Warning: Permanently added '10.128.0.201' (ECDSA) to the list of known hosts. 2021/01/18 23:25:12 fuzzer started 2021/01/18 23:25:12 dialing manager at 10.128.0.26:43113 2021/01/18 23:25:13 syscalls: 3464 2021/01/18 23:25:13 code coverage: enabled 2021/01/18 23:25:13 comparison tracing: enabled 2021/01/18 23:25:13 extra coverage: enabled 2021/01/18 23:25:13 setuid sandbox: enabled 2021/01/18 23:25:13 namespace sandbox: enabled 2021/01/18 23:25:13 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/18 23:25:13 fault injection: enabled 2021/01/18 23:25:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/18 23:25:13 net packet injection: enabled 2021/01/18 23:25:13 net device setup: enabled 2021/01/18 23:25:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/18 23:25:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/18 23:25:13 USB emulation: enabled 2021/01/18 23:25:13 hci packet injection: enabled 2021/01/18 23:25:13 wifi device emulation: enabled 2021/01/18 23:25:13 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/18 23:25:13 fetching corpus: 50, signal 54592/58416 (executing program) 2021/01/18 23:25:13 fetching corpus: 100, signal 96533/102059 (executing program) 2021/01/18 23:25:13 fetching corpus: 150, signal 119376/126578 (executing program) 2021/01/18 23:25:13 fetching corpus: 200, signal 142958/151781 (executing program) 2021/01/18 23:25:13 fetching corpus: 250, signal 159007/169492 (executing program) 2021/01/18 23:25:14 fetching corpus: 300, signal 174003/186077 (executing program) 2021/01/18 23:25:14 fetching corpus: 350, signal 186714/200354 (executing program) 2021/01/18 23:25:14 fetching corpus: 400, signal 202525/217675 (executing program) 2021/01/18 23:25:14 fetching corpus: 450, signal 214272/230943 (executing program) 2021/01/18 23:25:14 fetching corpus: 500, signal 230230/248308 (executing program) 2021/01/18 23:25:14 fetching corpus: 550, signal 240822/260315 (executing program) 2021/01/18 23:25:15 fetching corpus: 600, signal 248346/269306 (executing program) 2021/01/18 23:25:15 fetching corpus: 650, signal 254483/276925 (executing program) 2021/01/18 23:25:15 fetching corpus: 700, signal 265663/289408 (executing program) 2021/01/18 23:25:15 fetching corpus: 750, signal 273382/298502 (executing program) 2021/01/18 23:25:15 fetching corpus: 800, signal 280835/307308 (executing program) 2021/01/18 23:25:15 fetching corpus: 850, signal 288954/316748 (executing program) 2021/01/18 23:25:15 fetching corpus: 900, signal 297525/326593 (executing program) 2021/01/18 23:25:16 fetching corpus: 950, signal 302750/333176 (executing program) 2021/01/18 23:25:16 fetching corpus: 1000, signal 311510/343186 (executing program) 2021/01/18 23:25:16 fetching corpus: 1050, signal 318499/351461 (executing program) 2021/01/18 23:25:16 fetching corpus: 1100, signal 326134/360322 (executing program) 2021/01/18 23:25:16 fetching corpus: 1150, signal 330817/366313 (executing program) 2021/01/18 23:25:16 fetching corpus: 1200, signal 337534/374200 (executing program) 2021/01/18 23:25:16 fetching corpus: 1250, signal 344248/382107 (executing program) 2021/01/18 23:25:16 fetching corpus: 1300, signal 351717/390710 (executing program) 2021/01/18 23:25:17 fetching corpus: 1350, signal 358873/399053 (executing program) 2021/01/18 23:25:17 fetching corpus: 1400, signal 364960/406348 (executing program) 2021/01/18 23:25:17 fetching corpus: 1450, signal 372491/415004 (executing program) 2021/01/18 23:25:17 fetching corpus: 1500, signal 378076/421758 (executing program) 2021/01/18 23:25:17 fetching corpus: 1550, signal 383292/428125 (executing program) 2021/01/18 23:25:17 fetching corpus: 1600, signal 386953/433043 (executing program) 2021/01/18 23:25:18 fetching corpus: 1650, signal 393202/440372 (executing program) 2021/01/18 23:25:18 fetching corpus: 1700, signal 399194/447447 (executing program) 2021/01/18 23:25:18 fetching corpus: 1750, signal 403345/452763 (executing program) 2021/01/18 23:25:18 fetching corpus: 1800, signal 408097/458574 (executing program) 2021/01/18 23:25:18 fetching corpus: 1850, signal 412588/464153 (executing program) 2021/01/18 23:25:18 fetching corpus: 1900, signal 417324/469929 (executing program) 2021/01/18 23:25:19 fetching corpus: 1950, signal 419931/473714 (executing program) 2021/01/18 23:25:19 fetching corpus: 2000, signal 423188/478130 (executing program) 2021/01/18 23:25:19 fetching corpus: 2050, signal 426650/482679 (executing program) 2021/01/18 23:25:19 fetching corpus: 2100, signal 429489/486698 (executing program) 2021/01/18 23:25:19 fetching corpus: 2150, signal 436449/494501 (executing program) 2021/01/18 23:25:19 fetching corpus: 2200, signal 442150/501155 (executing program) 2021/01/18 23:25:20 fetching corpus: 2250, signal 447980/507869 (executing program) 2021/01/18 23:25:20 fetching corpus: 2300, signal 452226/513071 (executing program) 2021/01/18 23:25:20 fetching corpus: 2350, signal 457050/518823 (executing program) 2021/01/18 23:25:20 fetching corpus: 2400, signal 461643/524329 (executing program) 2021/01/18 23:25:20 fetching corpus: 2450, signal 466135/529775 (executing program) 2021/01/18 23:25:21 fetching corpus: 2500, signal 470404/534956 (executing program) 2021/01/18 23:25:21 fetching corpus: 2550, signal 473150/538723 (executing program) 2021/01/18 23:25:21 fetching corpus: 2600, signal 475976/542613 (executing program) 2021/01/18 23:25:21 fetching corpus: 2650, signal 479977/547539 (executing program) 2021/01/18 23:25:21 fetching corpus: 2700, signal 485740/554033 (executing program) 2021/01/18 23:25:21 fetching corpus: 2750, signal 488580/557856 (executing program) 2021/01/18 23:25:22 fetching corpus: 2800, signal 492073/562315 (executing program) 2021/01/18 23:25:22 fetching corpus: 2850, signal 494480/565740 (executing program) 2021/01/18 23:25:22 fetching corpus: 2900, signal 497968/570182 (executing program) 2021/01/18 23:25:22 fetching corpus: 2950, signal 501679/574782 (executing program) 2021/01/18 23:25:22 fetching corpus: 3000, signal 505996/579891 (executing program) 2021/01/18 23:25:23 fetching corpus: 3050, signal 508981/583844 (executing program) 2021/01/18 23:25:23 fetching corpus: 3100, signal 511822/587599 (executing program) 2021/01/18 23:25:23 fetching corpus: 3150, signal 514477/591205 (executing program) 2021/01/18 23:25:23 fetching corpus: 3200, signal 518112/595684 (executing program) 2021/01/18 23:25:23 fetching corpus: 3250, signal 521421/599818 (executing program) 2021/01/18 23:25:23 fetching corpus: 3300, signal 523985/603306 (executing program) 2021/01/18 23:25:24 fetching corpus: 3350, signal 526223/606511 (executing program) 2021/01/18 23:25:24 fetching corpus: 3400, signal 529364/610482 (executing program) 2021/01/18 23:25:24 fetching corpus: 3450, signal 531481/613564 (executing program) 2021/01/18 23:25:24 fetching corpus: 3500, signal 533466/616475 (executing program) 2021/01/18 23:25:24 fetching corpus: 3550, signal 537906/621615 (executing program) 2021/01/18 23:25:24 fetching corpus: 3600, signal 540422/625041 (executing program) 2021/01/18 23:25:24 fetching corpus: 3650, signal 542497/627995 (executing program) 2021/01/18 23:25:25 fetching corpus: 3700, signal 544354/630810 (executing program) 2021/01/18 23:25:25 fetching corpus: 3750, signal 546864/634190 (executing program) 2021/01/18 23:25:25 fetching corpus: 3800, signal 549121/637361 (executing program) 2021/01/18 23:25:25 fetching corpus: 3850, signal 551724/640720 (executing program) 2021/01/18 23:25:25 fetching corpus: 3900, signal 555330/645007 (executing program) 2021/01/18 23:25:25 fetching corpus: 3950, signal 557387/647972 (executing program) 2021/01/18 23:25:25 fetching corpus: 4000, signal 560032/651443 (executing program) 2021/01/18 23:25:26 fetching corpus: 4050, signal 562038/654343 (executing program) 2021/01/18 23:25:26 fetching corpus: 4100, signal 564747/657865 (executing program) 2021/01/18 23:25:26 fetching corpus: 4150, signal 567447/661303 (executing program) 2021/01/18 23:25:26 fetching corpus: 4200, signal 569720/664375 (executing program) 2021/01/18 23:25:26 fetching corpus: 4250, signal 571799/667247 (executing program) 2021/01/18 23:25:26 fetching corpus: 4300, signal 576117/672006 (executing program) 2021/01/18 23:25:27 fetching corpus: 4350, signal 577956/674692 (executing program) 2021/01/18 23:25:27 fetching corpus: 4400, signal 579685/677287 (executing program) 2021/01/18 23:25:27 fetching corpus: 4450, signal 582146/680497 (executing program) 2021/01/18 23:25:27 fetching corpus: 4500, signal 584050/683263 (executing program) 2021/01/18 23:25:27 fetching corpus: 4550, signal 589322/688876 (executing program) 2021/01/18 23:25:27 fetching corpus: 4600, signal 591719/692023 (executing program) 2021/01/18 23:25:28 fetching corpus: 4650, signal 598755/699117 (executing program) 2021/01/18 23:25:28 fetching corpus: 4700, signal 601087/702139 (executing program) 2021/01/18 23:25:28 fetching corpus: 4750, signal 603812/705579 (executing program) 2021/01/18 23:25:28 fetching corpus: 4800, signal 606016/708512 (executing program) 2021/01/18 23:25:28 fetching corpus: 4850, signal 608361/711503 (executing program) 2021/01/18 23:25:28 fetching corpus: 4900, signal 609415/713427 (executing program) 2021/01/18 23:25:29 fetching corpus: 4950, signal 611550/716340 (executing program) 2021/01/18 23:25:29 fetching corpus: 5000, signal 613337/718886 (executing program) 2021/01/18 23:25:29 fetching corpus: 5050, signal 615415/721704 (executing program) 2021/01/18 23:25:29 fetching corpus: 5100, signal 617995/724921 (executing program) 2021/01/18 23:25:29 fetching corpus: 5150, signal 620142/727719 (executing program) 2021/01/18 23:25:30 fetching corpus: 5200, signal 622470/730720 (executing program) 2021/01/18 23:25:30 fetching corpus: 5250, signal 624150/733145 (executing program) 2021/01/18 23:25:30 fetching corpus: 5300, signal 625956/735695 (executing program) 2021/01/18 23:25:30 fetching corpus: 5350, signal 627898/738380 (executing program) 2021/01/18 23:25:30 fetching corpus: 5400, signal 630341/741418 (executing program) 2021/01/18 23:25:31 fetching corpus: 5450, signal 632316/744079 (executing program) 2021/01/18 23:25:31 fetching corpus: 5500, signal 635042/747403 (executing program) 2021/01/18 23:25:31 fetching corpus: 5550, signal 638112/750969 (executing program) 2021/01/18 23:25:31 fetching corpus: 5600, signal 639566/753131 (executing program) 2021/01/18 23:25:31 fetching corpus: 5650, signal 643551/757351 (executing program) 2021/01/18 23:25:31 fetching corpus: 5700, signal 646483/760716 (executing program) 2021/01/18 23:25:32 fetching corpus: 5750, signal 648316/763207 (executing program) 2021/01/18 23:25:32 fetching corpus: 5800, signal 650425/765943 (executing program) 2021/01/18 23:25:32 fetching corpus: 5850, signal 653529/769415 (executing program) 2021/01/18 23:25:32 fetching corpus: 5900, signal 655493/771996 (executing program) 2021/01/18 23:25:32 fetching corpus: 5950, signal 658194/775188 (executing program) 2021/01/18 23:25:33 fetching corpus: 6000, signal 660516/778062 (executing program) 2021/01/18 23:25:33 fetching corpus: 6050, signal 661780/780039 (executing program) 2021/01/18 23:25:33 fetching corpus: 6100, signal 663872/782673 (executing program) 2021/01/18 23:25:33 fetching corpus: 6150, signal 