d081dc8c65f20, 0x0) 14:26:23 executing program 0: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4018, 0xffffffffffffffff, 0x0) 14:26:23 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) 14:26:23 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') preadv2(r0, &(0x7f0000001800)=[{&(0x7f0000000340)=""/198, 0x20000406}], 0x1, 0x7000000, 0x0, 0x0) 14:26:23 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r0, 0x1) 14:26:23 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x3) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xfb) 14:26:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc949b442d0112a12}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@private0={0xfc, 0x0, [], 0x1}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'bond_slave_1\x00'}) 14:26:23 executing program 0: gettid() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @empty}, 0x10) 14:26:24 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x5, &(0x7f00000003c0)=0x169, 0x4) 14:26:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0xe7d23000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) [ 424.377766][ T35] audit: type=1326 audit(1613744784.125:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 14:26:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f00000000c0)=0x169, 0x4) 14:26:24 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 424.509744][ T35] audit: type=1326 audit(1613744784.165:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 [ 424.553261][ T35] audit: type=1326 audit(1613744784.165:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 14:26:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000000}, 0x20) [ 424.635609][ T35] audit: type=1326 audit(1613744784.165:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 14:26:24 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) 14:26:24 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60, 0x2, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) socket$inet6(0xa, 0x3, 0x6) [ 424.755778][ T35] audit: type=1326 audit(1613744784.165:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 14:26:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) [ 424.854440][ T35] audit: type=1326 audit(1613744784.165:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 [ 424.893441][ T35] audit: type=1326 audit(1613744784.165:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 [ 424.922690][ T35] audit: type=1326 audit(1613744784.165:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 14:26:24 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x3) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(&(0x7f0000001480)={0x5, 0x70, 0x87, 0x7f, 0x0, 0x6, 0x0, 0x9, 0x0, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140), 0xc}, 0x0, 0x2, 0x0, 0x9, 0x0, 0x6, 0x2a}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) [ 424.967957][ T35] audit: type=1326 audit(1613744784.165:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 [ 424.993894][ T35] audit: type=1326 audit(1613744784.165:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14213 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 14:26:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) 14:26:27 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x8400fffffff7) 14:26:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 14:26:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60, 0x2, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) socket$inet6(0xa, 0x3, 0x6) 14:26:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60, 0x2, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) socket$inet6(0xa, 0x3, 0x6) [ 427.614326][T14299] loop1: detected capacity change from 264192 to 0 [ 427.813924][T14299] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 14:26:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) 14:26:27 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 14:26:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60, 0x2, 0x0, 0xc949b442d0112a12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) socket$inet6(0xa, 0x3, 0x6) 14:26:28 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x3) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(&(0x7f0000001480)={0x5, 0x70, 0x87, 0x7f, 0x0, 0x6, 0x0, 0x9, 0x0, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140), 0xc}, 0x0, 0x2, 0x0, 0x9, 0x0, 0x6, 0x2a}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 14:26:28 executing program 2: syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) 14:26:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 14:26:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x1c}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) dup2(r0, r1) 14:26:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 429.382118][T14355] input: syz0 as /devices/virtual/input/input7 [ 429.386020][ T35] kauditd_printk_skb: 5986 callbacks suppressed [ 429.386111][ T35] audit: type=1326 audit(1613744789.085:6011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14333 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 14:26:29 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x8, 0x0, 0xfb, 0x0, 0xfffffbffffff8aa3, 0x4004, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6d}, 0x50001, 0x79, 0x24d, 0x0, 0x0, 0x7fff}, 0x0, 0x2, r0, 0x3) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) [ 429.618493][ T35] audit: type=1326 audit(1613744789.085:6012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14333 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 [ 429.723681][ T35] audit: type=1326 audit(1613744789.085:6013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14333 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 [ 429.862888][ T35] audit: type=1326 audit(1613744789.085:6014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14333 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 [ 429.918474][ T35] audit: type=1326 audit(1613744789.085:6015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14333 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 [ 429.995219][ T35] audit: type=1326 audit(1613744789.085:6016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14333 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 14:26:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080, 0x3e}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1000001bd) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@private0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400000000}, 0x20) [ 430.162475][ T35] audit: type=1326 audit(1613744789.085:6017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14333 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 [ 430.319221][ T35] audit: type=1326 audit(1613744789.085:6018): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14333 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 [ 430.462870][ T35] audit: type=1326 audit(1613744789.085:6019): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14333 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 [ 430.607262][ T35] audit: type=1326 audit(1613744789.085:6020): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14333 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=230 compat=0 ip=0x48a461 code=0x50000 14:26:31 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') preadv2(r0, &(0x7f0000001800)=[{&(0x7f0000000340)=""/198, 0x20000406}], 0x1, 0x7000000, 0x0, 0x0) 14:26:31 executing program 5: open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x2, &(0x7f0000000740)=[{&(0x7f0000000540)="df", 0x1}, {&(0x7f00000006c0)='2', 0x1, 0x80000000}], 0x0, &(0x7f00000007c0)) [ 431.829031][T14384] loop5: detected capacity change from 264192 to 0 14:26:31 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x3) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(&(0x7f0000001480)={0x5, 0x70, 0x87, 0x7f, 0x0, 0x6, 0x0, 0x9, 0x0, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140), 0xc}, 0x0, 0x2, 0x0, 0x9, 0x0, 0x6, 0x2a}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 14:26:32 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 14:26:32 executing program 5: rt_sigtimedwait(&(0x7f0000000180), 0x0, &(0x7f0000000240), 0x8) 14:26:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000ec0)={'wlan0\x00'}) 14:26:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_0\x00'}) 14:26:32 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname(r0, &(0x7f0000000000)=@generic, &(0x7f0000000080)=0x80) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f00000000c0), &(0x7f0000000100)=0x28) bind$alg(0xffffffffffffffff, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(des3_ede-asm)\x00'}, 0x58) sendmmsg(0xffffffffffffffff, &(0x7f0000004ec0)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x0, 0xffffd8ef, @hyper}, 0x80, 0x0, 0x0, &(0x7f0000000400)=[{0xec, 0x10b, 0x20, "a31f0abe22298c36d1d3addaa3d609b79dd1983d20bc2965458b44c8279227231522fcc9040d2b177b3deba6ebebe75be9b953831c4391053493a0681973010d296025c983f58aa2c31a947206319f34170cb0a93a46b37db5670f9016e209cec8860695ecbf1d5d5461bf5521f8abab3cc1c7a19bc8e7fae26f632f80fc6b1cb5a9ae1397d53a7236041058b8c8a242ec308ef40965b272bfebc9cba3a090348402ba6c7313d765c9f0c16e075d70fd4d20a71da4847535d6acd4de3c9a30840a7fde2f34401c96807da116006ce135a2203cbbb293b389944c3bf9ad85da8d"}, {0xbdc, 0x112, 0x8, "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"}, {0xc, 0x0, 0x6}, {0xc, 0x6, 0x400}, {0x30, 0x114, 0x8001, "941adac3870d78747afc3dc2850c6c92729753f97db812af9ce99c574956c61a51"}, {0xac, 0x10e, 0x1f, "0357cc8f7e80d8eaae3f5400201b26dd45705cc8359c16ba57c850f88001a18862613a1463800794bd8a15c3796c8156ac03279c3bb6a76241dde3b14973c65a6210f7a77386de60bf0d17f7bf83b45a038e0c7b4a1514418ff81c49a176e832464ee0052ad68602b2d0369dc6009f68f55d640604ccb335140d9a93df99fed93005256875bab1a03a72d13bb5b52020dd9d41e3ff298fb5a08c45b8b1"}], 0xdbc}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f00000026c0)}], 0x1, &(0x7f00000027c0)=[{0xfbc, 0x107, 0x0, "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"}, {0xc, 0x84}, {0xb4, 0x118, 0x0, "da471e0eaf02e3fd36aca02f321da547545c2cc29170b8eb23b51bc28c9527670240f6e632f7c1555932497b7c22d68477ac568e2f7c8e42d073caf3dba98d1e8d80f192d03def28d193bd256bddc8694dbc0126a60730cac6aab4c2694a56cc1264cfd7a1339ae970ca0fb03f11a8eee8e88bb7697aac044e262e4d7795fbaec23269a9dc2f8c602dd1094ee9a3da78d2d57567b73784f1e2f622ae7d4fe493722b0e5f88346d94"}, {0x10, 0x11, 0x7, "bd"}, {0x74, 0x0, 0x0, "93b9a6ec4ad86992ae243b825492bcfb7b4ac71e4667a5a34f27bf06554034af55eab232825cc9fe290b01e809af3fb18d617edd5d6a22ad97c150aded2f95e6b32997bf13e00636f9d6bfc422c978a310c9a6a14c105078300e5520794a6a47dfbca5a5003c"}], 0x1100}}, {{0x0, 0x0, &(0x7f0000003c80)=[{&(0x7f0000003b00)="a774d06ce70cb5ce2764cf4ab7082fe0eea3c2", 0x13}, {&(0x7f0000003b40)="e7159453aecac56d931295b734ed9e4cbe9a6bcaaaf80fc9702028f867d96198f5bc760ddc4dbbf656b70a7558ebf142d4e579d42884d36620decbde43fed6cfc9c077dbfa3229d0d146d4ebea4a933b1bd4477ad7ba26", 0x57}, {&(0x7f0000003c00)="f98e90dc26be82d9a2ce40e3682fd106af2b1276d2a9c5efd7e49b80aed712f77246356240b48e6852ce4f70ea1727e44e7799e7f96c176c3d6b00131329ec19ef7fbb0f414fafc62463f75e", 0x4c}], 0x3}}], 0x3, 0x4000) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000004f40)) socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000005040)='freezer.state\x00', 0x2, 0x0) sched_setparam(0x0, &(0x7f0000006480)=0x8001) 14:26:32 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee01, r1) syz_open_dev$tty1(0xc, 0x4, 0x1) 14:26:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={0x0}}, 0x0) 14:26:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1, 0x0, 0x0) 14:26:33 executing program 5: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x301200) 14:26:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1, 0x0, 0x0) 14:26:33 executing program 4: syz_open_dev$vcsn(&(0x7f0000001000)='/dev/vcs#\x00', 0x0, 0x218000) [ 434.391709][ T35] kauditd_printk_skb: 5237 callbacks suppressed [ 434.391728][ T35] audit: type=1326 audit(1613744794.125:11259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 434.531989][ T35] audit: type=1326 audit(1613744794.125:11260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 434.626589][ T35] audit: type=1326 audit(1613744794.125:11261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 434.701310][ T35] audit: type=1326 audit(1613744794.125:11262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 434.791873][ T35] audit: type=1326 audit(1613744794.125:11263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 434.868937][ T35] audit: type=1326 audit(1613744794.125:11264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 434.939224][ T35] audit: type=1326 audit(1613744794.125:11265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 435.036890][ T35] audit: type=1326 audit(1613744794.125:11266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 435.116365][ T35] audit: type=1326 audit(1613744794.125:11267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 435.272364][ T35] audit: type=1326 audit(1613744794.125:11268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14388 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 14:26:35 executing program 0: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x3) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(&(0x7f0000001480)={0x5, 0x70, 0x87, 0x7f, 0x0, 0x6, 0x0, 0x9, 0x0, 0xc, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000140), 0xc}, 0x0, 0x2, 0x0, 0x9, 0x0, 0x6, 0x2a}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 14:26:36 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 14:26:36 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000180)=""/103) 14:26:36 executing program 5: semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000000)=""/43) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semget(0x3, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/251) r0 = semget(0x1, 0x0, 0x400) semctl$SEM_STAT(0x0, 0x2, 0x12, &(0x7f0000000300)=""/14) semctl$GETVAL(r0, 0x1, 0xc, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000880)='ns/user\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000a40)={'ip6gre0\x00', &(0x7f00000009c0)={'ip6gre0\x00', 0x0, 0x0, 0x8, 0xf, 0x3, 0x9, @loopback, @ipv4={[], [], @local}, 0x7800, 0x40, 0x0, 0x8}}) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}, 0x1, 0x0, 0x0, 0x81}, 0x0) 14:26:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 14:26:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1, 0x0, 0x0) 14:26:36 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000006c0)) 14:26:36 executing program 5: semop(0x0, &(0x7f0000000440)=[{0x0, 0x9a}, {}], 0x2) 14:26:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1, 0x0, 0x0) 14:26:36 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x400000000000357, 0x0, 0x0) 14:26:37 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f00000026c0)) 14:26:37 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000011c0)={{0x1, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01}}) 14:26:38 executing program 4: ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) io_setup(0x7f, &(0x7f0000000380)) [ 439.399149][ T35] kauditd_printk_skb: 5208 callbacks suppressed [ 439.399168][ T35] audit: type=1326 audit(1613744799.155:16477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14447 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 439.518108][ T35] audit: type=1326 audit(1613744799.115:16431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14447 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 439.598696][ T35] audit: type=1326 audit(1613744799.155:16478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14447 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 439.736238][ T35] audit: type=1326 audit(1613744799.155:16479): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14447 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 439.763661][ T3288] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.770050][ T3288] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.809053][ T35] audit: type=1326 audit(1613744799.155:16480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14447 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 439.890850][ T35] audit: type=1326 audit(1613744799.155:16481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14447 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 439.946085][ T35] audit: type=1326 audit(1613744799.155:16482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14447 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 440.031965][ T35] audit: type=1326 audit(1613744799.155:16483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14447 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 440.060615][ T35] audit: type=1326 audit(1613744799.155:16484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14447 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 [ 440.086985][ T35] audit: type=1326 audit(1613744799.155:16485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=14447 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x465d99 code=0x50000 14:26:40 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 14:26:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@setlink={0x4c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0xffffffff}}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_virt_wifi\x00'}]}, 0x4c}}, 0x0) 14:26:40 executing program 1: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/4096) 14:26:40 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETPID(r0, 0x2, 0xb, 0x0) 14:26:40 executing program 0: io_setup(0x7f, &(0x7f0000000380)) 14:26:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x80000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) fcntl$addseals(r1, 0x409, 0x8) socket$packet(0x11, 0x3, 0x300) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5", 0x1c8}], 0x0, &(0x7f0000010200)=ANY=[]) sendmsg$NL80211_CMD_NOTIFY_RADAR(0xffffffffffffffff, 0x0, 0x48840) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcf, &(0x7f0000000000), 0x4) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r3 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000000)) 14:26:40 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000040)) 14:26:40 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001200)={{0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) [ 440.711117][T14490] loop4: detected capacity change from 264192 to 0 14:26:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newroute={0x28, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}]}, 0x28}}, 0x0) 14:26:40 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='nilfs2_collection_stage_transition\x00'}, 0x10) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(aegis128l-aesni)\x00'}, 0x58) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x4000, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xe) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup(0xffffffffffffffff) 14:26:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}, 0x300}, 0x0) [ 440.857748][T14500] "syz-executor.5" (14500) uses obsolete ecb(arc4) skcipher [ 440.893545][T14490] unable to read xattr id index table 14:26:40 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x2, &(0x7f00000011c0)={{0x1, 0xee01, 0xee00, 0xffffffffffffffff, 0xee01}}) [ 441.137418][T14498] loop4: detected capacity change from 264192 to 0 [ 441.218731][T14498] unable to read xattr id index table 14:26:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:26:43 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x1478c4, 0x0) 14:26:43 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480)='nl802154\x00', 0xffffffffffffffff) 14:26:43 executing program 2: semop(0x0, &(0x7f0000000440)=[{0x1, 0x9a}, {}], 0x2) 14:26:43 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:26:43 executing program 4: syz_open_dev$vcsn(&(0x7f0000001000)='/dev/vcs#\x00', 0x0, 0x0) 14:26:44 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f00000026c0)) 14:26:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000001ac0)={{0x0, 0x3}}) 14:26:44 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 14:26:44 executing program 3: msgsnd(0x0, &(0x7f0000001600)={0x2}, 0x8, 0x0) 14:26:44 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) io_setup(0x7f, &(0x7f0000000380)) 14:26:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:26:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:26:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1, 0x9, 0x0) 14:26:44 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00', 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) 14:26:44 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000013c0)=""/165) 14:26:44 