665635/785037 (executing program) 2021/01/18 23:25:33 fetching corpus: 6200, signal 667891/787774 (executing program) 2021/01/18 23:25:33 fetching corpus: 6250, signal 670050/790436 (executing program) 2021/01/18 23:25:34 fetching corpus: 6300, signal 671393/792452 (executing program) 2021/01/18 23:25:34 fetching corpus: 6350, signal 673401/795053 (executing program) 2021/01/18 23:25:34 fetching corpus: 6400, signal 675378/797526 (executing program) 2021/01/18 23:25:34 fetching corpus: 6450, signal 677121/799818 (executing program) 2021/01/18 23:25:34 fetching corpus: 6500, signal 678565/801905 (executing program) 2021/01/18 23:25:34 fetching corpus: 6550, signal 679899/803898 (executing program) 2021/01/18 23:25:34 fetching corpus: 6600, signal 681270/805886 (executing program) 2021/01/18 23:25:35 fetching corpus: 6650, signal 683689/808699 (executing program) 2021/01/18 23:25:35 fetching corpus: 6700, signal 685369/810943 (executing program) 2021/01/18 23:25:35 fetching corpus: 6750, signal 687089/813254 (executing program) 2021/01/18 23:25:35 fetching corpus: 6800, signal 687997/814874 (executing program) 2021/01/18 23:25:35 fetching corpus: 6850, signal 690389/817665 (executing program) 2021/01/18 23:25:36 fetching corpus: 6900, signal 691772/819651 (executing program) 2021/01/18 23:25:36 fetching corpus: 6950, signal 693405/821848 (executing program) 2021/01/18 23:25:36 fetching corpus: 7000, signal 694705/823738 (executing program) 2021/01/18 23:25:36 fetching corpus: 7050, signal 696270/825880 (executing program) 2021/01/18 23:25:36 fetching corpus: 7100, signal 697789/827963 (executing program) 2021/01/18 23:25:36 fetching corpus: 7150, signal 699544/830227 (executing program) 2021/01/18 23:25:37 fetching corpus: 7200, signal 700882/832181 (executing program) 2021/01/18 23:25:37 fetching corpus: 7250, signal 702127/834039 (executing program) 2021/01/18 23:25:37 fetching corpus: 7300, signal 704018/836358 (executing program) 2021/01/18 23:25:37 fetching corpus: 7350, signal 706548/839171 (executing program) 2021/01/18 23:25:37 fetching corpus: 7400, signal 708862/841834 (executing program) 2021/01/18 23:25:37 fetching corpus: 7450, signal 711235/844459 (executing program) 2021/01/18 23:25:38 fetching corpus: 7500, signal 712980/846675 (executing program) 2021/01/18 23:25:38 fetching corpus: 7550, signal 714314/848642 (executing program) 2021/01/18 23:25:38 fetching corpus: 7600, signal 715519/850406 (executing program) 2021/01/18 23:25:38 fetching corpus: 7650, signal 716889/852395 (executing program) 2021/01/18 23:25:38 fetching corpus: 7700, signal 718216/854293 (executing program) 2021/01/18 23:25:39 fetching corpus: 7750, signal 719409/856047 (executing program) 2021/01/18 23:25:39 fetching corpus: 7800, signal 721088/858124 (executing program) 2021/01/18 23:25:39 fetching corpus: 7850, signal 722245/859906 (executing program) 2021/01/18 23:25:39 fetching corpus: 7900, signal 723765/861966 (executing program) 2021/01/18 23:25:39 fetching corpus: 7950, signal 725347/864022 (executing program) 2021/01/18 23:25:39 fetching corpus: 8000, signal 726416/865694 (executing program) 2021/01/18 23:25:40 fetching corpus: 8050, signal 728411/868102 (executing program) 2021/01/18 23:25:40 fetching corpus: 8100, signal 729860/870006 (executing program) 2021/01/18 23:25:40 fetching corpus: 8150, signal 730717/871505 (executing program) 2021/01/18 23:25:40 fetching corpus: 8200, signal 731875/873160 (executing program) 2021/01/18 23:25:40 fetching corpus: 8250, signal 733557/875258 (executing program) 2021/01/18 23:25:41 fetching corpus: 8300, signal 735226/877349 (executing program) 2021/01/18 23:25:41 fetching corpus: 8350, signal 736381/879038 (executing program) 2021/01/18 23:25:41 fetching corpus: 8400, signal 737922/881045 (executing program) 2021/01/18 23:25:41 fetching corpus: 8450, signal 738678/882498 (executing program) 2021/01/18 23:25:41 fetching corpus: 8500, signal 739368/883832 (executing program) 2021/01/18 23:25:41 fetching corpus: 8550, signal 740835/885764 (executing program) 2021/01/18 23:25:42 fetching corpus: 8600, signal 742515/887828 (executing program) 2021/01/18 23:25:42 fetching corpus: 8650, signal 744310/889983 (executing program) 2021/01/18 23:25:42 fetching corpus: 8700, signal 745875/891965 (executing program) 2021/01/18 23:25:42 fetching corpus: 8750, signal 747584/894083 (executing program) 2021/01/18 23:25:42 fetching corpus: 8800, signal 749014/895951 (executing program) 2021/01/18 23:25:42 fetching corpus: 8850, signal 750500/897846 (executing program) 2021/01/18 23:25:43 fetching corpus: 8900, signal 751764/899565 (executing program) 2021/01/18 23:25:43 fetching corpus: 8950, signal 752844/901164 (executing program) 2021/01/18 23:25:43 fetching corpus: 9000, signal 753790/902671 (executing program) 2021/01/18 23:25:43 fetching corpus: 9050, signal 754646/904127 (executing program) 2021/01/18 23:25:43 fetching corpus: 9100, signal 755562/905604 (executing program) 2021/01/18 23:25:44 fetching corpus: 9150, signal 756408/906994 (executing program) 2021/01/18 23:25:44 fetching corpus: 9200, signal 757571/908603 (executing program) 2021/01/18 23:25:44 fetching corpus: 9250, signal 758755/910209 (executing program) 2021/01/18 23:25:44 fetching corpus: 9300, signal 761580/913049 (executing program) 2021/01/18 23:25:44 fetching corpus: 9350, signal 762991/914794 (executing program) 2021/01/18 23:25:44 fetching corpus: 9400, signal 764023/916287 (executing program) 2021/01/18 23:25:45 fetching corpus: 9450, signal 765335/917985 (executing program) 2021/01/18 23:25:45 fetching corpus: 9500, signal 766426/919563 (executing program) 2021/01/18 23:25:45 fetching corpus: 9550, signal 767923/921396 (executing program) 2021/01/18 23:25:45 fetching corpus: 9600, signal 768825/922790 (executing program) 2021/01/18 23:25:45 fetching corpus: 9650, signal 770041/924416 (executing program) 2021/01/18 23:25:45 fetching corpus: 9700, signal 771221/926069 (executing program) 2021/01/18 23:25:46 fetching corpus: 9750, signal 772119/927469 (executing program) 2021/01/18 23:25:46 fetching corpus: 9800, signal 773019/928855 (executing program) 2021/01/18 23:25:46 fetching corpus: 9850, signal 773957/930309 (executing program) 2021/01/18 23:25:46 fetching corpus: 9900, signal 775107/931890 (executing program) 2021/01/18 23:25:46 fetching corpus: 9950, signal 776050/933315 (executing program) 2021/01/18 23:25:46 fetching corpus: 10000, signal 777548/935124 (executing program) 2021/01/18 23:25:46 fetching corpus: 10050, signal 778948/936877 (executing program) 2021/01/18 23:25:47 fetching corpus: 10100, signal 779914/938321 (executing program) 2021/01/18 23:25:47 fetching corpus: 10150, signal 781334/940098 (executing program) 2021/01/18 23:25:47 fetching corpus: 10200, signal 782917/941945 (executing program) 2021/01/18 23:25:47 fetching corpus: 10250, signal 784123/943480 (executing program) 2021/01/18 23:25:47 fetching corpus: 10300, signal 785224/945025 (executing program) 2021/01/18 23:25:47 fetching corpus: 10350, signal 785797/946178 (executing program) 2021/01/18 23:25:47 fetching corpus: 10400, signal 787463/948066 (executing program) 2021/01/18 23:25:48 fetching corpus: 10450, signal 788983/949834 (executing program) 2021/01/18 23:25:48 fetching corpus: 10500, signal 790046/951327 (executing program) 2021/01/18 23:25:48 fetching corpus: 10550, signal 791339/952931 (executing program) 2021/01/18 23:25:48 fetching corpus: 10600, signal 792315/954327 (executing program) 2021/01/18 23:25:48 fetching corpus: 10650, signal 794458/956512 (executing program) 2021/01/18 23:25:48 fetching corpus: 10700, signal 795244/957829 (executing program) 2021/01/18 23:25:49 fetching corpus: 10750, signal 796534/959447 (executing program) 2021/01/18 23:25:49 fetching corpus: 10800, signal 798048/961190 (executing program) 2021/01/18 23:25:49 fetching corpus: 10850, signal 799347/962811 (executing program) 2021/01/18 23:25:49 fetching corpus: 10900, signal 800532/964351 (executing program) 2021/01/18 23:25:49 fetching corpus: 10950, signal 801388/965695 (executing program) 2021/01/18 23:25:49 fetching corpus: 11000, signal 802439/967081 (executing program) 2021/01/18 23:25:50 fetching corpus: 11050, signal 803747/968696 (executing program) 2021/01/18 23:25:50 fetching corpus: 11100, signal 804754/970069 (executing program) 2021/01/18 23:25:50 fetching corpus: 11150, signal 805695/971422 (executing program) 2021/01/18 23:25:50 fetching corpus: 11200, signal 806838/972912 (executing program) 2021/01/18 23:25:50 fetching corpus: 11250, signal 807668/974204 (executing program) 2021/01/18 23:25:50 fetching corpus: 11300, signal 808548/975524 (executing program) 2021/01/18 23:25:51 fetching corpus: 11350, signal 809642/976961 (executing program) 2021/01/18 23:25:51 fetching corpus: 11400, signal 810906/978548 (executing program) 2021/01/18 23:25:51 fetching corpus: 11450, signal 812170/980065 (executing program) 2021/01/18 23:25:51 fetching corpus: 11500, signal 813182/981420 (executing program) 2021/01/18 23:25:51 fetching corpus: 11550, signal 814095/982676 (executing program) 2021/01/18 23:25:51 fetching corpus: 11600, signal 814894/983929 (executing program) 2021/01/18 23:25:52 fetching corpus: 11650, signal 815938/985290 (executing program) 2021/01/18 23:25:52 fetching corpus: 11700, signal 816962/986679 (executing program) 2021/01/18 23:25:52 fetching corpus: 11750, signal 817881/987970 (executing program) 2021/01/18 23:25:52 fetching corpus: 11800, signal 819071/989478 (executing program) 2021/01/18 23:25:52 fetching corpus: 11850, signal 820204/990972 (executing program) 2021/01/18 23:25:52 fetching corpus: 11900, signal 821201/992401 (executing program) 2021/01/18 23:25:53 fetching corpus: 11950, signal 822330/993841 (executing program) 2021/01/18 23:25:53 fetching corpus: 12000, signal 823125/995038 (executing program) 2021/01/18 23:25:53 fetching corpus: 12050, signal 824314/996476 (executing program) 2021/01/18 23:25:53 fetching corpus: 12100, signal 825962/998176 (executing program) 2021/01/18 23:25:54 fetching corpus: 12150, signal 827443/999751 (executing program) 2021/01/18 23:25:54 fetching corpus: 12200, signal 828317/1001012 (executing program) 2021/01/18 23:25:54 fetching corpus: 12250, signal 830717/1003180 (executing program) 2021/01/18 23:25:54 fetching corpus: 12300, signal 833340/1005460 (executing program) 2021/01/18 23:25:54 fetching corpus: 12350, signal 834058/1006523 (executing program) 2021/01/18 23:25:55 fetching corpus: 12400, signal 835439/1008003 (executing program) 2021/01/18 23:25:55 fetching corpus: 12450, signal 836200/1009153 (executing program) 2021/01/18 23:25:55 fetching corpus: 12500, signal 836908/1010263 (executing program) 2021/01/18 23:25:55 fetching corpus: 12550, signal 837521/1011315 (executing program) 2021/01/18 23:25:55 fetching corpus: 12600, signal 838910/1012823 (executing program) 2021/01/18 23:25:55 fetching corpus: 12650, signal 839774/1013984 (executing program) 2021/01/18 23:25:56 fetching corpus: 12700, signal 840897/1015347 (executing program) 2021/01/18 23:25:56 fetching corpus: 12750, signal 841735/1016520 (executing program) 2021/01/18 23:25:56 fetching corpus: 12800, signal 842280/1017526 (executing program) 2021/01/18 23:25:56 fetching corpus: 