executing program 2: syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0xc402) 14:26:44 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:26:44 executing program 3: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000001340)=[{&(0x7f0000000080)="d9", 0x1}, {&(0x7f0000000100)="ac", 0x1, 0xffff}], 0x0, 0x0) 14:26:44 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:26:44 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f0000001340)=[{&(0x7f0000000080)="d9", 0x1}, {&(0x7f0000000100)="ac31", 0x2, 0xffff}, {&(0x7f0000000140)='w', 0x1}], 0x0, 0x0) 14:26:44 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0x101001, 0x0) 14:26:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 445.285316][T14587] loop3: detected capacity change from 255 to 0 14:26:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:26:45 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x200001, 0x0) ioctl$TIOCMGET(r0, 0x5415, 0x0) 14:26:45 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x27) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) [ 445.384165][T14588] loop1: detected capacity change from 255 to 0 [ 445.408661][T14587] loop3: detected capacity change from 255 to 0 14:26:45 executing program 5: fork() getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) fork() getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 14:26:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 14:26:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 14:26:45 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000680)) 14:26:45 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000014c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 14:26:45 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, 0x0) 14:26:45 executing program 0: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000200)=""/251) 14:26:45 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) 14:26:45 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:26:45 executing program 1: syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0)='ethtool\x00', 0xffffffffffffffff) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000980)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f00000009c0)) 14:26:45 executing program 5: mknodat(0xffffffffffffffff, &(0x7f0000001400)='./file0\x00', 0x0, 0x0) 14:26:45 executing program 0: semctl$IPC_SET(0x0, 0x0, 0x5, 0x0) 14:26:45 executing program 3: syz_open_dev$vcsn(&(0x7f0000001000)='/dev/vcs#\x00', 0x6, 0x218000) 14:26:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffeffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000000), 0x400000000000357, 0x0, 0x0) 14:26:46 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x200001, 0x0) 14:26:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:26:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000a00)) 14:26:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 14:26:46 executing program 3: io_setup(0x0, &(0x7f0000000380)) 14:26:46 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000014c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 14:26:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:26:46 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000014c0)={&(0x7f0000001480)='host1x_cdma_push_wide\x00'}, 0x10) 14:26:46 executing program 4: syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00', 0xffffffffffffffff) 14:26:46 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x200001, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00', 0xffffffffffffffff) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f00000009c0)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)}) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_genetlink_get_family_id$wireguard(&(0x7f0000000f40)='wireguard\x00', 0xffffffffffffffff) 14:26:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 14:26:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) getdents(r0, &(0x7f0000000180)=""/190, 0xbe) 14:26:46 executing program 5: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capget(0x0, 0x0) rt_sigreturn() 14:26:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 14:26:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/tty/ldiscs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000000)=""/227, 0xe3}], 0x1, 0x0, 0x0) 14:26:46 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:26:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080), 0x10) sendmmsg$inet(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}, 0x34}], 0x1, 0x20018090) 14:26:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 14:26:46 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x6, 0x32, 0x0, 0x0) 14:26:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2002, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 14:26:46 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, 0x0) 14:26:47 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000002000)={0x0, 0xea60}, 0x10) 14:26:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="3c0000001000850600000000fe612239c24a0000", @ANYRES32=r3, @ANYBLOB="2277f292252155b21c0012000c000100626f6e64000000000c0002000800070001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000002c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6_vti0\x00', r3, 0x2f, 0x3, 0x79, 0x8, 0x0, @loopback, @mcast2, 0x20, 0x10, 0x1000, 0x7fff}}) sendmsg$nl_route(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001800000025bd7000fedbdf2580201005ff0300010023000008000300", @ANYRES32=r4, @ANYBLOB="080002001102b903af56"], 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x20000040) 14:26:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) io_submit(0x0, 0x2, &(0x7f0000000900)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x1f, r4, &(0x7f0000001240), 0x0, 0x7}, 0x0]) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000180)="0fae0dd0ee0f005a850f91d4360f0ff3b63ef0fe4e00660fe30a66b891d7e4700f23c00f21f8663503000a000f23f82e0f1c570f0f30", 0x36}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000040)="660f3a6121ebf2f0f65c39d0c22666660f380042ee66b9e60900000f323a809a8f0f018c8b35f3a7ba410066ed0f20c06635000001000f22c0", 0x39}], 0x1, 0x10, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0xfff, 0x1ff, 0x6, 0x4, 0x8, 0x7, 0x4, 0x0, 0x3fb, 0x9d39, 0x0, 0x401, 0x8, 0xc4f, 0x47a7, 0x1], 0x5000, 0x800}) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000000)={0xff, 0x8}) 14:26:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000780)={'wg0\x00'}) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xdd, 0x24002) close(r1) socket$inet6(0xa, 0x6, 0x9) 14:26:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) pipe(&(0x7f0000000100)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbee6, 0x8031, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x7d93, &(0x7f0000000040)={0x0, 0x667, 0x20, 0x3, 0x277}, &(0x7f0000249000/0x4000)=nil, &(0x7f000046d000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000002080)=0x1c) setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f00000001c0)=0x2, 0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:26:47 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) perf_event_open(&(0x7f0000000180)={0x0, 0xffffffffffffff5f, 0x3, 0x0, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000}, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x2cb0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x2710}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x40142, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r2, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) bind$bt_l2cap(r2, &(0x7f0000000100)={0x1f, 0x0, @any, 0x85, 0x2}, 0xe) listen(r1, 0x0) accept4(r1, 0x0, 0x0, 0x0) 14:26:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x102, 0x0, &(0x7f0000000380)="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", 0x0, 0x8fe, 0x60000000, 0xad, 0xba, &(0x7f0000000280)="f3221c9788c953233d13fae775d9371289a0c63a648fec9a032d4925a75f06dc2d9dab1f71a074b93315474a86c80de54c703490524de631097e17bb2ca9d3d1a2392b5445e74d6a04cd36a52b9ba28750b9e345d6769372d8a0692848776534075679f1a2c0a548387fa2dcd996dc1d47fd12798d5d7d68599c959fec19a4d7c58e1337a048977e79d7e47af9c1bcc0772256645d291e7cfe1d1483046b8ae37b5b6b53c6b89924512f50c3b3", &(0x7f0000000100)="bc0326b5bdd8e55008a3f3304ea1b92e02f50000dbb6075cae02456a136d2edaf2bddcd8c595f836ba35a61d6d7e05000000194f5ed8b47395cbca8945132274f89900be9840a4a6ed1009423a8aa3ac2594ba72f19b3b8622ebab410db7dc36fd80f2eb64f83f9a31cf5636d0b393b602be04da252b2e27cc85dfc739ae64bc68c6dce59f1ebe51ac59c2a24a3e8b92df7386bae7865e197ca15671c2c061040e3d2bac86ae13c6afff1b71a1b8bd1478435951339f2f39c0cf"}, 0x48) [ 448.813706][T14727] device bridge2 entered promiscuous mode [ 448.875428][T14727] bond1: (slave bridge2): Enslaving as an active interface with a down link 14:26:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000100)={0x20, 0x2}) r0 = syz_io_uring_setup(0x49d, &(0x7f0000000080)={0x0, 0x800004, 0x0, 0x0, 0x4000000}, &(0x7f0000fff000/0x1000)=nil, &(0x7f00006d5000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x87, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000200)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x2004, @fd_index=0x2}, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000180)=@IORING_OP_READ_FIXED={0x4, 0x4, 0x4004, @fd_index=0x5, 0xfffffffffffffeff, 0x0, 0x7, 0x17, 0x1}, 0x3) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000500)={@local, @loopback}, &(0x7f0000000540)=0xc) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000480), &(0x7f00000004c0)=0x4) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x8000) iopl(0xad) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000240)) 14:26:48 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x88110, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x80000) fsetxattr$security_ima(r3, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="8289c9a83fed58ab47c90e45"], 0xc, 0x3) dup(r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000024000b0f000000000000000002000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000c000100696e677265737300"], 0x30}}, 0x0) r5 = dup(0xffffffffffffffff) r6 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000400)={&(0x7f0000000300), 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x20, r6, 0x0, 0x70bd28, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x0, 0x2000083}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x2c, r6, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2000c811}, 0x40) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(r7, 0x40c, &(0x7f0000000200)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@loopback, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@loopback={0x700000000000000}, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x400, 0x3f, 0x40080090, r8}) 14:26:49 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x20000000}, 0x40448d0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="f0020000", @ANYRES16, @ANYBLOB="010400000000000000003b00000008000300", @ANYRES32, @ANYBLOB="d202330080000001cd0211000000080211"], 0x2f0}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x80, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x80}, 0x1, 0x0, 0x0, 0x20004080}, 0x24000011) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(0x0, 0x840, 0x0) read$FUSE(r1, 0x0, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000002740)={0x34, r3, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'ipvlan0\x00'}}}}}, 0x34}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x4) chdir(&(0x7f00000001c0)='./file0\x00') mkdir(&(0x7f0000001ac0)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 14:26:49 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "4a7cafd1caad9b910f1e7c132fc62eecb1a54c554995d26be11ebc96990fb375", "82af5f744370b6805f53509e42bf958f6893d3cd28f40e39fbc98131267c42e3", "917363f93ee6c10585ea892b2f1fad824bc1b9688950134d2f1b63143744a613", "aecd655ad4a32192503575825f5b3a27ec185cea02cd00e1fdda233b39a52156", "fdd4c740cb5667a308c70cbdb66171ec03a107a2b6a8259367721308d7c1770c", "2adc415d1c8213c42e74dc65"}}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "4a7cafd1caad9b910f1e7c132fc62eecb1a54c554995d26be11ebc96990fb375", "82af5f744370b6805f53509e42bf958f6893d3cd28f40e39fbc98131267c42e3", "917363f93ee6c10585ea892b2f1fad824bc1b9688950134d2f1b63143744a613", "aecd655ad4a32192503575825f5b3a27ec185cea02cd00e1fdda233b39a52156", "fdd4c740cb5667a308c70cbdb66171ec03a107a2b6a8259367721308d7c1770c", "2adc415d1c8213c42e74dc65"}}) dup(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x1) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="3f6465937484006f703000"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='iso9660\x00', 0x0, 0x0) 14:26:49 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x12a, &(0x7f0000000180)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x40, 0x0, 0x100, 0x70bd27, 0x25dfdbff, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x8}, @SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x82c0}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000040}, 0x4040001) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 14:26:49 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000200)='./file1\x00', 0x1, 0x8, &(0x7f0000000800)=[{&(0x7f00000002c0)="0406e955cbaaf6157e9f67924d19a02db6f6f019a622bb8fe07be836436b78f70d228704fa5005ace754d938dac5f45cd800a5d2e823af0a1c070edb52fa053ca4f830f8f6369230884068161daec4a452dbc7b9820cb42f4228dc75cf7eba2a3c869755b25bd7c629c98e5000371b8d27494d1fb33b9f97d25fe65daa58e564dec9907a5d37d4e01edd1e83c14019077c6aa9606d4bfa2f5d2fc28183f7cf0cff064a23a686da02291640eebc", 0xad, 0xfffffffffffffffb}, {&(0x7f00000004c0)="0e9f7113aecfed1c4f0480602c3b0bd46e95797cda2388a675ffce4b27c2365d97d9dfee2b19c553a011c737accd218d50372148ea76eafdbf4bb66504cc0187c5d9a84b90efa156d970166661b1bb535fc976528456bf4efb7b8bcd03599fd50d2c30b458b2cd249b992bdab22ce6005b607a9758d8dbc96cec0035dd65b4ab422af93b5a209037bdd35b5c21055df66dc4943b07669eea148d0abf98fe05ed11bbbe366f37e46c7758d79faac995b08f98745727620e1eb78b3f3d6c", 0xbd, 0x2}, {&(0x7f0000000380)="a96bbdb40bae361a7ef3c8724a2bdac0cb7f2c905d949449b268368d4359dcdbd1a6c27bcb77013fd3269dc9a033aaeeb59092fb71bea7c31632d3348840ddb280b7082575ab9cc27387439bd6d68b61375b2f47b3e6dd153a6bb143b632f870082c8a98e9", 0x65, 0x2}, {&(0x7f0000000240)="bc85538da785fc5503c77d8d2572", 0xe, 0x3}, {&(0x7f0000000580)="eef411bbb1eee4bb09b55c57253c53ceb8a42dd53b14184b77092668f2768355fe0a01cb822a68bf879f666bfaa0f7ce0509057e037098ab88d8c20cf3b7f3a9a0ecaf9290c2fc2642996c9bd7e27f3b0dffa6847a0a022146c21c3d9214a0e259e17ebec29210a9eecaafe3263a5e9d0185fd0ca50fcd8fc370b76c1e79f040", 0x80, 0x1}, {&(0x7f0000000600)="c570871e23d516c03ee24582a8688636c051dceb225448e2cea6d2269699388d79aa5e6d1f74e21c44e8c4714070cadd078ca9aa7ed076d2ca2b5f11b69cfb2e5b6be42e0c4e6aa740d0b8404002d3e60f933a7e3b6da9ea489406882c18c4a7a6", 0x61}, {&(0x7f0000000680)="cab1f07f8c1d714edb08ebe283502809f32510c783d74919dfe89cdf8a416faa18a26dd0091eb4c7c3fbc839ea22bbd4f331569b4153574c78bbe26e51a7dea5800099ce512bf6e4363f4be9cb109358aa16453a1d66cc1529f92d3ba269949dabfa48f5c7c928ca5e454423726fdd63d9169ae06bb3dd9a21e6b4e599f7a1a8dcf94a8f966a49c3d7dc14da92106a2621973880c2fa75c4cc17e6b6d1c91c26136697e376c6791bca481d1171e0cf1a035504c4a83c1d4749b0b6904f486d90e6b4a059d08b7e986f28ddaa515428543cca170f75a69c3d3842f3289d35d84a169df6da67bb28890c5d78b41313", 0xee, 0x8}, {&(0x7f0000000780)="d9d70584a9152d746a7525631cc162770fdd420d41f473237c5107b942b23053b3ba3bee0fb3da9713e2247bb2cdd3ddb5aa7da11fc54e5f424a9520c33f304490624f9d9a872a7045520388d90e6cd6ac", 0x51, 0x3}], 0x8, &(0x7f00000008c0)={[{@dots='dots'}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffcbe}}, {@fat=@showexec='showexec'}, {@nodots='nodots'}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}, {@subj_role={'subj_role', 0x3d, 'lowerdir'}}, {@mask={'mask', 0x3d, '^MAY_WRITE'}}]}) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x4, r0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) mount$overlay(0x400002, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@lowerdir={'lowerdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 14:26:49 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000001020d0000052406000105240b00000d240f0100000000000000000006241a0000000905810300020000000904010000020d000009040101"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900000001090212000100000000090401"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000001880)={0x14, &(0x7f0000001740)={0x0, 0x7, 0xcf, {0xcf, 0x30, "9cd03dd77a9eae9e6abc0e555153620bf3755a51edd188ed15e1f9db01c6661bea2a2efef859da93c67e5931039ecac8c89bbcd097ed02d8264dfee7e05dff1174d725ea7257dbcb8adec695d78d7302a6b03eeabf344bdee5245a6007b8a03c357970572f35f881bb6413dc068be3c81904485efbfe3fc1c0885c810f50f57adab28e444d1e6e3dbb7c516659e219afb9c522a0e6c423adb805601f0c77052cb5908486b02ec9cdf6a6592430ef0aee99561d3cbb6d10966628424dc74a548d0ec8b344dbec610eb8cbf7c4ec"}}, &(0x7f0000001840)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001a40)={0x1c, &(0x7f00000018c0)={0x0, 0xd, 0xd3, "15fdfe18f15003ab687b6b5cf8d2f11a78060b93492893b0ef9403365fd23b9e762af82969e5d5da9e0380b7bbd1c28a58e13e9bb83a3f5d6b59ecbece8e4468a878bf74dc704a9807121f50e4916d4c7e3dbb9a16312687143369e4deb069fae1820ae30f38addeac78a3364a2551f5cfdc6d7354660ce418080efffea74688274aa11616f8862986c4e0d7aaf440ae20a95636ddc9fe3bf9b154186b3d8f02381cd90a6532876eda552727ac891cc152670f1738eb1f2b9a77ce228dee9969381c82b58662279b46e064d44057b2e6c99aed"}, &(0x7f00000019c0)={0x0, 0xa, 0x1, 0x2c}, &(0x7f0000001a00)={0x0, 0x8, 0x1}}) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, &(0x7f0000000200)={0x40, 0x21, 0x4a, {0x4a, 0x3, "2fa81ed1b469c335dcf0bec60584600911b472ec9dfd20b1af00f65e5e4c344967154e817e971405a9eb8fa5286f1890128334178e5dad8d9d48afeb436d7c652ef2c3232f54891c"}}, &(0x7f0000000280)={0x0, 0x3, 0xeb, @string={0xeb, 0x3, "d1694ea085965901a13c51f7d4885927a9f4d2bc368e5194224592ee7b1061d62aeac70256d4c6f35650e1aa977e07a342532e8d6fff41628613278bab0444690a845ae13591c3c5ff4399ac772cc8582fa74249333d85ced37c7dabbd69189366b739f8014358a80e8b6c61cdfb3f27084b6d06c7f291b57d3b9424ab156bf954f7c506231d09478e2f2173cc876c6512817593f2f92a18ca35c345d2956065a293f9d20fd3d63fd83c299461393d90d17cbdc67352ff8e214d703e43f711d22e377c29b2a6176336444a0237b3cdd66569d6c96a6696bfb00b730aeb2e58cb80b08016d3bd348cec"}}, &(0x7f0000000040)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000380)={0x20, 0x29, 0xf, {0xf, 0x29, 0x8, 0x80, 0x2, 0x6, "fea3b827", "25c586dd"}}, &(0x7f00000003c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xb2, 0x18, 0x3, 0x6, 0x0, 0x0, 0x8000}}}, &(0x7f0000001680)={0x84, &(0x7f0000000500)={0x20, 0x6, 0x77, "29de47565401d0d2b66601f2c6cd522732f1828df006b3734325274658d13ee76dcb1476a5f0a07d24becb359ab802dcdb77247ae80b9174d725e08dace47aa1b34849910c4606cea23f06b3ac2894acc83009526a269c1b30e0845a3450cf94ef7c63b4a0797520f84607073c9b260b85f3232f95e0fb"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000000580)={0x0, 0x8, 0x1}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000000600)=ANY=[@ANYBLOB="010b72049c26db05de0c"], &(0x7f0000000640)={0x40, 0x7, 0x2, 0xf4}, &(0x7f0000000680)={0x40, 0x9, 0x1, 0x6}, &(0x7f00000006c0)={0x40, 0xb, 0x2, '4 '}, &(0x7f0000000740)={0x40, 0xf, 0x2, 0xfff}, &(0x7f0000000780)={0x40, 0x13, 0x6, @random="e4a8d2c8b8d2"}, &(0x7f00000007c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000000800)={0x40, 0x19, 0x2, "7c9b"}, &(0x7f0000001580)={0x40, 0x1a, 0x2, 0x1}, &(0x7f00000015c0)={0x40, 0x1c, 0x1, 0xa8}, &(0x7f0000001600)={0x40, 0x1e, 0x1, 0x85}, &(0x7f0000001640)={0x40, 0x21, 0x1}}) syz_usb_connect(0x0, 0xc87, &(0x7f00000008c0)={{0x12, 0x1, 0x310, 0x70, 0xc7, 0xbd, 0xff, 0x1b3d, 0x4701, 0x6274, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xc75, 0x3, 0xa9, 0x2, 0xc0, 0xa3, [{{0x9, 0x4, 0x89, 0x7f, 0x6, 0xf4, 0x48, 0xc4, 0x6, [], [{{0x9, 0x5, 0xe, 0xc, 0x20, 0x5, 0x20, 0x9}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x5, 0xff, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x9, 0x3f}]}}, {{0x9, 0x5, 0x9, 0x8, 0x200, 0x1, 0x0, 0x8, [@generic={0x6d, 0x21, "c7b5e3acd6972a87ae34632b3ea7b1925beea73d5af46d29273198206eb2cf5272b963b9614088d03a6b744027d38d0ade8872358134937d3f2bd02ea6fc49223901e311f654cfb8aa89f862d9958d2fdf07f8fd05a2e68e7e196279d20658d48e6ac022b3d1bf1ec6e599"}, @generic={0x6a, 0x21, "25bc75c39e3b43349ed9c4cb3c8c5db0e7ed28f138d6a2edbbcc22ac2c56445cfe812b9c97f846f44b02d7a6f104e9e3dfddfb6542bf1285007aafc3d8e7b4835f886918485b714f917a2caa9fab8b92b0948031b56d11a7ca210a7d49aeed6a584666968027e90b"}]}}, {{0x9, 0x5, 0xf, 0x1, 0x3ff, 0x3, 0x0, 0x6, [@generic={0x51, 