12850, signal 843199/1018794 (executing program) 2021/01/18 23:25:56 fetching corpus: 12900, signal 843904/1019871 (executing program) 2021/01/18 23:25:57 fetching corpus: 12950, signal 846801/1022303 (executing program) 2021/01/18 23:25:57 fetching corpus: 13000, signal 847593/1023413 (executing program) 2021/01/18 23:25:57 fetching corpus: 13050, signal 848634/1024713 (executing program) 2021/01/18 23:25:57 fetching corpus: 13100, signal 849676/1026011 (executing program) 2021/01/18 23:25:57 fetching corpus: 13150, signal 850456/1027152 (executing program) 2021/01/18 23:25:57 fetching corpus: 13200, signal 851608/1028474 (executing program) 2021/01/18 23:25:57 fetching corpus: 13250, signal 852455/1029684 (executing program) 2021/01/18 23:25:58 fetching corpus: 13300, signal 853132/1030717 (executing program) 2021/01/18 23:25:58 fetching corpus: 13350, signal 853805/1031779 (executing program) 2021/01/18 23:25:58 fetching corpus: 13400, signal 855648/1033477 (executing program) 2021/01/18 23:25:58 fetching corpus: 13450, signal 856645/1034694 (executing program) 2021/01/18 23:25:58 fetching corpus: 13500, signal 857432/1035800 (executing program) 2021/01/18 23:25:59 fetching corpus: 13550, signal 858333/1036968 (executing program) 2021/01/18 23:25:59 fetching corpus: 13600, signal 858987/1038018 (executing program) 2021/01/18 23:25:59 fetching corpus: 13650, signal 859786/1039123 (executing program) 2021/01/18 23:25:59 fetching corpus: 13700, signal 860628/1040242 (executing program) 2021/01/18 23:25:59 fetching corpus: 13750, signal 861418/1041327 (executing program) 2021/01/18 23:25:59 fetching corpus: 13800, signal 862245/1042467 (executing program) 2021/01/18 23:26:00 fetching corpus: 13850, signal 863141/1043660 (executing program) 2021/01/18 23:26:00 fetching corpus: 13900, signal 864126/1044874 (executing program) 2021/01/18 23:26:00 fetching corpus: 13950, signal 864960/1045993 (executing program) 2021/01/18 23:26:00 fetching corpus: 14000, signal 865913/1047102 (executing program) 2021/01/18 23:26:00 fetching corpus: 14050, signal 866796/1048293 (executing program) 2021/01/18 23:26:00 fetching corpus: 14100, signal 867699/1049458 (executing program) 2021/01/18 23:26:01 fetching corpus: 14150, signal 868720/1050703 (executing program) 2021/01/18 23:26:01 fetching corpus: 14200, signal 869479/1051743 (executing program) 2021/01/18 23:26:01 fetching corpus: 14250, signal 871476/1053481 (executing program) 2021/01/18 23:26:01 fetching corpus: 14300, signal 872318/1054587 (executing program) 2021/01/18 23:26:01 fetching corpus: 14350, signal 873060/1055662 (executing program) 2021/01/18 23:26:01 fetching corpus: 14400, signal 873732/1056633 (executing program) 2021/01/18 23:26:02 fetching corpus: 14450, signal 874286/1057589 (executing program) 2021/01/18 23:26:02 fetching corpus: 14500, signal 875108/1058676 (executing program) 2021/01/18 23:26:02 fetching corpus: 14550, signal 876008/1059825 (executing program) 2021/01/18 23:26:02 fetching corpus: 14600, signal 877425/1061190 (executing program) 2021/01/18 23:26:02 fetching corpus: 14650, signal 878503/1062377 (executing program) 2021/01/18 23:26:02 fetching corpus: 14700, signal 879085/1063259 (executing program) 2021/01/18 23:26:03 fetching corpus: 14750, signal 880252/1064573 (executing program) 2021/01/18 23:26:03 fetching corpus: 14800, signal 881182/1065727 (executing program) 2021/01/18 23:26:03 fetching corpus: 14850, signal 882326/1066939 (executing program) 2021/01/18 23:26:03 fetching corpus: 14900, signal 883273/1068042 (executing program) 2021/01/18 23:26:03 fetching corpus: 14950, signal 884330/1069200 (executing program) 2021/01/18 23:26:03 fetching corpus: 15000, signal 885144/1070231 (executing program) 2021/01/18 23:26:04 fetching corpus: 15050, signal 886034/1071322 (executing program) 2021/01/18 23:26:04 fetching corpus: 15100, signal 886962/1072396 (executing program) 2021/01/18 23:26:04 fetching corpus: 15150, signal 887620/1073315 (executing program) 2021/01/18 23:26:04 fetching corpus: 15200, signal 888226/1074248 (executing program) 2021/01/18 23:26:04 fetching corpus: 15250, signal 888902/1075240 (executing program) 2021/01/18 23:26:04 fetching corpus: 15300, signal 889851/1076316 (executing program) 2021/01/18 23:26:04 fetching corpus: 15350, signal 890414/1077181 (executing program) 2021/01/18 23:26:05 fetching corpus: 15400, signal 891730/1078482 (executing program) 2021/01/18 23:26:05 fetching corpus: 15450, signal 892625/1079524 (executing program) 2021/01/18 23:26:05 fetching corpus: 15500, signal 893734/1080675 (executing program) 2021/01/18 23:26:05 fetching corpus: 15550, signal 894793/1081821 (executing program) 2021/01/18 23:26:05 fetching corpus: 15600, signal 895493/1082803 (executing program) 2021/01/18 23:26:06 fetching corpus: 15650, signal 896669/1083999 (executing program) 2021/01/18 23:26:06 fetching corpus: 15700, signal 897552/1085101 (executing program) 2021/01/18 23:26:06 fetching corpus: 15750, signal 898395/1086185 (executing program) 2021/01/18 23:26:06 fetching corpus: 15800, signal 899085/1087096 (executing program) 2021/01/18 23:26:06 fetching corpus: 15850, signal 900590/1088409 (executing program) 2021/01/18 23:26:06 fetching corpus: 15900, signal 901204/1089320 (executing program) 2021/01/18 23:26:07 fetching corpus: 15950, signal 901925/1090249 (executing program) 2021/01/18 23:26:07 fetching corpus: 16000, signal 902907/1091360 (executing program) 2021/01/18 23:26:07 fetching corpus: 16050, signal 903473/1092219 (executing program) 2021/01/18 23:26:07 fetching corpus: 16100, signal 904231/1093199 (executing program) 2021/01/18 23:26:07 fetching corpus: 16150, signal 904980/1094177 (executing program) 2021/01/18 23:26:07 fetching corpus: 16200, signal 905785/1095173 (executing program) 2021/01/18 23:26:08 fetching corpus: 16250, signal 906700/1096217 (executing program) 2021/01/18 23:26:08 fetching corpus: 16300, signal 909089/1097951 (executing program) 2021/01/18 23:26:08 fetching corpus: 16350, signal 909978/1098947 (executing program) 2021/01/18 23:26:08 fetching corpus: 16400, signal 911002/1099987 (executing program) 2021/01/18 23:26:08 fetching corpus: 16450, signal 911746/1100907 (executing program) 2021/01/18 23:26:08 fetching corpus: 16500, signal 912901/1102048 (executing program) 2021/01/18 23:26:09 fetching corpus: 16550, signal 913782/1103045 (executing program) 2021/01/18 23:26:09 fetching corpus: 16600, signal 914695/1104044 (executing program) 2021/01/18 23:26:09 fetching corpus: 16650, signal 915599/1105049 (executing program) 2021/01/18 23:26:09 fetching corpus: 16700, signal 916527/1106076 (executing program) 2021/01/18 23:26:09 fetching corpus: 16750, signal 917893/1107271 (executing program) 2021/01/18 23:26:10 fetching corpus: 16800, signal 918862/1108291 (executing program) 2021/01/18 23:26:10 fetching corpus: 16850, signal 919751/1109236 (executing program) 2021/01/18 23:26:10 fetching corpus: 16900, signal 920507/1110133 (executing program) 2021/01/18 23:26:10 fetching corpus: 16950, signal 921296/1111043 (executing program) 2021/01/18 23:26:10 fetching corpus: 17000, signal 921991/1111914 (executing program) 2021/01/18 23:26:10 fetching corpus: 17050, signal 922745/1112836 (executing program) 2021/01/18 23:26:11 fetching corpus: 17100, signal 923472/1113730 (executing program) 2021/01/18 23:26:11 fetching corpus: 17150, signal 924133/1114578 (executing program) 2021/01/18 23:26:11 fetching corpus: 17200, signal 925028/1115549 (executing program) 2021/01/18 23:26:11 fetching corpus: 17250, signal 925657/1116376 (executing program) 2021/01/18 23:26:11 fetching corpus: 17300, signal 927035/1117536 (executing program) 2021/01/18 23:26:12 fetching corpus: 17350, signal 927860/1118449 (executing program) 2021/01/18 23:26:12 fetching corpus: 17400, signal 928717/1119346 (executing program) 2021/01/18 23:26:12 fetching corpus: 17450, signal 929307/1120152 (executing program) 2021/01/18 23:26:12 fetching corpus: 17500, signal 929897/1120970 (executing program) 2021/01/18 23:26:12 fetching corpus: 17550, signal 930367/1121710 (executing program) 2021/01/18 23:26:12 fetching corpus: 17600, signal 930937/1122515 (executing program) 2021/01/18 23:26:13 fetching corpus: 17650, signal 931514/1123289 (executing program) 2021/01/18 23:26:13 fetching corpus: 17700, signal 932651/1124360 (executing program) 2021/01/18 23:26:13 fetching corpus: 17750, signal 933372/1125229 (executing program) 2021/01/18 23:26:13 fetching corpus: 17800, signal 934122/1126034 (executing program) 2021/01/18 23:26:13 fetching corpus: 17850, signal 934771/1126826 (executing program) 2021/01/18 23:26:13 fetching corpus: 17900, signal 935815/1127807 (executing program) 2021/01/18 23:26:14 fetching corpus: 17950, signal 936315/1128592 (executing program) 2021/01/18 23:26:14 fetching corpus: 18000, signal 937134/1129505 (executing program) 2021/01/18 23:26:14 fetching corpus: 18050, signal 937680/1130289 (executing program) 2021/01/18 23:26:14 fetching corpus: 18100, signal 938782/1131319 (executing program) 2021/01/18 23:26:14 fetching corpus: 18150, signal 939213/1132031 (executing program) 2021/01/18 23:26:14 fetching corpus: 18200, signal 939886/1132854 (executing program) 2021/01/18 23:26:15 fetching corpus: 18250, signal 940561/1133727 (executing program) 2021/01/18 23:26:15 fetching corpus: 18300, signal 941762/1134770 (executing program) 2021/01/18 23:26:15 fetching corpus: 18350, signal 942701/1135700 (executing program) 2021/01/18 23:26:15 fetching corpus: 18400, signal 943610/1136593 (executing program) 2021/01/18 23:26:15 fetching corpus: 18450, signal 944091/1137274 (executing program) 2021/01/18 23:26:15 fetching corpus: 18500, signal 944564/1137974 (executing program) 2021/01/18 23:26:15 fetching corpus: 18550, signal 945485/1138847 (executing program) 2021/01/18 23:26:16 fetching corpus: 18600, signal 946104/1139599 (executing program) 2021/01/18 23:26:16 fetching corpus: 18650, signal 946846/1140444 (executing program) 2021/01/18 23:26:16 fetching corpus: 18700, signal 947537/1141283 (executing program) 2021/01/18 23:26:16 fetching corpus: 18750, signal 948746/1142226 (executing program) 2021/01/18 23:26:16 fetching corpus: 18800, signal 949596/1143102 (executing program) 2021/01/18 23:26:17 fetching corpus: 18850, signal 950368/1143885 (executing program) 2021/01/18 23:26:17 fetching corpus: 18900, signal 951419/1144815 (executing program) 2021/01/18 23:26:17 fetching corpus: 18950, signal 952054/1145550 (executing program) 2021/01/18 23:26:17 fetching corpus: 19000, signal 953426/1146585 (executing program) 2021/01/18 23:26:17 fetching corpus: 19050, signal 954087/1147386 (executing program) 2021/01/18 23:26:18 fetching corpus: 19100, signal 954917/1148247 (executing program) 2021/01/18 23:26:18 fetching corpus: 19150, signal 955460/1148942 (executing program) 2021/01/18 23:26:18 fetching corpus: 19200, signal 956281/1149760 (executing program) 2021/01/18 23:26:18 fetching corpus: 19250, signal 956727/1150430 (executing program) 2021/01/18 23:26:18 fetching corpus: 19300, signal 957466/1151212 (executing program) 2021/01/18 23:26:18 fetching corpus: 19350, signal 958536/1152131 (executing program) 2021/01/18 23:26:18 fetching corpus: 19400, signal 959539/1153016 (executing program) 