0x1, "b18b7b548fbabdfff7a7b2ae21c88f2d8f21624362b811f5fc3e898e8b6200d75d1852071521bd85a57b36370d7d0954ff051d38a3c2e2d01c6c32a30b0dad6c7b187458488d3f6c265f2f20c67c8a"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x20, 0xd3, 0x2, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x4, 0x0, 0x6}]}}, {{0x9, 0x5, 0xe, 0x2, 0x20, 0x1, 0x3, 0x80, [@generic={0xfb, 0xf, "261fe965c57b968b4e44deacb45ef687aa3e655219e6f90eb1ebb808a1c14b530679b47a9c723672003bf91a6e436edc5e36c61beb9a39206ffd009dd2754a13758e5be77f81406d29587f143cc58826db5a3f7fee7744d36d54c1cd5a6a8fa7ceac64b1ece109b6b6f2cee7af551d1f2d64336a86560f7440b54948b8bf85be9433e4bd99fc79e2e7a6178169bacba51fa2ae8b323be43a47649c9373fea58265bfac3b462c2d367bb190003613f127b01e7d84f1024d9e72459c6e6e0f2ed046e4429a759958b11ba5a64b7b810bcff68d5e943c7c659a6c0d0ba4ae03bcd0125b9e066eb5af259d4023f94437dfd2fb2d1ef8fd9d7324c2"}]}}]}}, {{0x9, 0x4, 0x28, 0x4, 0xc, 0xff, 0x2, 0x63, 0x6, [@generic={0x8, 0x10, "1cf7deb44ec8"}, @cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x3, 0x1, 0x3}, [@ncm={0x6, 0x24, 0x1a, 0x5c, 0x1c}, @mdlm_detail={0x91, 0x24, 0x13, 0x9b, "40bf30173622bab22cdc7fc199c6ef775a31108bfd824b4369d15722ced29680e0e06a0a5792844c656f40921fcf3a2a59fee6974cd803def51906a3f4726bb75a6089a6c9117c93ab0455c0497d273f6b7458fbbd9a4d65b05cf050fea5844534fee9ec85150fb41bac4779ff63d515052ea5f4d83b99d213abc04c9519f74a90379f5b60684785fd2eaa4dad"}, @obex={0x5, 0x24, 0x15, 0xffff}, @obex={0x5, 0x24, 0x15, 0x401}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x6}]}], [{{0x9, 0x5, 0x7, 0x8, 0x200, 0xba, 0x9, 0x1, [@generic={0x9b, 0xb, "1248b7770af8c3160223f0ac36187daab23df82776641522b864e98037c0009f4acc1e9a63ed3be8a639b347e0a32a564936301af9d784c21ecd5cd36a7e9975bef7925e0857361f87802dc267ce057773a3d651b8bbc962d4652a62e0090d87db37412b3471840b0c21be9be241ce19eaa86dc7db45ce12f3ef792f3a76a1f50f3d2ca474fe3524f8fc14eb727f18c8926305f39b3455fc19"}, @generic={0x43, 0xf, "dfafc4a5b899eac6fc952563fe6bce4b856a224ed3590ba6202823200001df62b00a16f5338f4526e182761091f4c5db98eea383a185db9a11a18e988150dd7cb6"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0x3f, 0x6, 0x1, [@generic={0xc6, 0x6, "8fbf74af6082dd3c160b8dc9c246018621aa3f9f5547a325884e6041b4f788bfb329261999a6d50124988e03fd6c5e1b59e1a4d7276ca241df05fb62597c4b15e51d150c77258c49c34da4b3af55e60b85e8f33ea65d9503d8d439baaf1a47bedb55903f320fc17a1707ca728f5201a39280b173578ec905a84e484b4f0e7c6f41666c8bfb5683d7d6cd4ffd5dbcaa20f0d724d993ad0b460740ed94167e98b6a140820e3418fe303b3f53bf1acefd4a1e362b6cd5b782cea5f8a48351ba9aac5cea9b39"}]}}, {{0x9, 0x5, 0x0, 0x1, 0x40, 0x3, 0x7, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x8, 0x688}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xfb, 0x5}]}}, {{0x9, 0x5, 0xe, 0x0, 0x200, 0x3, 0x0, 0x1, [@generic={0x89, 0x23, "2fb407b8c40eb57a281994c97014fa25e6ce0e954b5c0b041bbda819fc0ea9d8a075bedb40b516cd6030132f6a773f3f1177f31060c5e42564d67d8dea4acb33f854fab8204fdf7e634426933f8e0fc340f67af0f995cd60ae05b4f3caa77005e64161b282b9ab173e4dd147fb8a076ae4ee3d25860c73817ef38b5208573ff5c74e17869cb84e"}]}}, {{0x9, 0x5, 0xf, 0x0, 0x400, 0xff, 0xad, 0x84, [@generic={0x54, 0x22, "1d419df0835699b3d2755be2dd1e4edcc594cf4abc34c28b54322654445e7623c6cf603adc9ecbcd3e3768b88ea48b479733b3eba3f513033985efed2b4eab7729e2365a906507200c563cc19642f4f88eac"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x9, 0x2, 0x3, [@generic={0xae, 0x23, "c761be2e3aa74e482de818e4638e16578257b9d3e3939e59d8b84df434f954e822d13498e7cbeea25b65f63b98254a42d8df903c785da41b3b6583c4b3463a810f03ebc078b29bafab44d6648b57f265c659949023511b479cf4b0b83d8dd7e611d1f52fe58908b24c55171d2fea0099b57adc06c9130cd85f21f77d3ed8d1a7211d30b4e2bb61e1806a629e57628f1420b94032957dd71d51599c21be96ed73ed43582cfb557a489b4c5218"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x73, 0x8000}]}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x5, 0x40, 0x1, [@generic={0xe1, 0x4, "b424b693858c186c49d476bc1f1e857c1a6ded2b033499e3b5f63955206cd4cf93c2fbec226e70a34e2f8ea4a6471e5a0c6d68f50bf2a12d69209735d16b8ca756b8ee1e56621dba4a4da0735c6da9015173838ae949fbcf20be4b553eb71de7cf218a3c246a201719a1255295da89fe0763902dbe9004107d22b23bbc8e5fe07ab0bd0106470e376c0e6964dedc0e1c95d8d74cceda11f1120c387facd510fa5b53c04822e11de5570379ce61f2013cbd9de7bc0c8f7f222d32176c67799661843a4a4197b2d2eed0b094d26e3c746da0eeacdcd19aff7f2ef2f9e86465e6"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x8f, 0x7}]}}, {{0x9, 0x5, 0xd, 0x10, 0x30, 0x2, 0x5, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x41, 0x80, 0x3ff}]}}, {{0x9, 0x5, 0xb, 0x0, 0x20, 0x1, 0x1, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x8, 0x4}]}}, {{0x9, 0x5, 0xa, 0x10, 0x40, 0x65, 0x3, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x7f}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0x4}]}}, {{0x9, 0x5, 0xf, 0x3, 0x3ff, 0x6, 0xf1, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x18cf}, @generic={0x61, 0x8, "85e76512922d52244ef930adea552bfe921ecc03b9098c4871884673e5119cd345853c1b8864ea9f1ade9d6852d635e01d696cb1edc0f5e4a14dd447a66590738cecea968851c8b2e3743696b373efa79ef0fe645d6443728052b155d4b269"}]}}, {{0x9, 0x5, 0x80, 0x0, 0x400, 0x7f, 0x2, 0x2}}]}}, {{0x9, 0x4, 0x0, 0x7f, 0xc, 0x4b, 0xee, 0xe6, 0x7, [@generic={0xdb, 0x30, "94e19db234d49fefc9a9badafb9bc85b8738ef59a107dc4099987d009987aa7a84b7cdf4fd2aadb0ed7069fafcc5dd5bac21be8283a2ccffa07f65ab373328d7ad10604a629dfe1ab1f48a881e06a214b5ccc5df6340d5b79d3c232ca78df4dea5e63c10423528265b67d91658f995e60eba2a4b908045f0168e751c88e4a7cba3ccbd150cfcb4175035ee4ad112378e1141fa35d175f4c108e9caad3053338518740dcb1c3759db8f4c3e56ffb2067b1de89ba4e6a9594a88580fea0f80143b471b88d58de780affbe1b4a460ab7152e3141a7db891748bf8"}], [{{0x9, 0x5, 0xa, 0x0, 0x10, 0x0, 0x81, 0xd5}}, {{0x9, 0x5, 0xe, 0x10, 0x200, 0x5, 0x2, 0x40}}, {{0x9, 0x5, 0x80, 0x2, 0x200, 0x4, 0x6, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xb8, 0x4}, @generic={0xc3, 0xc, "9559cae5f80e8315f057652631b6904309484dc81e87304587ecae99efd697eb394dc6dee5e88c80c0f4f1614c43f361857a983fe2e1130a6baae785d3f277d9d704dd879f3c6c20f471a0114c09077e4c24aa9a75c2c72f55c3f4d5cef2ff4efab3506a83d4569bc7eae2551a4dde156684a41fcdcdeb1d0bb0cf925c409b3d01afee635120aa6ff905fba059adb627b13579e0a9cb0acf5f3d901fe6ce230a0003fdd16bc85b45dfef2235e8bb70519c5a7a67dd9836de030c99b44633bfe68a"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x400, 0x8, 0x8, 0x1}}, {{0x9, 0x5, 0x1, 0x3, 0x3bf, 0x85, 0x0, 0x3, [@generic={0x21, 0x23, "46ea38f1a729c814e5975f13988ea217ec46c3e4ea64e2f911f782f882cc0e"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x3}]}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0x7, 0xff, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0x8}]}}, {{0x9, 0x5, 0x8c, 0x8, 0x3ff, 0x0, 0x3f, 0x9, [@generic={0xc3, 0x23, "4fd2191c9f99fec10be79b19f8af7965079643b4d8a7aa78eac7a63497e9e57e2a824feb1a6840d45c1dc3bcffdd442315ec848331a84a30fdfbab51c267e500ea3223087f82c4eb92e903cb0b54c5a4ee5cb18be6a49338f31626d808a395d4fbd4ccd37b7f2bc4242d08aed3042f4a5c625a39bfc6ce892b95dfe41901bbac3d56d3cfd20419eac63cee41ce921ba77b583800884735f1d793aa83e9bb122f45bb70911efee22f0757acecf6e59159b6ab500d6b0b736fbd9e6b706064f8aef2"}]}}, {{0x9, 0x5, 0xd, 0x3, 0x8, 0xe0, 0x2, 0x9}}, {{0x9, 0x5, 0xc, 0x4, 0x3df, 0x3f, 0x34, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x3, 0x162}, @uac_iso={0x7, 0x25, 0x1, 0x84, 0x3, 0xfc01}]}}, {{0x9, 0x5, 0x6, 0x10, 0x8, 0x0, 0x0, 0x4f, [@generic={0xbf, 0x7, "d61822dd83ff0ea0d1ae5db70cb02e8942078bb90554ef78f51d65ddbbd2004509061b0340c8e880d8f79b58c608d9b5c81ec41f339f20a4e83b986a78b4444d9f419bf7f7c506b807785fe77521a0fc2891bd450398c73f16b66f37302ad744ef9cf736342059071cb104ff027be4f5b6345165bc6efec1b1eda921514c2d678db010d160087549ec1cf82e5b77512a361e4ea39b4bf6df74a0cce3d658e6a4bce7f24e267fc6be66b02de6d7691f68468b3e0a6a6dad2688f85264f5"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x7, 0x6}]}}, {{0x9, 0x5, 0x7, 0x0, 0x20, 0x2, 0x7, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80}]}}, {{0x9, 0x5, 0x2, 0x10, 0x8, 0x7, 0x1f, 0x7f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1f, 0x3}, @generic={0x1d, 0xc, "a8b446ed2f1da3a0ff2a27408a30b81ddfdf80027d4a1d74c8fb0c"}]}}]}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x201, 0x2, 0x3, 0x7f, 0x10, 0xe}, 0x3a, &(0x7f0000000140)=ANY=[@ANYBLOB="050f3a00050a100d3fe54d0a6904fb98c70006100f65a9e80710020e970100141004c082da86cc5ac30e0f5fe475bf58b123d30a100300010001054500c37a12a521ad2123f5f64e8ef7ff8d064dddef716563c6b25dc2c9f24c01cceb01efa424807574d4bbbf0b6f157e60a5eb45cad1ad53d5bbefcceef5913e83eb1e60d80e189037c87034975837dab4b60ae031df28ade788cc3f"], 0x1, [{0x7e, &(0x7f0000000080)=@string={0x7e, 0x3, "6174c5563d0c27125f4aaadd142761a2578803371aa111816eace14adca8b4e6c40e1fe41dcda4db30bc07c4313118f779b92108aa3f99d18acc3c978cb3abd45f7c54b511926040b312aea2444767bf9040b92b9c87ed3d24e68258910e946481598da53af59f4c1e75495e34f1814667c73b85311d0d0be7815357"}}]}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000840)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000700)={0x20, 0x80, 0x1c, {0x0, 0x2}}, 0x0, 0x0, 0x0, 0x0}) [ 450.190753][T14828] tipc: Started in network mode [ 450.198277][T14828] tipc: Node identity aaaaaaaaaa2f, cluster identity 4711 14:26:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) dup2(r0, r1) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 14:26:50 executing program 2: dup(0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) recvfrom$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) socket$inet(0x2, 0x2, 0xffff) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) syz_open_dev$tty20(0xc, 0x4, 0x0) splice(0xffffffffffffffff, &(0x7f0000000080)=0x7, r0, &(0x7f00000000c0), 0x7, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000100)) add_key$user(0x0, &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x40804, 0x0, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r3, 0x40184150, &(0x7f0000000140)={0x0, &(0x7f0000000400)="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", 0x1000}) 14:26:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) setsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, &(0x7f0000000000), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = open(&(0x7f0000000380)='./file0\x00', 0x20080, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x7, 0xa9, 0x2, 0xa1, 0x0, 0x0, 0x64480, 0xa, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_config_ext={0x7, 0xffffffff}, 0x0, 0xffffffffffffff81, 0x8, 0x5, 0x984, 0x3}, 0xffffffffffffffff, 