2021/01/18 23:26:19 fetching corpus: 19450, signal 960393/1153868 (executing program) 2021/01/18 23:26:19 fetching corpus: 19500, signal 961004/1154612 (executing program) 2021/01/18 23:26:19 fetching corpus: 19550, signal 961859/1155452 (executing program) 2021/01/18 23:26:19 fetching corpus: 19600, signal 962524/1156210 (executing program) 2021/01/18 23:26:19 fetching corpus: 19650, signal 963136/1156921 (executing program) 2021/01/18 23:26:19 fetching corpus: 19700, signal 963766/1157671 (executing program) 2021/01/18 23:26:20 fetching corpus: 19750, signal 964231/1158347 (executing program) 2021/01/18 23:26:20 fetching corpus: 19800, signal 965356/1159280 (executing program) 2021/01/18 23:26:20 fetching corpus: 19850, signal 965973/1159999 (executing program) 2021/01/18 23:26:20 fetching corpus: 19900, signal 967662/1161109 (executing program) 2021/01/18 23:26:20 fetching corpus: 19950, signal 968220/1161806 (executing program) 2021/01/18 23:26:20 fetching corpus: 20000, signal 968954/1162585 (executing program) 2021/01/18 23:26:21 fetching corpus: 20050, signal 969821/1163359 (executing program) 2021/01/18 23:26:21 fetching corpus: 20100, signal 970530/1164083 (executing program) 2021/01/18 23:26:21 fetching corpus: 20150, signal 971132/1164774 (executing program) 2021/01/18 23:26:21 fetching corpus: 20200, signal 972152/1165586 (executing program) 2021/01/18 23:26:21 fetching corpus: 20250, signal 972826/1166302 (executing program) 2021/01/18 23:26:21 fetching corpus: 20300, signal 973507/1167036 (executing program) 2021/01/18 23:26:21 fetching corpus: 20350, signal 974281/1167795 (executing program) 2021/01/18 23:26:22 fetching corpus: 20400, signal 974861/1168492 (executing program) 2021/01/18 23:26:22 fetching corpus: 20450, signal 975551/1169184 (executing program) 2021/01/18 23:26:22 fetching corpus: 20500, signal 976251/1169917 (executing program) 2021/01/18 23:26:22 fetching corpus: 20550, signal 977353/1170813 (executing program) 2021/01/18 23:26:22 fetching corpus: 20600, signal 977867/1171452 (executing program) 2021/01/18 23:26:23 fetching corpus: 20650, signal 978388/1172066 (executing program) 2021/01/18 23:26:23 fetching corpus: 20700, signal 979378/1172859 (executing program) 2021/01/18 23:26:23 fetching corpus: 20750, signal 979929/1173498 (executing program) 2021/01/18 23:26:23 fetching corpus: 20800, signal 980619/1174212 (executing program) 2021/01/18 23:26:23 fetching corpus: 20850, signal 981250/1174882 (executing program) 2021/01/18 23:26:23 fetching corpus: 20900, signal 981800/1175495 (executing program) 2021/01/18 23:26:23 fetching corpus: 20950, signal 982458/1176174 (executing program) 2021/01/18 23:26:24 fetching corpus: 21000, signal 983035/1176808 (executing program) 2021/01/18 23:26:24 fetching corpus: 21050, signal 983850/1177530 (executing program) 2021/01/18 23:26:24 fetching corpus: 21100, signal 984405/1178199 (executing program) 2021/01/18 23:26:24 fetching corpus: 21150, signal 984885/1178781 (executing program) 2021/01/18 23:26:24 fetching corpus: 21200, signal 986116/1179646 (executing program) 2021/01/18 23:26:24 fetching corpus: 21250, signal 986605/1180253 (executing program) 2021/01/18 23:26:25 fetching corpus: 21300, signal 987315/1180962 (executing program) 2021/01/18 23:26:25 fetching corpus: 21350, signal 987811/1181581 (executing program) 2021/01/18 23:26:25 fetching corpus: 21400, signal 988540/1182267 (executing program) 2021/01/18 23:26:25 fetching corpus: 21450, signal 988921/1182885 (executing program) 2021/01/18 23:26:25 fetching corpus: 21500, signal 989645/1183558 (executing program) 2021/01/18 23:26:25 fetching corpus: 21550, signal 990530/1184309 (executing program) 2021/01/18 23:26:26 fetching corpus: 21600, signal 991082/1184901 (executing program) 2021/01/18 23:26:26 fetching corpus: 21650, signal 991601/1185514 (executing program) 2021/01/18 23:26:26 fetching corpus: 21700, signal 992308/1186224 (executing program) 2021/01/18 23:26:26 fetching corpus: 21750, signal 993043/1186937 (executing program) 2021/01/18 23:26:26 fetching corpus: 21800, signal 994278/1187781 (executing program) 2021/01/18 23:26:26 fetching corpus: 21850, signal 994901/1188428 (executing program) 2021/01/18 23:26:27 fetching corpus: 21900, signal 995311/1188982 (executing program) 2021/01/18 23:26:27 fetching corpus: 21950, signal 995911/1189606 (executing program) 2021/01/18 23:26:27 fetching corpus: 22000, signal 996497/1190205 (executing program) 2021/01/18 23:26:27 fetching corpus: 22050, signal 997065/1190792 (executing program) 2021/01/18 23:26:27 fetching corpus: 22100, signal 997696/1191469 (executing program) 2021/01/18 23:26:27 fetching corpus: 22150, signal 998143/1192021 (executing program) 2021/01/18 23:26:27 fetching corpus: 22200, signal 998718/1192606 (executing program) 2021/01/18 23:26:28 fetching corpus: 22250, signal 999407/1193274 (executing program) 2021/01/18 23:26:28 fetching corpus: 22300, signal 1000467/1193991 (executing program) 2021/01/18 23:26:28 fetching corpus: 22350, signal 1000998/1194573 (executing program) 2021/01/18 23:26:28 fetching corpus: 22400, signal 1001927/1195250 (executing program) 2021/01/18 23:26:28 fetching corpus: 22450, signal 1002369/1195829 (executing program) 2021/01/18 23:26:29 fetching corpus: 22500, signal 1002939/1196421 (executing program) 2021/01/18 23:26:29 fetching corpus: 22550, signal 1003430/1196986 (executing program) 2021/01/18 23:26:29 fetching corpus: 22600, signal 1003788/1197539 (executing program) 2021/01/18 23:26:29 fetching corpus: 22650, signal 1004252/1198081 (executing program) 2021/01/18 23:26:29 fetching corpus: 22700, signal 1004929/1198708 (executing program) 2021/01/18 23:26:29 fetching corpus: 22750, signal 1005847/1199409 (executing program) 2021/01/18 23:26:30 fetching corpus: 22800, signal 1006374/1199969 (executing program) 2021/01/18 23:26:30 fetching corpus: 22850, signal 1006930/1200542 (executing program) 2021/01/18 23:26:30 fetching corpus: 22900, signal 1007666/1201145 (executing program) 2021/01/18 23:26:30 fetching corpus: 22950, signal 1009029/1201891 (executing program) 2021/01/18 23:26:30 fetching corpus: 23000, signal 1009578/1202465 (executing program) 2021/01/18 23:26:30 fetching corpus: 23050, signal 1010049/1202966 (executing program) 2021/01/18 23:26:30 fetching corpus: 23100, signal 1010579/1203526 (executing program) 2021/01/18 23:26:31 fetching corpus: 23150, signal 1011101/1204094 (executing program) 2021/01/18 23:26:31 fetching corpus: 23200, signal 1011564/1204656 (executing program) 2021/01/18 23:26:31 fetching corpus: 23250, signal 1012112/1205203 (executing program) 2021/01/18 23:26:31 fetching corpus: 23300, signal 1012933/1205856 (executing program) 2021/01/18 23:26:31 fetching corpus: 23350, signal 1013267/1206350 (executing program) 2021/01/18 23:26:31 fetching corpus: 23400, signal 1014211/1207018 (executing program) 2021/01/18 23:26:32 fetching corpus: 23450, signal 1015458/1207751 (executing program) 2021/01/18 23:26:32 fetching corpus: 23500, signal 1015941/1208293 (executing program) 2021/01/18 23:26:32 fetching corpus: 23550, signal 1016689/1208914 (executing program) 2021/01/18 23:26:32 fetching corpus: 23600, signal 1017447/1209508 (executing program) 2021/01/18 23:26:32 fetching corpus: 23650, signal 1017886/1210037 (executing program) 2021/01/18 23:26:33 fetching corpus: 23700, signal 1018256/1210560 (executing program) 2021/01/18 23:26:33 fetching corpus: 23750, signal 1018897/1211138 (executing program) 2021/01/18 23:26:33 fetching corpus: 23800, signal 1019856/1211780 (executing program) 2021/01/18 23:26:33 fetching corpus: 23850, signal 1020393/1212323 (executing program) 2021/01/18 23:26:33 fetching corpus: 23900, signal 1020908/1212818 (executing program) 2021/01/18 23:26:34 fetching corpus: 23950, signal 1021378/1213342 (executing program) 2021/01/18 23:26:34 fetching corpus: 24000, signal 1021980/1213883 (executing program) 2021/01/18 23:26:34 fetching corpus: 24050, signal 1022435/1214402 (executing program) 2021/01/18 23:26:34 fetching corpus: 24100, signal 1022963/1214961 (executing program) 2021/01/18 23:26:34 fetching corpus: 24150, signal 1023628/1215516 (executing program) 2021/01/18 23:26:34 fetching corpus: 24200, signal 1024127/1216033 (executing program) 2021/01/18 23:26:35 fetching corpus: 24250, signal 1025151/1216706 (executing program) 2021/01/18 23:26:35 fetching corpus: 24300, signal 1025632/1217189 (executing program) 2021/01/18 23:26:35 fetching corpus: 24350, signal 1026315/1217740 (executing program) 2021/01/18 23:26:35 fetching corpus: 24400, signal 1026828/1218243 (executing program) 2021/01/18 23:26:35 fetching corpus: 24450, signal 1027266/1218715 (executing program) 2021/01/18 23:26:35 fetching corpus: 24500, signal 1028170/1219312 (executing program) 2021/01/18 23:26:36 fetching corpus: 24550, signal 1028639/1219798 (executing program) 2021/01/18 23:26:36 fetching corpus: 24600, signal 1029205/1220315 (executing program) 2021/01/18 23:26:36 fetching corpus: 24650, signal 1029738/1220806 (executing program) 2021/01/18 23:26:36 fetching corpus: 24700, signal 1030649/1221419 (executing program) 2021/01/18 23:26:36 fetching corpus: 24750, signal 1031420/1221990 (executing program) 2021/01/18 23:26:36 fetching corpus: 24800, signal 1032363/1222597 (executing program) 2021/01/18 23:26:37 fetching corpus: 24850, signal 1032772/1223054 (executing program) 2021/01/18 23:26:37 fetching corpus: 24900, signal 1033259/1223520 (executing program) 2021/01/18 23:26:37 fetching corpus: 24950, signal 1034194/1224140 (executing program) 2021/01/18 23:26:37 fetching corpus: 25000, signal 1034644/1224642 (executing program) 2021/01/18 23:26:37 fetching corpus: 25050, signal 1034917/1225061 (executing program) 2021/01/18 23:26:38 fetching corpus: 25100, signal 1035792/1225614 (executing program) 2021/01/18 23:26:38 fetching corpus: 25150, signal 1036228/1226048 (executing program) 2021/01/18 23:26:38 fetching corpus: 25200, signal 1036593/1226513 (executing program) 2021/01/18 23:26:38 fetching corpus: 25250, signal 1037165/1226980 (executing program) 2021/01/18 23:26:38 fetching corpus: 25300, signal 1037673/1227452 (executing program) 2021/01/18 23:26:38 fetching corpus: 25350, signal 1038221/1227925 (executing program) 2021/01/18 23:26:38 fetching corpus: 25400, signal 1038828/1228417 (executing program) 2021/01/18 23:26:39 fetching corpus: 25450, signal 1039302/1228886 (executing program) 2021/01/18 23:26:39 fetching corpus: 25500, signal 1039872/1229378 (executing program) 2021/01/18 23:26:39 fetching corpus: 25550, signal 1040242/1229793 (executing program) 2021/01/18 23:26:39 fetching corpus: 25600, signal 1040743/1230257 (executing program) 2021/01/18 23:26:39 fetching corpus: 25650, signal 1041325/1230739 (executing program) 2021/01/18 23:26:39 fetching corpus: 25700, signal 1041686/1231156 (executing program) 2021/01/18 23:26:40 fetching corpus: 25750, signal 1042416/1231711 (executing program) 2021/01/18 23:26:40 fetching corpus: 25800, signal 1043039/1232187 (executing program) 2021/01/18 23:26:40 fetching corpus: 25850, signal 1043831/1232718 (executing program) 2021/01/18 23:26:40 fetching corpus: 25900, signal 1044332/1233163 (executing program) 2021/01/18 23:26:40 fetching corpus: 25950, signal 1044808/1233602 (executing program) 2021/01/18 23:26:40 fetching corpus: 26000, signal 1045232/1234046 (executing program) 2021/01/18 23:26:40 fetching corpus: 26050, signal 1045950/1234536 (executing program) 2021/01/18 23:26:41 fetching corpus: 26100, signal 1046272/1234980 (executing program) 2021/01/18 23:26:41 fetching corpus: 26150, signal 1046722/1235415 (executing program) 2021/01/18 23:26:41 fetching corpus: 26200, signal 1047194/1235821 (executing program) 2021/01/18 23:26:41 fetching corpus: 26250, signal 1048067/1236341 (executing program) 2021/01/18 23:26:41 fetching corpus: 26300, signal 1048580/1236794 (executing program) 2021/01/18 23:26:41 fetching corpus: 26350, signal 1048953/1237223 (executing program) 2021/01/18 23:26:42 fetching corpus: 26400, signal 1049701/1237745 (executing program) 2021/01/18 23:26:42 fetching corpus: 26450, signal 1050074/1238135 (executing program) 2021/01/18 23:26:42 fetching corpus: 26500, signal 1050638/1238581 (executing program) 2021/01/18 23:26:42 fetching corpus: 26550, signal 1051177/1239015 (executing program) 2021/01/18 23:26:43 fetching corpus: 26600, signal 1051866/1239489 (executing program) 2021/01/18 23:26:43 fetching corpus: 26650, signal 1052340/1239917 (executing program) 2021/01/18 23:26:43 fetching corpus: 26700, signal 1052972/1240384 (executing program) 2021/01/18 23:26:43 fetching corpus: 26750, signal 1053474/1240865 (executing program) 2021/01/18 23:26:43 fetching corpus: 26800, signal 1054356/1241324 (executing program) 2021/01/18 23:26:43 fetching corpus: 26850, signal 1054736/1241725 (executing program) 2021/01/18 23:26:44 fetching corpus: 26900, signal 1055438/1242185 (executing program) 2021/01/18 23:26:44 fetching corpus: 26950, signal 1056082/1242642 (executing program) 2021/01/18 23:26:44 fetching corpus: 27000, signal 1056472/1243059 (executing program) 2021/01/18 23:26:44 fetching corpus: 27050, signal 1056936/1243464 (executing program) 2021/01/18 23:26:44 fetching corpus: 27100, signal 1057383/1243888 (executing program) 2021/01/18 23:26:44 fetching corpus: 27150, signal 1057965/1244326 (executing program) 2021/01/18 23:26:45 fetching corpus: 27200, signal 1058792/1244799 (executing program) 2021/01/18 23:26:45 fetching corpus: 27250, signal 1059239/1245182 (executing program) 2021/01/18 23:26:45 fetching corpus: 27300, signal 1059733/1245563 (executing program) 2021/01/18 23:26:45 fetching corpus: 27350, signal 1060308/1245985 (executing program) 2021/01/18 23:26:45 fetching corpus: 27400, signal 1060743/1246398 (executing program) 2021/01/18 23:26:45 fetching corpus: 27450, signal 1061139/1246789 (executing program) 2021/01/18 23:26:46 fetching corpus: 27500, signal 1061540/1247160 (executing program) 2021/01/18 23:26:46 fetching corpus: 27550, signal 1061860/1247523 (executing program) 2021/01/18 23:26:46 fetching corpus: 27600, signal 1062506/1247942 (executing program) 2021/01/18 23:26:46 fetching corpus: 27650, signal 1063193/1248388 (executing program) 2021/01/18 23:26:46 fetching corpus: 27700, signal 1063762/1248781 (executing program) 2021/01/18 23:26:47 fetching corpus: 27750, signal 1064156/1249150 (executing program) 2021/01/18 23:26:47 fetching corpus: 27800, signal 1064618/1249528 (executing program) 2021/01/18 23:26:47 fetching corpus: 27850, signal 1065047/1249894 (executing program) 2021/01/18 23:26:47 fetching corpus: 27900, signal 1065455/1250273 (executing program) 2021/01/18 23:26:47 fetching corpus: 27950, signal 1065892/1250646 (executing program) 2021/01/18 23:26:48 fetching corpus: 28000, signal 1066413/1251038 (executing program) 2021/01/18 23:26:48 fetching corpus: 28050, signal 1066814/1251445 (executing program) 2021/01/18 23:26:48 fetching corpus: 28100, signal 1067142/1251780 (executing program) 2021/01/18 23:26:48 fetching corpus: 28150, signal 1067697/1252155 (executing program) 2021/01/18 23:26:48 fetching corpus: 28200, signal 1068188/1252543 (executing program) 2021/01/18 23:26:49 fetching corpus: 28250, signal 1068558/1252900 (executing program) 2021/01/18 23:26:49 fetching corpus: 28300, signal 1069216/1253279 (executing program) 2021/01/18 23:26:49 fetching corpus: 28350, signal 1069847/1253661 (executing program) 2021/01/18 23:26:49 fetching corpus: 28400, signal 1070253/1254017 (executing program) 2021/01/18 23:26:49 fetching corpus: 28450, signal 1070811/1254407 (executing program) 2021/01/18 23:26:49 fetching corpus: 28500, signal 1071217/1254770 (executing program) 2021/01/18 23:26:50 fetching corpus: 28550, signal 1071781/1255166 (executing program) 2021/01/18 23:26:50 fetching corpus: 28600, signal 1072313/1255553 (executing program) 2021/01/18 23:26:50 fetching corpus: 28650, signal 1072749/1255910 (executing program) 2021/01/18 23:26:50 fetching corpus: 28700, signal 1073235/1256317 (executing program) 2021/01/18 23:26:50 fetching corpus: 28750, signal 1073807/1256702 (executing program) 2021/01/18 23:26:50 fetching corpus: 28800, signal 1074402/1257065 (executing program) 2021/01/18 23:26:50 fetching corpus: 28850, signal 1074826/1257429 (executing program) 2021/01/18 23:26:51 fetching corpus: 28900, signal 1075251/1257751 (executing program) 2021/01/18 23:26:51 fetching corpus: 28950, signal 1075732/1258114 (executing program) 2021/01/18 23:26:51 fetching corpus: 29000, signal 1076182/1258471 (executing program) 2021/01/18 23:26:51 fetching corpus: 29050, signal 1076858/1258871 (executing program) 2021/01/18 23:26:51 fetching corpus: 29100, signal 1077420/1259233 (executing program) 2021/01/18 23:26:51 fetching corpus: 29150, signal 1077805/1259587 (executing program) 2021/01/18 23:26:52 fetching corpus: 29200, signal 1078129/1259918 (executing program) 2021/01/18 23:26:52 fetching corpus: 29250, signal 1078816/1260278 (executing program) 2021/01/18 23:26:52 fetching corpus: 29300, signal 1079855/1260641 (executing program) 2021/01/18 23:26:52 fetching corpus: 29350, signal 1080246/1260973 (executing program) 2021/01/18 23:26:52 fetching corpus: 29400, signal 1080703/1261328 (executing program) 2021/01/18 23:26:52 fetching corpus: 29450, signal 1081112/1261651 (executing program) 2021/01/18 23:26:53 fetching corpus: 29500, signal 1081601/1262003 (executing program) 2021/01/18 23:26:53 fetching corpus: 29550, signal 1082188/1262334 (executing program) 2021/01/18 23:26:53 fetching corpus: 29600, signal 1082640/1262668 (executing program) 2021/01/18 23:26:53 fetching corpus: 29650, signal 1083237/1263016 (executing program) 2021/01/18 23:26:54 fetching corpus: 29700, signal 1083645/1263345 (executing program) 2021/01/18 23:26:54 fetching corpus: 29750, signal 1083971/1263650 (executing program) 2021/01/18 23:26:54 fetching corpus: 29800, signal 1084314/1263976 (executing program) 2021/01/18 23:26:54 fetching corpus: 29850, signal 1085370/1264315 (executing program) 2021/01/18 23:26:54 fetching corpus: 29900, signal 1085738/1264610 (executing program) 2021/01/18 23:26:55 fetching corpus: 29950, signal 1086207/1264912 (executing program) 2021/01/18 23:26:55 fetching corpus: 30000, signal 1087155/1265282 (executing program) 2021/01/18 23:26:55 fetching corpus: 30050, signal 1087703/1265578 (executing program) 2021/01/18 23:26:55 fetching corpus: 30100, signal 1088180/1265896 (executing program) 2021/01/18 23:26:55 fetching corpus: 30150, signal 1088486/1266222 (executing program) 2021/01/18 23:26:55 fetching corpus: 30200, signal 1089032/1266551 (executing program) 2021/01/18 23:26:55 fetching corpus: 30250, signal 1089566/1266871 (executing program) 2021/01/18 23:26:56 fetching corpus: 30300, signal 1089991/1267176 (executing program) 2021/01/18 23:26:56 fetching corpus: 30350, signal 1090884/1267492 (executing program) 2021/01/18 23:26:56 fetching corpus: 30400, signal 1091346/1267813 (executing program) 2021/01/18 23:26:56 fetching corpus: 30450, signal 1091806/1268099 (executing program) 2021/01/18 23:26:56 fetching corpus: 30500, signal 1092226/1268415 (executing program) 2021/01/18 23:26:56 fetching corpus: 30550, signal 1092651/1268710 (executing program) 2021/01/18 23:26:57 fetching corpus: 30600, signal 1093296/1269010 (executing program) 2021/01/18 23:26:57 fetching corpus: 30650, signal 1093834/1269323 (executing program) 2021/01/18 23:26:57 fetching corpus: 30700, signal 1094233/1269645 (executing program) 2021/01/18 23:26:57 fetching corpus: 30750, signal 1094683/1269963 (executing program) 2021/01/18 23:26:57 fetching corpus: 30800, signal 1095229/1270292 (executing program) 2021/01/18 23:26:58 fetching corpus: 30850, signal 1095801/1270602 (executing program) 2021/01/18 23:26:58 fetching corpus: 30900, signal 1096317/1270875 (executing program) 2021/01/18 23:26:58 fetching corpus: 30950, signal 1096680/1271162 (executing program) 2021/01/18 23:26:58 fetching corpus: 31000, signal 1097470/1271471 (executing program) 2021/01/18 23:26:58 fetching corpus: 31050, signal 1097843/1271773 (executing program) 2021/01/18 23:26:58 fetching corpus: 31100, signal 1098234/1272089 (executing program) 2021/01/18 23:26:59 fetching corpus: 31150, signal 1098706/1272372 (executing program) 2021/01/18 23:26:59 fetching corpus: 31200, signal 1099104/1272683 (executing program) 2021/01/18 23:26:59 fetching corpus: 31250, signal 1099519/1272939 (executing program) 2021/01/18 23:26:59 fetching corpus: 31300, signal 1099914/1273204 (executing program) 2021/01/18 23:26:59 fetching corpus: 31350, signal 1100452/1273446 (executing program) 2021/01/18 23:27:00 fetching corpus: 31400, signal 1100957/1273724 (executing program) 2021/01/18 23:27:00 fetching corpus: 31450, signal 1101213/1274006 (executing program) 2021/01/18 23:27:00 fetching corpus: 31500, signal 1101596/1274294 (executing program) 2021/01/18 23:27:00 fetching corpus: 31550, signal 1102122/1274560 (executing program) 2021/01/18 23:27:00 fetching corpus: 31600, signal 1102746/1274814 (executing program) 2021/01/18 23:27:01 fetching corpus: 31650, signal 1103268/1275099 (executing program) 2021/01/18 23:27:01 fetching corpus: 31700, signal 1103516/1275408 (executing program) 2021/01/18 23:27:01 fetching corpus: 31750, signal 1103843/1275696 (executing program) 2021/01/18 23:27:01 fetching corpus: 31800, signal 1104369/1275948 (executing program) 2021/01/18 23:27:01 fetching corpus: 31850, signal 1104934/1276225 (executing program) 2021/01/18 23:27:01 fetching corpus: 31900, signal 1105351/1276225 (executing program) 2021/01/18 23:27:01 fetching corpus: 31950, signal 1106040/1276227 (executing program) 2021/01/18 23:27:02 fetching corpus: 32000, signal 1106656/1276227 (executing program) 2021/01/18 23:27:02 fetching corpus: 32050, signal 1107523/1276227 (executing program) 2021/01/18 23:27:02 fetching corpus: 32100, signal 1107921/1276227 (executing program) 2021/01/18 23:27:02 fetching corpus: 32150, signal 1108705/1276227 (executing program) 2021/01/18 23:27:02 fetching corpus: 32200, signal 1109568/1276227 (executing program) 2021/01/18 23:27:03 fetching corpus: 32250, signal 1109929/1276227 (executing program) 2021/01/18 23:27:03 fetching corpus: 32300, signal 1110381/1276227 (executing program) 2021/01/18 23:27:03 fetching corpus: 32350, signal 1110697/1276227 (executing program) 2021/01/18 23:27:03 fetching corpus: 32400, signal 1111115/1276227 (executing program) 2021/01/18 23:27:03 fetching corpus: 32450, signal 