0x0, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000001400)=ANY=[], 0xda00) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000480)='rpcgss_unwrap_failed\x00', r4}, 0x10) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x20000, 0x0) write$binfmt_script(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c6530206d656d6f72792e6576656e7473002073797a6b616c6c65720020657874345f65735f6c6f6f6b75705f657874656e745f656e74657200202c0ac292a3964ec5fbe69feeecd1ccdf05818186740287f5104e86ffb903c7c9f333b5d31e5142d33b067b21c6fe306c8ff82aecd6d851351cda0cc46e9dbbd2ed32f4699662ca656a1137106848801aa98da40f7916f4d92e51bc6b735451c6ceb21755c05b724aabb156"], 0xad) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x80, 0xe0, 0x0, 0x4, 0x0, 0xfffffffffffff9cf, 0x11001, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0xff, 0x8000}, 0x2, 0x10001, 0xfffffffa, 0x2, 0x7f, 0xb9}, 0x0, 0x4, r5, 0x0) [ 450.311999][T14873] loop5: detected capacity change from 16383 to 0 [ 450.352686][T14828] tipc: Enabled bearer , priority 0 [ 450.357301][T14873] FAT-fs (loop5): Unrecognized mount option "smackfshat=workdir" or missing value [ 450.588214][T14873] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 450.619339][ T8536] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 450.620873][T14878] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 450.898593][T14873] loop5: detected capacity change from 16383 to 0 [ 450.911390][T14873] FAT-fs (loop5): Unrecognized mount option "smackfshat=workdir" or missing value [ 451.031690][ T8536] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 451.063395][T14873] overlayfs: workdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 14:26:50 executing program 4: fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x20085, &(0x7f0000000200)={0x0, 0x0, 0x1, 0x0, 0x3c9}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000000c0)=0x0, &(0x7f00000001c0)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000800)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x20, 0x0, {0x3}}, 0x0) io_uring_enter(r0, 0x2039, 0x0, 0x0, 0x0, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x1, 0x0) syz_io_uring_setup(0x85, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f00000006c0), &(0x7f0000000000)) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0x8, 0x0, r5) syz_io_uring_submit(r1, r2, &(0x7f0000000340)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r5}}, 0x9) r6 = open(&(0x7f0000000000)='./file0\x00', 0x40142, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) r7 = open(&(0x7f0000000000)='./file0\x00', 0x40142, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$nbd(r4, &(0x7f0000000080)={0x1000000, 0x4, 0x0, 0x0, 0x0, "82b0cfc433790d771538be0631e8bd3410000088010000000074000096afda2a87223ba7f40000000000000000"}, 0x3d) r8 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x309480) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x2400, 0x8) [ 451.079542][ T8536] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 451.093137][T14899] overlayfs: lowerdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 451.350120][ T8536] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 14:26:51 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) open(&(0x7f0000000140)='./file1\x00', 0x401, 0xb5) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) setxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000001c0)={{}, {0x2}}, 0x24, 0x0) [ 451.409395][ T8536] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.417440][ T8536] usb 2-1: Product: syz [ 451.480016][ T9768] tipc: Node number set to 8759978 [ 451.483824][ T8536] usb 2-1: Manufacturer: syz [ 451.548872][ T8536] usb 2-1: SerialNumber: syz 14:26:51 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000100), 0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40142, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0xc01812f4, &(0x7f00000003c0)={0x8167002, 0x0, 0x800000000000}) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f0000000080)=0x1c) sendmmsg(r0, &(0x7f0000004500), 0x400000000000066, 0x0) 14:26:51 executing program 4: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"/1148], 0x1) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000100)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "4a7cafd1caad9b910f1e7c132fc62eecb1a54c554995d26be11ebc96990fb375", "82af5f744370b6805f53509e42bf958f6893d3cd28f40e39fbc98131267c42e3", "917363f93ee6c10585ea892b2f1fad824bc1b9688950134d2f1b63143744a613", "aecd655ad4a32192503575825f5b3a27ec185cea02cd00e1fdda233b39a52156", "fdd4c740cb5667a308c70cbdb66171ec03a107a2b6a8259367721308d7c1770c", "2adc415d1c8213c42e74dc65"}}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000a40)={0x1, 0x7, "616782e7c0e06d"}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r3, 0x0, 0x0, 0x2c008026, &(0x7f0000000a80)={0xa, 0x4e22, 0xbfffffff, @private2={0xfc, 0x2, [], 0x1}, 0x200}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) connect$unix(r4, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) r5 = socket(0x1e, 0xa, 0x3) recvmmsg(r5, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/64, 0x40}, {&(0x7f0000000080)=""/213, 0xd5}, {&(0x7f0000000180)=""/3, 0x3}, {&(0x7f00000001c0)=""/139, 0x8b}], 0x4, &(0x7f0000000400)=""/196, 0xc4}, 0x8}, {{&(0x7f00000002c0)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000500)=""/79, 0x4f}, {&(0x7f0000000580)=""/179, 0xb3}, {&(0x7f0000000640)=""/109, 0x6d}, {&(0x7f00000006c0)=""/195, 0xc3}, {&(0x7f00000007c0)=""/108, 0x6c}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000840)=""/60, 0x3c}], 0x7, &(0x7f0000000900)=""/124, 0x7c}, 0x6}], 0x2, 0x43, &(0x7f0000000a00)={0x77359400}) 14:26:51 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x3) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="3080", 0x2, r3) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="2d62015b9ac15f00e6c7ed4c21dc27ed2597528da93dfc19bc73ce4015c80550276211c3155e3231c62c98bd0292830d03100f387d172af2599d115cbf334a34333f7ea2dde0a14f9568b5cb13bbfed74cb605447ab85448f51baa9e1bab53", 0x5f, r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)) [ 452.184431][T14925] IPVS: ftp: loaded support on port[0] = 21 [ 452.226195][T14929] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 452.342674][T14875] udc-core: couldn't find an available UDC or it's busy [ 452.364318][T14935] encrypted_key: insufficient parameters specified [ 452.389389][T14875] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 14:26:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x3) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="3080", 0x2, r3) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="2d62015b9ac15f00e6c7ed4c21dc27ed2597528da93dfc19bc73ce4015c80550276211c3155e3231c62c98bd0292830d03100f387d172af2599d115cbf334a34333f7ea2dde0a14f9568b5cb13bbfed74cb605447ab85448f51baa9e1bab53", 0x5f, r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)) 14:26:52 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000080)=@ready={0x0, 0x0, 0x8, "20bf481b"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f00000000c0)=@ready={0x0, 0x0, 0x8, "1ee40712", {0x1, 0x7, 0x2, 0x81, 0xa2}}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000180)=ANY=[@ANYBLOB="120100008ddbdc08fc042815057900000001090212000100000000090401"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, &(0x7f0000000700)={0x44, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000500)={0x2c, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x1134, &(0x7f0000000100)={[{0x1000, 0x4e00, "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"}, {0x3c, 0x4e00, "8ef49ed075e3bf08c0af2a8e4814ad6869fb965c4e8c5e5c8db439e94bec77a2fbca02542f448f8b75989a6c0a8ed5653084488865dfbdf80eb0ce7b"}, {0xe9, 0x4e00, "c31873c3bab593ceaaa5cfbf64b93ef679d5e187da30dccdf9ec269ea007ae3a1b2c2e0dd32e76b9bf20f3a8bab6d6e6060d41a68d9ee3838930d064a0ed5e110b5e798f55cf1242554840792ffec64d1b0e7a53a911e66fbef67302f29d4f361a377fa7676cf2d7f8ff3522c7d13b7a2e7f37160364df862e999a2f66129be509e1e0086093a5391830362354ce2f900fc1e847a3996cd4bd9e1c5e614f50b97516c2bdac4e9a5ebe677a33adf9a0cd29bf830d5a0bdceb1dc871a1d1447cd1ebbfec3670fd98f4c15533d03e1912988ec530422a94f5a14584d028e7f742c4bd9d06251c8c0743c0"}]}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000004240)=@conn_svc_rsp={0x0, 0x0, 0xa, "b8aec4a5"}) 14:26:52 executing program 5: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000180)='./file1\x00', 0x180) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file1\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$binfmt_elf64(r3, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x8, 0x2, 0x1, 0x10001, 0x0, 0x6, 0xda, 0x1e8, 0x40, 0x2fc, 0x4, 0xfff, 0x38, 0x1, 0x5, 0x56}, [{0x4, 0x1, 0x0, 0x7, 0x5, 0xffffffffffffff80, 0x4, 0x7fff}], "8f62c2d3fc69405a29825a5e5a9c79f0bc87e07010f7f00ef99adc9e4e608802c34affc278f68e5a294e60520637a154e131a63c8cbb782476deedaca85c54ce6853d6b1f51d586d488f603468b99bf6923012f97c5947ac3e7df0ae2c2e2eb52d4219405fa0098c7786b689bbc43ccc8e3e0e4d39bee209edd16beffd960c7fae9b103e7b058b752ad9c01d18291507e9bcd9ad19c4216700a14e64c0a1d104d8b36b10288fda2191d4df7f3d7b3666b32e2efb38ba4c61f10bbb3b3bb3ce27d9daa5d75b", [[], []]}, 0x33d) readlinkat(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', &(0x7f0000000300), 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) sendfile(r0, r4, 0x0, 0x8400fffffffa) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x28, 0x0, &(0x7f0000000280)=[@exit_looper, @acquire={0x40046305, 0x3}, @enter_looper, @register_looper, @acquire_done], 0xf80, 0x0, &(0x7f0000000a00)="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"}) [ 452.685827][T14875] udc-core: couldn't find an available UDC or it's busy [ 452.703542][T14962] encrypted_key: insufficient parameters specified [ 452.713277][T14875] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 452.828581][T14966] loop5: detected capacity change from 264192 to 0 [ 452.899386][ T9768] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 452.946082][ T35] audit: type=1804 audit(1613744812.695:20207): pid=14966 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir360112919/syzkaller.QEc3sd/296/file1/bus" dev="sda1" ino=14234 res=1 errno=0 [ 452.989505][ T8536] cdc_ncm 2-1:1.0: bind() failure [ 453.021651][ T8536] cdc_ncm 2-1:1.1: bind() failure [ 453.044614][ T35] audit: type=1804 