1111687/1276227 (executing program) 2021/01/18 23:27:03 fetching corpus: 32500, signal 1111952/1276227 (executing program) 2021/01/18 23:27:03 fetching corpus: 32550, signal 1112297/1276228 (executing program) 2021/01/18 23:27:04 fetching corpus: 32600, signal 1112815/1276228 (executing program) 2021/01/18 23:27:04 fetching corpus: 32650, signal 1113106/1276228 (executing program) 2021/01/18 23:27:04 fetching corpus: 32700, signal 1113438/1276228 (executing program) 2021/01/18 23:27:04 fetching corpus: 32750, signal 1113845/1276228 (executing program) 2021/01/18 23:27:04 fetching corpus: 32800, signal 1114730/1276228 (executing program) 2021/01/18 23:27:04 fetching corpus: 32850, signal 1115129/1276228 (executing program) 2021/01/18 23:27:04 fetching corpus: 32900, signal 1115372/1276228 (executing program) 2021/01/18 23:27:05 fetching corpus: 32950, signal 1115879/1276228 (executing program) 2021/01/18 23:27:05 fetching corpus: 33000, signal 1116268/1276228 (executing program) 2021/01/18 23:27:05 fetching corpus: 33050, signal 1116686/1276228 (executing program) 2021/01/18 23:27:05 fetching corpus: 33100, signal 1117049/1276228 (executing program) 2021/01/18 23:27:06 fetching corpus: 33150, signal 1117383/1276228 (executing program) 2021/01/18 23:27:06 fetching corpus: 33200, signal 1117683/1276228 (executing program) 2021/01/18 23:27:06 fetching corpus: 33250, signal 1118338/1276228 (executing program) 2021/01/18 23:27:06 fetching corpus: 33300, signal 1118714/1276228 (executing program) 2021/01/18 23:27:06 fetching corpus: 33350, signal 1119033/1276228 (executing program) 2021/01/18 23:27:06 fetching corpus: 33400, signal 1119473/1276228 (executing program) 2021/01/18 23:27:07 fetching corpus: 33450, signal 1120079/1276228 (executing program) 2021/01/18 23:27:07 fetching corpus: 33500, signal 1120885/1276228 (executing program) 2021/01/18 23:27:07 fetching corpus: 33550, signal 1121400/1276228 (executing program) 2021/01/18 23:27:07 fetching corpus: 33600, signal 1121753/1276233 (executing program) 2021/01/18 23:27:07 fetching corpus: 33650, signal 1122599/1276233 (executing program) 2021/01/18 23:27:07 fetching corpus: 33700, signal 1122848/1276233 (executing program) 2021/01/18 23:27:08 fetching corpus: 33750, signal 1123208/1276233 (executing program) 2021/01/18 23:27:08 fetching corpus: 33800, signal 1123621/1276233 (executing program) 2021/01/18 23:27:08 fetching corpus: 33850, signal 1124165/1276233 (executing program) 2021/01/18 23:27:08 fetching corpus: 33900, signal 1124510/1276233 (executing program) 2021/01/18 23:27:08 fetching corpus: 33950, signal 1125198/1276233 (executing program) 2021/01/18 23:27:08 fetching corpus: 34000, signal 1125843/1276233 (executing program) 2021/01/18 23:27:08 fetching corpus: 34050, signal 1126074/1276233 (executing program) 2021/01/18 23:27:09 fetching corpus: 34100, signal 1126491/1276233 (executing program) 2021/01/18 23:27:09 fetching corpus: 34150, signal 1126833/1276233 (executing program) 2021/01/18 23:27:09 fetching corpus: 34200, signal 1127480/1276233 (executing program) 2021/01/18 23:27:09 fetching corpus: 34250, signal 1127951/1276233 (executing program) 2021/01/18 23:27:09 fetching corpus: 34300, signal 1128308/1276233 (executing program) 2021/01/18 23:27:09 fetching corpus: 34350, signal 1128617/1276233 (executing program) 2021/01/18 23:27:10 fetching corpus: 34400, signal 1129069/1276233 (executing program) 2021/01/18 23:27:10 fetching corpus: 34450, signal 1129412/1276233 (executing program) 2021/01/18 23:27:10 fetching corpus: 34500, signal 1129791/1276233 (executing program) 2021/01/18 23:27:10 fetching corpus: 34550, signal 1130098/1276233 (executing program) 2021/01/18 23:27:10 fetching corpus: 34600, signal 1131032/1276233 (executing program) 2021/01/18 23:27:10 fetching corpus: 34650, signal 1131298/1276233 (executing program) 2021/01/18 23:27:11 fetching corpus: 34700, signal 1131582/1276233 (executing program) 2021/01/18 23:27:11 fetching corpus: 34750, signal 1131857/1276233 (executing program) 2021/01/18 23:27:11 fetching corpus: 34800, signal 1132239/1276233 (executing program) 2021/01/18 23:27:11 fetching corpus: 34850, signal 1132576/1276233 (executing program) 2021/01/18 23:27:11 fetching corpus: 34900, signal 1133031/1276233 (executing program) 2021/01/18 23:27:12 fetching corpus: 34950, signal 1133718/1276233 (executing program) 2021/01/18 23:27:12 fetching corpus: 35000, signal 1134008/1276233 (executing program) 2021/01/18 23:27:12 fetching corpus: 35050, signal 1134342/1276233 (executing program) 2021/01/18 23:27:12 fetching corpus: 35100, signal 1134930/1276233 (executing program) 2021/01/18 23:27:12 fetching corpus: 35150, signal 1135237/1276233 (executing program) 2021/01/18 23:27:12 fetching corpus: 35200, signal 1135691/1276233 (executing program) 2021/01/18 23:27:13 fetching corpus: 35250, signal 1136166/1276233 (executing program) 2021/01/18 23:27:13 fetching corpus: 35300, signal 1136541/1276233 (executing program) 2021/01/18 23:27:13 fetching corpus: 35350, signal 1137046/1276233 (executing program) 2021/01/18 23:27:13 fetching corpus: 35400, signal 1137577/1276233 (executing program) 2021/01/18 23:27:13 fetching corpus: 35450, signal 1138062/1276233 (executing program) 2021/01/18 23:27:13 fetching corpus: 35500, signal 1138445/1276233 (executing program) 2021/01/18 23:27:14 fetching corpus: 35550, signal 1138942/1276233 (executing program) 2021/01/18 23:27:14 fetching corpus: 35600, signal 1139605/1276233 (executing program) 2021/01/18 23:27:14 fetching corpus: 35650, signal 1139987/1276233 (executing program) 2021/01/18 23:27:14 fetching corpus: 35700, signal 1140435/1276233 (executing program) 2021/01/18 23:27:14 fetching corpus: 35750, signal 1140745/1276233 (executing program) 2021/01/18 23:27:14 fetching corpus: 35800, signal 1141299/1276233 (executing program) 2021/01/18 23:27:14 fetching corpus: 35850, signal 1141645/1276233 (executing program) 2021/01/18 23:27:15 fetching corpus: 35900, signal 1142079/1276233 (executing program) 2021/01/18 23:27:15 fetching corpus: 35950, signal 1142784/1276233 (executing program) 2021/01/18 23:27:15 fetching corpus: 36000, signal 1143068/1276233 (executing program) 2021/01/18 23:27:15 fetching corpus: 36050, signal 1143397/1276233 (executing program) 2021/01/18 23:27:15 fetching corpus: 36100, signal 1143771/1276233 (executing program) 2021/01/18 23:27:15 fetching corpus: 36150, signal 1144115/1276233 (executing program) 2021/01/18 23:27:16 fetching corpus: 36200, signal 1144391/1276233 (executing program) 2021/01/18 23:27:16 fetching corpus: 36250, signal 1144819/1276233 (executing program) 2021/01/18 23:27:16 fetching corpus: 36300, signal 1145205/1276233 (executing program) 2021/01/18 23:27:16 fetching corpus: 36350, signal 1145550/1276233 (executing program) 2021/01/18 23:27:16 fetching corpus: 36400, signal 1145824/1276233 (executing program) 2021/01/18 23:27:16 fetching corpus: 36450, signal 1146350/1276233 (executing program) 2021/01/18 23:27:17 fetching corpus: 36500, signal 1146654/1276233 (executing program) 2021/01/18 23:27:17 fetching corpus: 36550, signal 1147088/1276233 (executing program) 2021/01/18 23:27:17 fetching corpus: 36600, signal 1147580/1276233 (executing program) 2021/01/18 23:27:17 fetching corpus: 36650, signal 1147906/1276233 (executing program) 2021/01/18 23:27:17 fetching corpus: 36700, signal 1148128/1276233 (executing program) 2021/01/18 23:27:17 fetching corpus: 36750, signal 1148617/1276233 (executing program) 2021/01/18 23:27:18 fetching corpus: 36800, signal 1148960/1276233 (executing program) 2021/01/18 23:27:18 fetching corpus: 36850, signal 1149340/1276233 (executing program) 2021/01/18 23:27:18 fetching corpus: 36900, signal 1149683/1276233 (executing program) 2021/01/18 23:27:18 fetching corpus: 36950, signal 1150252/1276277 (executing program) 2021/01/18 23:27:18 fetching corpus: 37000, signal 1150716/1276279 (executing program) 2021/01/18 23:27:19 fetching corpus: 37050, signal 1151005/1276279 (executing program) 2021/01/18 23:27:19 fetching corpus: 37100, signal 1151300/1276279 (executing program) 2021/01/18 23:27:19 fetching corpus: 37150, signal 1151700/1276279 (executing program) 2021/01/18 23:27:19 fetching corpus: 37200, signal 1152425/1276279 (executing program) 2021/01/18 23:27:19 fetching corpus: 37250, signal 1153053/1276279 (executing program) 2021/01/18 23:27:19 fetching corpus: 37300, signal 1153522/1276279 (executing program) 2021/01/18 23:27:19 fetching corpus: 37350, signal 1154134/1276279 (executing program) 2021/01/18 23:27:20 fetching corpus: 37400, signal 1154425/1276279 (executing program) 2021/01/18 23:27:20 fetching corpus: 37450, signal 1154767/1276279 (executing program) 2021/01/18 23:27:20 fetching corpus: 37500, signal 1155133/1276279 (executing program) 2021/01/18 23:27:20 fetching corpus: 37550, signal 1155489/1276279 (executing program) 2021/01/18 23:27:20 fetching corpus: 37600, signal 1155825/1276279 (executing program) 2021/01/18 23:27:20 fetching corpus: 37650, signal 1156650/1276279 (executing program) 2021/01/18 23:27:21 fetching corpus: 37700, signal 1156993/1276279 (executing program) 2021/01/18 23:27:21 fetching corpus: 37750, signal 1157660/1276279 (executing program) 2021/01/18 23:27:21 fetching corpus: 37800, signal 1158235/1276279 (executing program) 2021/01/18 23:27:21 fetching corpus: 37850, signal 1158713/1276279 (executing program) 2021/01/18 23:27:21 fetching corpus: 37900, signal 1159037/1276279 (executing program) 2021/01/18 23:27:22 fetching corpus: 37950, signal 1159319/1276279 (executing program) 2021/01/18 23:27:22 fetching corpus: 38000, signal 1159783/1276279 (executing program) 2021/01/18 23:27:22 fetching corpus: 38050, signal 1160144/1276279 (executing program) 2021/01/18 23:27:22 fetching corpus: 38100, signal 1160565/1276279 (executing program) 2021/01/18 23:27:22 fetching corpus: 38150, signal 1161013/1276279 (executing program) 2021/01/18 23:27:22 fetching corpus: 38200, signal 1161321/1276279 (executing program) 2021/01/18 23:27:22 fetching corpus: 38250, signal 1161661/1276279 (executing program) 2021/01/18 23:27:23 fetching corpus: 38300, signal 1162026/1276279 (executing program) 2021/01/18 23:27:23 fetching corpus: 38350, signal 1162397/1276279 (executing program) 2021/01/18 23:27:23 fetching corpus: 38400, signal 1162991/1276279 (executing program) 2021/01/18 23:27:23 fetching corpus: 38450, signal 1163294/1276279 (executing program) 2021/01/18 23:27:23 fetching corpus: 38500, signal 1163650/1276279 (executing program) 2021/01/18 23:27:23 fetching corpus: 38550, signal 1163958/1276281 (executing program) 2021/01/18 23:27:23 fetching corpus: 38600, signal 1164289/1276283 (executing program) 2021/01/18 23:27:24 fetching corpus: 38650, signal 1164652/1276283 (executing program) 2021/01/18 23:27:24 fetching corpus: 38700, signal 1165455/1276283 (executing program) 2021/01/18 23:27:24 fetching corpus: 38750, signal 1165912/1276283 (executing program) 2021/01/18 23:27:24 fetching corpus: 38800, signal 1166194/1276283 (executing program) 2021/01/18 23:27:24 fetching corpus: 38850, signal 1166519/1276283 (executing program) 2021/01/18 23:27:24 fetching corpus: 38900, signal 1167009/1276283 (executing program) 2021/01/18 23:27:25 fetching corpus: 38950, signal 