audit(1613744812.785:20208): pid=14970 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir360112919/syzkaller.QEc3sd/296/file1/bus" dev="sda1" ino=14234 res=1 errno=0 [ 453.093494][ T8536] usb 2-1: USB disconnect, device number 2 [ 453.440026][ T9768] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 453.449121][ T9768] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.518451][ T9768] usb 1-1: Product: syz [ 453.543733][ T9768] usb 1-1: Manufacturer: syz [ 453.573103][ T9768] usb 1-1: SerialNumber: syz [ 453.650932][ T9768] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 453.707758][ T35] audit: type=1804 audit(1613744813.455:20209): pid=14986 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir360112919/syzkaller.QEc3sd/296/file1/bus" dev="sda1" ino=14234 res=1 errno=0 [ 453.759677][ T8585] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 453.843787][ T35] audit: type=1804 audit(1613744813.595:20210): pid=14988 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir360112919/syzkaller.QEc3sd/296/file1/bus" dev="sda1" ino=14234 res=1 errno=0 [ 454.129962][ T8585] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 454.169298][ T8585] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 454.349516][ T9768] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 454.369976][ T8585] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 454.389378][ T8585] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.411733][ T8585] usb 2-1: Product: syz [ 454.425409][ T8585] usb 2-1: Manufacturer: syz [ 454.440447][ T8585] usb 2-1: SerialNumber: syz 14:26:54 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b26, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x4800, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0xe) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x7}, 0x8) 14:26:54 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={0x0, 0x58}}, 0x12) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x4b45, &(0x7f0000000100)=""/170) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, &(0x7f0000000b40)=ANY=[], 0x0, 0x0) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) r2 = getpid() perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x7, 0x9c, 0x20, 0x0, 0x7, 0x20848, 0x9, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x6}, 0x2418, 0xfffffffffffffeff, 0x7, 0x3, 0x7, 0x3f, 0x3}, r2, 0x1, r1, 0xb) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2500, 0x2, 0xfffffffc, 0x8, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usbfs(&(0x7f00000004c0)='/dev/bus/usb/00#/00#\x00', 0x200000077, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000380)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 14:26:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x3) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="3080", 0x2, r3) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="2d62015b9ac15f00e6c7ed4c21dc27ed2597528da93dfc19bc73ce4015c80550276211c3155e3231c62c98bd0292830d03100f387d172af2599d115cbf334a34333f7ea2dde0a14f9568b5cb13bbfed74cb605447ab85448f51baa9e1bab53", 0x5f, r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)) 14:26:54 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000780)={'wpan1\x00', 0x0}) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f00000045c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r5, &(0x7f0000004680)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000004600)={0x20, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000b00)={'wpan0\x00', 0x0}) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r9, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r10, 0x8933, &(0x7f0000000b00)={'wpan0\x00', 0x0}) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r10, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r12, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r11}]}, 0x1c}}, 0x0) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1004000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xfffe}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r11}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xfffe}]}, 0x50}, 0x1, 0x0, 0x0, 0x8}, 0x41) r13 = syz_genetlink_get_family_id$nl802154(&(0x7f00000045c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r4, &(0x7f0000004680)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000004600)={0x20, r13, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) sendmsg$NL802154_CMD_SET_LBT_MODE(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 14:26:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000040)=[0x8, 0x80, 0xef4, 0x6c21, 0xccd], 0x5, 0x180800, 0x0, 0xffffffffffffffff}) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x40, 0x15, 0x20, 0x70bd2a, 0x25dfdbfe, {0x2, 0xf6801dd20b243ca8, 0x68, 0xc8}, [@IFA_LABEL={0x14, 0x3, 'hsr0\x00'}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x8, 0x7fff, 0x800}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x50) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) socket$packet(0x11, 0x3, 0x300) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) setuid(0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@ipv6_getroute={0x50, 0x1a, 0x800, 0x70bd25, 0x25dfdbfe, {0xa, 0x14, 0x10, 0x5, 0xff, 0x0, 0xfd, 0x0, 0x800}, [@RTA_IIF={0x8}, @RTA_IIF={0x8}, @RTA_UID={0x8}, @RTA_EXPIRES={0x8, 0x17, 0x8}, @RTA_GATEWAY={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4080}, 0x4000001) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000280), 0x0) r5 = dup3(r3, r4, 0x0) dup3(r5, r0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x121000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f0000000340)=0x67) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'team_slave_0\x00'}) [ 454.554779][ T8585] usb 2-1: can't set config #1, error -71 [ 454.581182][ T8585] usb 2-1: USB disconnect, device number 3 14:26:54 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000080)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x3) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000240)="3080", 0x2, r3) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="2d62015b9ac15f00e6c7ed4c21dc27ed2597528da93dfc19bc73ce4015c80550276211c3155e3231c62c98bd0292830d03100f387d172af2599d115cbf334a34333f7ea2dde0a14f9568b5cb13bbfed74cb605447ab85448f51baa9e1bab53", 0x5f, r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000280)) [ 454.703487][T15004] encrypted_key: insufficient parameters specified [ 454.727780][T15008] usb 1-1: USB disconnect, device number 2 [ 454.779608][ C0] ================================================================== [ 454.788137][ C0] BUG: KASAN: use-after-free in kfree_skb+0x2e/0x3f0 [ 454.794897][ C0] Read of size 4 at addr ffff88801371e69c by task syz-executor.1/15014 [ 454.803158][ C0] [ 454.805498][ C0] CPU: 0 PID: 15014 Comm: syz-executor.1 Not tainted 5.11.0-syzkaller #0 [ 454.814384][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.824465][ C0] Call Trace: [ 454.827844][ C0] [ 454.830713][ C0] dump_stack+0x107/0x163 [ 454.835141][ C0] ? kfree_skb+0x2e/0x3f0 [ 454.840165][ C0] ? kfree_skb+0x2e/0x3f0 [ 454.840228][ C0] print_address_description.constprop.0.cold+0x5b/0x2c6 [ 454.840304][ C0] ? kfree_skb+0x2e/0x3f0 [ 454.840339][ C0] ? kfree_skb+0x2e/0x3f0 [ 454.840369][ C0] kasan_report.cold+0x79/0xd5 [ 454.840411][ C0] ? kfree_skb+0x2e/0x3f0 [ 454.840447][ C0] check_memory_region+0x13d/0x180 [ 454.840519][ C0] kfree_skb+0x2e/0x3f0 [ 454.840555][ C0] ath9k_hif_usb_reg_in_cb+0x4c0/0x630 [ 454.840651][ C0] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 454.840770][ C0] usb_hcd_giveback_urb+0x367/0x410 [ 454.840831][ C0] dummy_timer+0x11f4/0x32a0 [ 454.840990][ C0] ? lock_chain_count+0x20/0x20 [ 454.841088][ C0] ? dummy_dequeue+0x4c0/0x4c0 [ 454.841152][ C0] ? dummy_dequeue+0x4c0/0x4c0 [ 454.841198][ C0] call_timer_fn+0x1a5/0x6b0 [ 454.841244][ C0] ? add_timer_on+0x4a0/0x4a0 [ 454.841300][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 454.841422][ C0] ? dummy_dequeue+0x4c0/0x4c0 [ 454.841484][ C0] __run_timers.part.0+0x67c/0xa50 [ 454.841540][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 454.841582][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 454.841663][ C0] run_timer_softirq+0xb3/0x1d0 [ 454.841719][ C0] __do_softirq+0x29b/0x9f6 [ 454.841777][ C0] asm_call_irq_on_stack+0xf/0x20 [ 454.841820][ C0] [ 454.841832][ C0] do_softirq_own_stack+0xaa/0xd0 [ 454.841898][ C0] irq_exit_rcu+0x134/0x200 [ 454.841973][ C0] sysvec_apic_timer_interrupt+0x4d/0x100 [ 454.842029][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 454.842067][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x59/0x60 [ 454.842109][ C0] Code: 74 2b 8b 82 a8 14 00 00 83 f8 02 75 20 48 8b 8a b0 14 00 00 8b 92 ac 14 00 00 48 8b 01 48 83 c0 01 48 39 c2 76 07 48 89 34 c1 <48> 89 01 c3 0f 1f 00 41 55 41 54 49 89 fc 55 48 bd eb 83 b5 80 46 [ 454.842141][ C0] RSP: 0018:ffffc900020573e0 EFLAGS: 00000216 [ 454.842169][ C0] RAX: 00000000000051ee RBX: 000000000000000f RCX: ffffc9000ae7a000 [ 454.842189][ C0] RDX: 0000000000040000 RSI: ffffffff8390f821 RDI: 0000000000000003 [ 454.842209][ C0] RBP: ffff888013464600 R08: 0000000000000000 R09: 000000000000000f [ 454.842228][ C0] R10: ffffffff8390f85a R11: 0000000000000010 R12: 0000000000000100 [ 454.842249][ C0] R13: 00000000000001d5 R14: dffffc0000000000 R15: 0000000000000000 [ 454.842276][ C0] ? tomoyo_domain_quota_is_ok+0x32a/0x550 [ 454.842370][ C0] ? tomoyo_domain_quota_is_ok+0x2f1/0x550 [ 454.842413][ C0] tomoyo_domain_quota_is_ok+0x2f1/0x550 [ 454.842461][ C0] tomoyo_supervisor+0x2f2/0xef0 [ 454.842535][ C0] ? tomoyo_profile+0x50/0x50 [ 454.842571][ C0] ? pointer+0x930/0x930 [ 454.842626][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 454.842687][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 454.842727][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 454.842765][ C0] ? tomoyo_check_path_number_acl+0xa5/0x320 [ 454.842798][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 454.842853][ C0] tomoyo_path_number_perm+0x419/0x590 [ 454.842896][ C0] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 454.842983][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 454.843023][ C0] ? d_alloc_parallel+0x8fe/0x19b0 [ 454.843100][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 454.843137][ C0] ? find_held_lock+0x2d/0x110 [ 454.843184][ C0] tomoyo_path_mknod+0x10d/0x190 [ 454.843220][ C0] ? tomoyo_path_chown+0x1b0/0x1b0 [ 454.843268][ C0] security_path_mknod+0xf9/0x170 [ 454.843339][ C0] lookup_open.isra.0+0x431/0x1350 [ 454.843422][ C0] ? nd_jump_root+0x570/0x570 [ 454.843509][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 454.843584][ C0] path_openat+0x96d/0x2730 [ 454.843649][ C0] ? path_lookupat+0x830/0x830 [ 454.843708][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 454.843783][ C0] do_filp_open+0x17e/0x3c0 [ 454.843837][ C0] ? may_open_dev+0xf0/0xf0 [ 454.843911][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 454.843975][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 454.844032][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 454.844103][ C0] ? _raw_spin_unlock+0x24/0x40 [ 454.844162][ C0] ? alloc_fd+0x2bc/0x640 [ 454.844241][ C0] do_sys_openat2+0x16d/0x420 [ 454.844310][ C0] ? __fget_files+0x266/0x3d0 [ 454.844354][ C0] ? build_open_flags+0x680/0x680 [ 454.844416][ C0] __x64_sys_openat+0x13f/0x1f0 [ 454.844466][ C0] ? __ia32_sys_open+0x1c0/0x1c0 [ 454.844518][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 454.844582][ C0] do_syscall_64+0x2d/0x70 [ 454.844619][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.844649][ C0] RIP: 0033:0x465d99 [ 454.844674][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 454.844699][ C0] RSP: 002b:00007f4d9cd26188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 454.844727][ C0] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465d99 [ 454.844745][ C0] RDX: 00000000000026e1 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 454.844762][ C0] RBP: 00000000004bcf27 R08: 0000000000000000 R09: 0000000000000000 [ 454.844778][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 454.844794][ C0] R13: 00007ffca4074a4f R14: 00007f4d9cd26300 R15: 0000000000022000 [ 454.844831][ C0] [ 454.844839][ C0] Allocated by task 9768: [ 454.844854][ C0] kasan_save_stack+0x1b/0x40 [ 454.844878][ C0] ____kasan_kmalloc.constprop.0+0x7f/0xa0 [ 454.844903][ C0] kmem_cache_alloc_node+0x1c9/0x4e0 [ 454.844935][ C0] __alloc_skb+0x71/0x5a0 [ 454.844957][ C0] ath9k_hif_usb_alloc_urbs+0x92b/0x1040 [ 454.844985][ C0] ath9k_hif_usb_firmware_cb+0x148/0x530 [ 454.845013][ C0] request_firmware_work_func+0x12c/0x230 [ 454.845073][ C0] process_one_work+0x98d/0x15f0 [ 454.845124][ C0] worker_thread+0x64c/0x1120 [ 454.845151][ C0] kthread+0x3b1/0x4a0 [ 454.845199][ C0] ret_from_fork+0x1f/0x30 [ 454.845235][ C0] [ 454.845241][ C0] Freed by task 15014: [ 454.845253][ C0] kasan_save_stack+0x1b/0x40 [ 454.845275][ C0] kasan_set_track+0x1c/0x30 [ 454.845297][ C0] kasan_set_free_info+0x20/0x30 [ 454.845320][ C0] ____kasan_slab_free+0xb0/0xe0 [ 454.845342][ C0] kmem_cache_free+0x58/0x1c0 [ 454.845363][ C0] kfree_skbmem+0xef/0x1b0 [ 454.845386][ C0] kfree_skb+0x140/0x3f0 [ 454.845409][ C0] ath9k_htc_rx_msg+0x1eb/0xb70 [ 454.845434][ C0] ath9k_hif_usb_reg_in_cb+0x1ac/0x630 [ 454.845463][ C0] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 454.845490][ C0] usb_hcd_giveback_urb+0x367/0x410 [ 454.845517][ C0] dummy_timer+0x11f4/0x32a0 [ 454.845542][ C0] call_timer_fn+0x1a5/0x6b0 [ 454.845565][ C0] __run_timers.part.0+0x67c/0xa50 [ 454.845587][ C0] run_timer_softirq+0xb3/0x1d0 [ 454.845610][ C0] __do_softirq+0x29b/0x9f6 [ 454.845633][ C0] [ 454.845638][ C0] The buggy address belongs to the object at ffff88801371e5c0 [ 454.845638][ C0] which belongs to the cache skbuff_head_cache of size 232 [ 454.845659][ C0] The buggy address is located 220 bytes inside of [ 454.845659][ C0] 232-byte region [ffff88801371e5c0, ffff88801371e6a8) [ 454.845683][ C0] The buggy address belongs to the page: [ 454.845692][ C0] page:00000000a79de360 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88801371e0c0 pfn:0x1371e [ 454.845721][ C0] flags: 0xfff00000000200(slab) [ 454.845752][ C0] raw: 00fff00000000200 ffffea0000bbf508 ffffea00009c5448 ffff888140056a00 [ 454.845777][ C0] raw: ffff88801371e0c0 ffff88801371e0c0 000000010000000a 0000000000000000 [ 454.845792][ C0] page dumped because: kasan: bad access detected [ 454.845803][ C0] [ 454.845808][ C0] Memory state around the buggy address: [ 454.845822][ C0] ffff88801371e580: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 454.845840][ C0] ffff88801371e600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 454.845859][ C0] >ffff88801371e680: fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc [ 454.845873][ C0] ^ [ 454.845887][ C0] ffff88801371e700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 454.845906][ C0] ffff88801371e780: fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc [ 454.845927][ C0] ================================================================== [ 454.845936][ C0] Disabling lock debugging due to kernel taint [ 454.845945][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 454.845956][ C0] CPU: 0 PID: 15014 Comm: syz-executor.1 Tainted: G B 5.11.0-syzkaller #0 [ 454.845982][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 454.845996][ C0] Call Trace: [ 454.846003][ C0] [ 454.846011][ C0] dump_stack+0x107/0x163 [ 454.846042][ C0] ? skb_release_head_state+0x250/0x250 [ 454.846070][ C0] panic+0x306/0x73d [ 454.846112][ C0] ? __warn_printk+0xf3/0xf3 [ 454.846141][ C0] ? kfree_skb+0x2e/0x3f0 [ 454.846168][ C0] ? kfree_skb+0x2e/0x3f0 [ 454.846193][ C0] ? kfree_skb+0x2e/0x3f0 [ 454.846218][ C0] end_report+0x58/0x5e [ 454.846247][ C0] kasan_report.cold+0x67/0xd5 [ 454.846278][ C0] ? kfree_skb+0x2e/0x3f0 [ 454.846305][ C0] check_memory_region+0x13d/0x180 [ 454.846333][ C0] kfree_skb+0x2e/0x3f0 [ 454.846359][ C0] ath9k_hif_usb_reg_in_cb+0x4c0/0x630 [ 454.846390][ C0] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 454.846422][ C0] usb_hcd_giveback_urb+0x367/0x410 [ 454.846453][ C0] dummy_timer+0x11f4/0x32a0 [ 454.846495][ C0] ? lock_chain_count+0x20/0x20 [ 454.846524][ C0] ? dummy_dequeue+0x4c0/0x4c0 [ 454.846557][ C0] ? dummy_dequeue+0x4c0/0x4c0 [ 454.846586][ C0] call_timer_fn+0x1a5/0x6b0 [ 454.846611][ C0] ? add_timer_on+0x4a0/0x4a0 [ 454.846640][ C0] ? _raw_spin_unlock_irq+0x1f/0x40 [ 454.846671][ C0] ? dummy_dequeue+0x4c0/0x4c0 [ 454.846702][ C0] __run_timers.part.0+0x67c/0xa50 [ 454.846731][ C0] ? call_timer_fn+0x6b0/0x6b0 [ 454.846756][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 454.846794][ C0] run_timer_softirq+0xb3/0x1d0 [ 454.846821][ C0] __do_softirq+0x29b/0x9f6 [ 454.846850][ C0] asm_call_irq_on_stack+0xf/0x20 [ 454.846877][ C0] [ 454.846885][ C0] do_softirq_own_stack+0xaa/0xd0 [ 454.846917][ C0] irq_exit_rcu+0x134/0x200 [ 454.846943][ C0] sysvec_apic_timer_interrupt+0x4d/0x100 [ 454.846976][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 454.847004][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x59/0x60 [ 454.847037][ C0] Code: 74 2b 8b 82 a8 14 00 00 83 f8 02 75 20 48 8b 8a b0 14 00 00 8b 92 ac 14 00 00 48 8b 01 48 83 c0 01 48 39 c2 76 07 48 89 34 c1 <48> 89 01 c3 0f 1f 00 41 55 41 54 49 89 fc 55 48 bd eb 83 b5 80 46 [ 454.847060][ C0] RSP: 0018:ffffc900020573e0 EFLAGS: 00000216 [ 454.847081][ C0] RAX: 00000000000051ee RBX: 000000000000000f RCX: ffffc9000ae7a000 [ 454.847098][ C0] RDX: 0000000000040000 RSI: ffffffff8390f821 RDI: 0000000000000003 [ 454.847115][ C0] RBP: ffff888013464600 R08: 0000000000000000 R09: 000000000000000f [ 454.847132][ C0] R10: ffffffff8390f85a R11: 0000000000000010 R12: 0000000000000100 [ 454.847148][ C0] R13: 00000000000001d5 R14: dffffc0000000000 R15: 0000000000000000 [ 454.847167][ C0] ? tomoyo_domain_quota_is_ok+0x32a/0x550 [ 454.847197][ C0] ? tomoyo_domain_quota_is_ok+0x2f1/0x550 [ 454.847226][ C0] tomoyo_domain_quota_is_ok+0x2f1/0x550 [ 454.847257][ C0] tomoyo_supervisor+0x2f2/0xef0 [ 454.847288][ C0] ? tomoyo_profile+0x50/0x50 [ 454.847315][ C0] ? pointer+0x930/0x930 [ 454.847337][ C0] ? do_raw_spin_unlock+0x171/0x230 [ 454.847373][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 454.847405][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 454.847435][ C0] ? tomoyo_check_path_number_acl+0xa5/0x320 [ 454.847461][ C0] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 454.847495][ C0] tomoyo_path_number_perm+0x419/0x590 [ 454.847522][ C0] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 454.847558][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 454.847590][ C0] ? d_alloc_parallel+0x8fe/0x19b0 [ 454.847621][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 454.847649][ C0] ? find_held_lock+0x2d/0x110 [ 454.847676][ C0] tomoyo_path_mknod+0x10d/0x190 [ 454.847704][ C0] ? tomoyo_path_chown+0x1b0/0x1b0 [ 454.847734][ C0] security_path_mknod+0xf9/0x170 [ 454.847763][ C0] lookup_open.isra.0+0x431/0x1350 [ 454.847795][ C0] ? nd_jump_root+0x570/0x570 [ 454.847828][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 454.847863][ C0] path_openat+0x96d/0x2730 [ 454.847894][ C0] ? path_lookupat+0x830/0x830 [ 454.847929][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 454.847963][ C0] do_filp_open+0x17e/0x3c0 [ 454.847992][ C0] ? may_open_dev+0xf0/0xf0 [ 454.848024][ C0] ? do_raw_spin_lock+0x120/0x2b0 [ 454.848055][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 454.848096][ C0] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 454.848129][ C0] ? _raw_spin_unlock+0x24/0x40 [ 454.848159][ C0] ? alloc_fd+0x2bc/0x640 [ 454.848185][ C0] do_sys_openat2+0x16d/0x420 [ 454.848209][ C0] ? __fget_files+0x266/0x3d0 [ 454.848234][ C0] ? build_open_flags+0x680/0x680 [ 454.848264][ C0] __x64_sys_openat+0x13f/0x1f0 [ 454.848289][ C0] ? __ia32_sys_open+0x1c0/0x1c0 [ 454.848316][ C0] ? syscall_enter_from_user_mode+0x1d/0x50 [ 454.848351][ C0] do_syscall_64+0x2d/0x70 [ 454.848378][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 454.848405][ C0] RIP: 0033:0x465d99 [ 454.848423][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 454.848447][ C0] RSP: 002b:00007f4d9cd26188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 454.848473][ C0] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465d99 [ 454.848491][ C0] RDX: 00000000000026e1 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 454.848509][ C0] RBP: 00000000004bcf27 R08: 0000000000000000 R09: 0000000000000000 [ 454.848525][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 454.848542][ C0] R13: 00007ffca4074a4f R14: 00007f4d9cd26300 R15: 0000000000022000 [ 454.848921][ C0] Kernel Offset: disabled [ 456.204744][ C0] Rebooting in 86400 seconds..