1167477/1276283 (executing program) 2021/01/18 23:27:25 fetching corpus: 39000, signal 1167819/1276283 (executing program) 2021/01/18 23:27:25 fetching corpus: 39050, signal 1168038/1276283 (executing program) 2021/01/18 23:27:25 fetching corpus: 39100, signal 1168428/1276283 (executing program) 2021/01/18 23:27:26 fetching corpus: 39150, signal 1168688/1276283 (executing program) 2021/01/18 23:27:26 fetching corpus: 39200, signal 1169036/1276283 (executing program) 2021/01/18 23:27:26 fetching corpus: 39250, signal 1169342/1276283 (executing program) 2021/01/18 23:27:26 fetching corpus: 39300, signal 1169695/1276283 (executing program) 2021/01/18 23:27:26 fetching corpus: 39350, signal 1170186/1276283 (executing program) 2021/01/18 23:27:26 fetching corpus: 39400, signal 1170615/1276283 (executing program) 2021/01/18 23:27:26 fetching corpus: 39450, signal 1170945/1276283 (executing program) 2021/01/18 23:27:27 fetching corpus: 39500, signal 1171177/1276283 (executing program) 2021/01/18 23:27:27 fetching corpus: 39550, signal 1171430/1276283 (executing program) 2021/01/18 23:27:27 fetching corpus: 39600, signal 1171946/1276283 (executing program) 2021/01/18 23:27:27 fetching corpus: 39650, signal 1172324/1276283 (executing program) 2021/01/18 23:27:27 fetching corpus: 39700, signal 1172676/1276283 (executing program) 2021/01/18 23:27:27 fetching corpus: 39750, signal 1172939/1276283 (executing program) 2021/01/18 23:27:28 fetching corpus: 39800, signal 1173292/1276283 (executing program) 2021/01/18 23:27:28 fetching corpus: 39850, signal 1173581/1276283 (executing program) 2021/01/18 23:27:28 fetching corpus: 39900, signal 1174030/1276283 (executing program) 2021/01/18 23:27:28 fetching corpus: 39950, signal 1174409/1276283 (executing program) 2021/01/18 23:27:28 fetching corpus: 40000, signal 1174646/1276283 (executing program) 2021/01/18 23:27:29 fetching corpus: 40050, signal 1174943/1276283 (executing program) 2021/01/18 23:27:29 fetching corpus: 40100, signal 1175312/1276283 (executing program) 2021/01/18 23:27:29 fetching corpus: 40150, signal 1175536/1276283 (executing program) 2021/01/18 23:27:29 fetching corpus: 40200, signal 1175818/1276283 (executing program) 2021/01/18 23:27:29 fetching corpus: 40250, signal 1176140/1276283 (executing program) 2021/01/18 23:27:29 fetching corpus: 40300, signal 1176381/1276283 (executing program) 2021/01/18 23:27:30 fetching corpus: 40350, signal 1176699/1276283 (executing program) 2021/01/18 23:27:30 fetching corpus: 40400, signal 1176989/1276283 (executing program) 2021/01/18 23:27:30 fetching corpus: 40450, signal 1177296/1276283 (executing program) 2021/01/18 23:27:30 fetching corpus: 40500, signal 1177576/1276283 (executing program) 2021/01/18 23:27:30 fetching corpus: 40550, signal 1177916/1276283 (executing program) 2021/01/18 23:27:30 fetching corpus: 40600, signal 1178309/1276283 (executing program) 2021/01/18 23:27:30 fetching corpus: 40650, signal 1178578/1276283 (executing program) 2021/01/18 23:27:31 fetching corpus: 40700, signal 1179028/1276285 (executing program) 2021/01/18 23:27:31 fetching corpus: 40750, signal 1179383/1276285 (executing program) 2021/01/18 23:27:31 fetching corpus: 40800, signal 1179668/1276285 (executing program) 2021/01/18 23:27:31 fetching corpus: 40850, signal 1179967/1276285 (executing program) 2021/01/18 23:27:31 fetching corpus: 40900, signal 1180430/1276285 (executing program) 2021/01/18 23:27:32 fetching corpus: 40950, signal 1180940/1276285 (executing program) 2021/01/18 23:27:32 fetching corpus: 41000, signal 1181429/1276285 (executing program) 2021/01/18 23:27:32 fetching corpus: 41050, signal 1181782/1276285 (executing program) 2021/01/18 23:27:32 fetching corpus: 41100, signal 1182260/1276285 (executing program) 2021/01/18 23:27:32 fetching corpus: 41150, signal 1182639/1276285 (executing program) 2021/01/18 23:27:33 fetching corpus: 41200, signal 1182848/1276285 (executing program) 2021/01/18 23:27:33 fetching corpus: 41250, signal 1183081/1276285 (executing program) 2021/01/18 23:27:33 fetching corpus: 41300, signal 1183397/1276285 (executing program) 2021/01/18 23:27:33 fetching corpus: 41350, signal 1183837/1276285 (executing program) 2021/01/18 23:27:33 fetching corpus: 41400, signal 1184207/1276285 (executing program) 2021/01/18 23:27:33 fetching corpus: 41450, signal 1184542/1276285 (executing program) 2021/01/18 23:27:33 fetching corpus: 41500, signal 1184836/1276285 (executing program) 2021/01/18 23:27:34 fetching corpus: 41550, signal 1185141/1276285 (executing program) 2021/01/18 23:27:34 fetching corpus: 41600, signal 1185487/1276285 (executing program) 2021/01/18 23:27:34 fetching corpus: 41650, signal 1185920/1276285 (executing program) 2021/01/18 23:27:34 fetching corpus: 41700, signal 1186351/1276285 (executing program) 2021/01/18 23:27:34 fetching corpus: 41750, signal 1186678/1276285 (executing program) 2021/01/18 23:27:34 fetching corpus: 41800, signal 1186948/1276285 (executing program) 2021/01/18 23:27:34 fetching corpus: 41850, signal 1187129/1276285 (executing program) 2021/01/18 23:27:35 fetching corpus: 41900, signal 1187400/1276285 (executing program) 2021/01/18 23:27:35 fetching corpus: 41950, signal 1188082/1276285 (executing program) 2021/01/18 23:27:35 fetching corpus: 42000, signal 1188463/1276291 (executing program) 2021/01/18 23:27:35 fetching corpus: 42050, signal 1188781/1276291 (executing program) 2021/01/18 23:27:35 fetching corpus: 42100, signal 1188992/1276291 (executing program) 2021/01/18 23:27:35 fetching corpus: 42150, signal 1189216/1276291 (executing program) 2021/01/18 23:27:36 fetching corpus: 42200, signal 1189495/1276291 (executing program) 2021/01/18 23:27:36 fetching corpus: 42250, signal 1189714/1276291 (executing program) 2021/01/18 23:27:36 fetching corpus: 42300, signal 1190242/1276291 (executing program) 2021/01/18 23:27:36 fetching corpus: 42350, signal 1190860/1276291 (executing program) 2021/01/18 23:27:36 fetching corpus: 42400, signal 1191594/1276291 (executing program) 2021/01/18 23:27:36 fetching corpus: 42450, signal 1192009/1276291 (executing program) 2021/01/18 23:27:37 fetching corpus: 42500, signal 1192333/1276291 (executing program) 2021/01/18 23:27:37 fetching corpus: 42550, signal 1193027/1276291 (executing program) 2021/01/18 23:27:37 fetching corpus: 42600, signal 1193478/1276291 (executing program) 2021/01/18 23:27:37 fetching corpus: 42650, signal 1193764/1276291 (executing program) 2021/01/18 23:27:37 fetching corpus: 42700, signal 1194035/1276291 (executing program) 2021/01/18 23:27:37 fetching corpus: 42750, signal 1194312/1276291 (executing program) 2021/01/18 23:27:37 fetching corpus: 42800, signal 1194694/1276292 (executing program) 2021/01/18 23:27:38 fetching corpus: 42850, signal 1195100/1276292 (executing program) 2021/01/18 23:27:38 fetching corpus: 42900, signal 1195362/1276292 (executing program) 2021/01/18 23:27:38 fetching corpus: 42950, signal 1195603/1276292 (executing program) 2021/01/18 23:27:38 fetching corpus: 43000, signal 1195987/1276292 (executing program) 2021/01/18 23:27:38 fetching corpus: 43050, signal 1196383/1276292 (executing program) 2021/01/18 23:27:38 fetching corpus: 43100, signal 1196784/1276292 (executing program) 2021/01/18 23:27:39 fetching corpus: 43150, signal 1197098/1276292 (executing program) 2021/01/18 23:27:39 fetching corpus: 43200, signal 1197403/1276292 (executing program) 2021/01/18 23:27:39 fetching corpus: 43250, signal 1197656/1276292 (executing program) 2021/01/18 23:27:39 fetching corpus: 43300, signal 1198010/1276292 (executing program) 2021/01/18 23:27:39 fetching corpus: 43350, signal 1198321/1276292 (executing program) 2021/01/18 23:27:40 fetching corpus: 43400, signal 1198752/1276292 (executing program) 2021/01/18 23:27:40 fetching corpus: 43450, signal 1198959/1276292 (executing program) 2021/01/18 23:27:40 fetching corpus: 43500, signal 1199240/1276292 (executing program) 2021/01/18 23:27:40 fetching corpus: 43550, signal 1199704/1276292 (executing program) 2021/01/18 23:27:40 fetching corpus: 43600, signal 1199959/1276292 (executing program) 2021/01/18 23:27:41 fetching corpus: 43650, signal 1200182/1276292 (executing program) 2021/01/18 23:27:41 fetching corpus: 43700, signal 1200771/1276292 (executing program) 2021/01/18 23:27:41 fetching corpus: 43750, signal 1201033/1276292 (executing program) 2021/01/18 23:27:41 fetching corpus: 43800, signal 1201323/1276292 (executing program) 2021/01/18 23:27:41 fetching corpus: 43850, signal 1201693/1276292 (executing program) 2021/01/18 23:27:41 fetching corpus: 43900, signal 1201931/1276292 (executing program) 2021/01/18 23:27:42 fetching corpus: 43950, signal 1202281/1276292 (executing program) 2021/01/18 23:27:42 fetching corpus: 44000, signal 1202624/1276292 (executing program) 2021/01/18 23:27:42 fetching corpus: 44050, signal 1203030/1276292 (executing program) 2021/01/18 23:27:42 fetching corpus: 44100, signal 1203518/1276292 (executing program) 2021/01/18 23:27:42 fetching corpus: 44150, signal 1203787/1276292 (executing program) 2021/01/18 23:27:42 fetching corpus: 44200, signal 1204199/1276292 (executing program) 2021/01/18 23:27:42 fetching corpus: 44250, signal 1204926/1276292 (executing program) 2021/01/18 23:27:43 fetching corpus: 44300, signal 1205314/1276292 (executing program) 2021/01/18 23:27:43 fetching corpus: 44350, signal 1205705/1276292 (executing program) 2021/01/18 23:27:43 fetching corpus: 44400, signal 1206041/1276292 (executing program) 2021/01/18 23:27:43 fetching corpus: 44450, signal 1206470/1276292 (executing program) 2021/01/18 23:27:43 fetching corpus: 44500, signal 1206823/1276292 (executing program) 2021/01/18 23:27:43 fetching corpus: 44550, signal 1207100/1276292 (executing program) 2021/01/18 23:27:44 fetching corpus: 44600, signal 1207466/1276292 (executing program) 2021/01/18 23:27:44 fetching corpus: 44650, signal 1207813/1276292 (executing program) 2021/01/18 23:27:44 fetching corpus: 44700, signal 1208198/1276292 (executing program) 2021/01/18 23:27:44 fetching corpus: 44750, signal 1208691/1276292 (executing program) 2021/01/18 23:27:44 fetching corpus: 44800, signal 1209224/1276292 (executing program) 2021/01/18 23:27:44 fetching corpus: 44850, signal 1209433/1276292 (executing program) 2021/01/18 23:27:45 fetching corpus: 44900, signal 1209732/1276292 (executing program) 2021/01/18 23:27:45 fetching corpus: 44950, signal 1209926/1276292 (executing program) 2021/01/18 23:27:45 fetching corpus: 45000, signal 1210183/1276292 (executing program) 2021/01/18 23:27:45 fetching corpus: 45050, signal 1210527/1276292 (executing program) 2021/01/18 23:27:45 fetching corpus: 45100, signal 1211013/1276292 (executing program) 2021/01/18 23:27:45 fetching corpus: 45150, signal 1211241/1276292 (executing program) 2021/01/18 23:27:46 fetching corpus: 45200, signal 1211471/1276292 (executing program) 2021/01/18 23:27:46 fetching corpus: 45250, signal 1211783/1276292 (executing program) 2021/01/18 23:27:46 fetching corpus: 45300, signal 1212157/1276292 (executing program) 2021/01/18 23:27:46 fetching corpus: 45350, signal 1212503/1276292 (executing program) 2021/01/18 23:27:46 fetching corpus: 45400, signal 1212713/1276292 (executing program) 2021/01/18 23:27:46 fetching corpus: 45450, signal 1213028/1276292 (executing program) 2021/01/18 23:27:47 fetching corpus: 45500, signal 1213280/1276292 (executing program) 2021/01/18 23:27:47 fetching corpus: 45550, signal 1213492/1276292 (executing program) 2021/01/18 23:27:47 fetching corpus: 45600, signal 1213790/1276292 (executing program) 2021/01/18 23:27:47 fetching corpus: 45650, signal 1214121/1276292 (executing program) 2021/01/18 23:27:48 fetching corpus: 45700, signal 1214416/1276292 (executing program) 2021/01/18 23:27:48 fetching corpus: 45750, signal 1214842/1276292 (executing program) 2021/01/18 23:27:48 fetching corpus: 45800, signal 1215104/1276292 (executing program) 2021/01/18 23:27:48 fetching corpus: 45850, signal 1215380/1276292 (executing program) 2021/01/18 23:27:49 fetching corpus: 45900, signal 1215582/1276292 (executing program) 2021/01/18 23:27:49 fetching corpus: 45950, signal 1215903/1276292 (executing program) 2021/01/18 23:27:49 fetching corpus: 46000, signal 1216070/1276292 (executing program) 2021/01/18 23:27:49 fetching corpus: 46050, signal 1216261/1276292 (executing program) 2021/01/18 23:27:49 fetching corpus: 46100, signal 1216533/1276292 (executing program) 2021/01/18 23:27:49 fetching corpus: 46150, signal 1216805/1276292 (executing program) 2021/01/18 23:27:50 fetching corpus: 46200, signal 1217165/1276292 (executing program) 2021/01/18 23:27:50 fetching corpus: 46250, signal 1217364/1276292 (executing program) 2021/01/18 23:27:50 fetching corpus: 46300, signal 1217770/1276292 (executing program) 2021/01/18 23:27:50 fetching corpus: 46350, signal 1217947/1276292 (executing program) 2021/01/18 23:27:50 fetching corpus: 46400, signal 1218305/1276292 (executing program) 2021/01/18 23:27:50 fetching corpus: 46450, signal 1218536/1276292 (executing program) 2021/01/18 23:27:50 fetching corpus: 46500, signal 1219024/1276292 (executing program) 2021/01/18 23:27:51 fetching corpus: 46550, signal 1219293/1276292 (executing program) 2021/01/18 23:27:51 fetching corpus: 46600, signal 1219649/1276292 (executing program) 2021/01/18 23:27:51 fetching corpus: 46650, signal 1219871/1276292 (executing program) 2021/01/18 23:27:51 fetching corpus: 46700, signal 1220174/1276292 (executing program) 2021/01/18 23:27:51 fetching corpus: 46750, signal 1220436/1276292 (executing program) 2021/01/18 23:27:51 fetching corpus: 46800, signal 1220661/1276293 (executing program) 2021/01/18 23:27:52 fetching corpus: 46850, signal 1221009/1276293 (executing program) 2021/01/18 23:27:52 fetching corpus: 46900, signal 1221427/1276293 (executing program) 2021/01/18 23:27:52 fetching corpus: 46950, signal 1222291/1276293 (executing program) 2021/01/18 23:27:52 fetching corpus: 47000, signal 1222696/1276293 (executing program) 2021/01/18 23:27:52 fetching corpus: 47050, signal 1222985/1276293 (executing program) 2021/01/18 23:27:52 fetching corpus: 47100, signal 1223244/1276293 (executing program) 2021/01/18 23:27:53 fetching corpus: 47150, signal 1223563/1276293 (executing program) 2021/01/18 23:27:53 fetching corpus: 47200, signal 1223836/1276293 (executing program) 2021/01/18 23:27:53 fetching corpus: 47250, signal 1224230/1276293 (executing program) 2021/01/18 23:27:53 fetching corpus: 47300, signal 1224568/1276293 (executing program) 2021/01/18 23:27:53 fetching corpus: 47350, signal 1224893/1276293 (executing program) 2021/01/18 23:27:53 fetching corpus: 47400, signal 1225255/1276293 (executing program) 2021/01/18 23:27:54 fetching corpus: 47450, signal 1225471/1276293 (executing program) 2021/01/18 23:27:54 fetching corpus: 47500, signal 1225728/1276293 (executing program) 2021/01/18 23:27:54 fetching corpus: 47550, signal 1226372/1276293 (executing program) 2021/01/18 23:27:54 fetching corpus: 47600, signal 1226661/1276293 (executing program) 2021/01/18 23:27:54 fetching corpus: 47650, signal 1226887/1276293 (executing program) 2021/01/18 23:27:54 fetching corpus: 47700, signal 1227102/1276293 (executing program) 2021/01/18 23:27:54 fetching corpus: 47750, signal 1227364/1276293 (executing program) 2021/01/18 23:27:55 fetching corpus: 47800, signal 1228007/1276293 (executing program) 2021/01/18 23:27:55 fetching corpus: 47850, signal 1228295/1276293 (executing program) 2021/01/18 23:27:55 fetching corpus: 47900, signal 1228627/1276293 (executing program) 2021/01/18 23:27:55 fetching corpus: 47950, signal 1228882/1276297 (executing program) 2021/01/18 23:27:55 fetching corpus: 48000, signal 1229123/1276297 (executing program) 2021/01/18 23:27:56 fetching corpus: 48050, signal 1229362/1276297 (executing program) 2021/01/18 23:27:56 fetching corpus: 48100, signal 1229655/1276297 (executing program) 2021/01/18 23:27:56 fetching corpus: 48150, signal 1230065/1276297 (executing program) 2021/01/18 23:27:56 fetching corpus: 48200, signal 1230259/1276297 (executing program) 2021/01/18 23:27:56 fetching corpus: 48250, signal 1231497/1276297 (executing program) 2021/01/18 23:27:57 fetching corpus: 48300, signal 1231845/1276297 (executing program) 2021/01/18 23:27:57 fetching corpus: 48350, signal 1232371/1276297 (executing program) 2021/01/18 23:27:57 fetching corpus: 48400, signal 1232641/1276298 (executing program) 2021/01/18 23:27:57 fetching corpus: 48450, signal 1232919/1276298 (executing program) 2021/01/18 23:27:57 fetching corpus: 48500, signal 1233418/1276298 (executing program) 2021/01/18 23:27:57 fetching corpus: 48550, signal 1233659/1276298 (executing program) 2021/01/18 23:27:57 fetching corpus: 48600, signal 1238366/1276298 (executing program) 2021/01/18 23:27:58 fetching corpus: 48650, signal 1238761/1276298 (executing program) 2021/01/18 23:27:58 fetching corpus: 48700, signal 1239137/1276298 (executing program) 2021/01/18 23:27:58 fetching corpus: 48750, signal 1239432/1276298 (executing program) 2021/01/18 23:27:58 fetching corpus: 48800, signal 1239699/1276298 (executing program) 2021/01/18 23:27:58 fetching corpus: 48850, signal 1240022/1276298 (executing program) 2021/01/18 23:27:58 fetching corpus: 48900, signal 1240379/1276298 (executing program) 2021/01/18 23:27:58 fetching corpus: 48950, signal 1240586/1276298 (executing program) 2021/01/18 23:27:59 fetching corpus: 49000, signal 1240801/1276298 (executing program) 2021/01/18 23:27:59 fetching corpus: 49050, signal 1241022/1276298 (executing program) 2021/01/18 23:27:59 fetching corpus: 49100, signal 1241235/1276298 (executing program) 2021/01/18 23:27:59 fetching corpus: 49150, signal 1241480/1276298 (executing program) 2021/01/18 23:27:59 fetching corpus: 49200, signal 1241777/1276298 (executing program) 2021/01/18 23:27:59 fetching corpus: 49250, signal 1242082/1276298 (executing program) 2021/01/18 23:28:00 fetching corpus: 49300, signal 1242340/1276298 (executing program) 2021/01/18 23:28:00 fetching corpus: 49350, signal 1242715/1276298 (executing program) 2021/01/18 23:28:00 fetching corpus: 49400, signal 1243039/1276298 (executing program) 2021/01/18 23:28:00 fetching corpus: 49450, signal 1243252/1276298 (executing program) 2021/01/18 23:28:00 fetching corpus: 49500, signal 1243534/1276298 (executing program) 2021/01/18 23:28:00 fetching corpus: 49550, signal 1243818/1276298 (executing program) 2021/01/18 23:28:00 fetching corpus: 49553, signal 1243831/1276298 (executing program) 2021/01/18 23:28:00 fetching corpus: 49553, signal 1243831/1276298 (executing program) 2021/01/18 23:28:03 starting 6 fuzzer processes 23:28:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2286, &(0x7f0000000000)) 23:28:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) 23:28:03 executing program 2: setitimer(0x0, &(0x7f0000000040), 0x0) clock_gettime(0x3, &(0x7f0000000080)) 23:28:03 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000006, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000008c0)=0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 23:28:04 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x1c, 0x34000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b04f7fffe010000000000000000000000000001e000000800000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede6299eb628407ecff000000fd85d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadbfce0d4ed61c01bb3c42000000ea000000002655356f540006fa0000000000000500000009000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) 23:28:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'lo\x00'}}, 0x1e) sendfile(r2, r1, 0x0, 0x100080737) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) syzkaller login: [ 245.344338][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 245.526487][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 245.838411][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 245.866962][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 245.910506][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 246.010457][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 246.116683][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.124517][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.132697][ T8473] device bridge_slave_0 entered promiscuous mode [ 246.157929][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.165733][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.179515][ T8473] device bridge_slave_1 entered promiscuous mode [ 246.286055][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.299257][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.318508][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.327517][ T8475] device bridge_slave_0 entered promiscuous mode [ 246.348247][ T8481] IPVS: ftp: loaded support on port[0] = 21 [ 246.349639][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.363888][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.372130][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.380282][ T8475] device bridge_slave_1 entered promiscuous mode [ 246.412642][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.443472][ T8473] team0: Port device team_slave_0 added [ 246.457957][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.484594][ T8473] team0: Port device team_slave_1 added [ 246.535223][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.542196][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.580345][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.690604][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.698975][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.729298][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.782641][ T8475] team0: Port device team_slave_0 added [ 246.793370][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 246.821266][ T8475] team0: Port device team_slave_1 added [ 246.835856][ T8506] IPVS: ftp: loaded support on port[0] = 21 [ 246.867435][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 246.907694][ T8473] device hsr_slave_0 entered promiscuous mode [ 246.915014][ T8473] device hsr_slave_1 entered promiscuous mode [ 246.936432][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.943380][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.970031][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.024206][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.032963][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.061401][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.103618][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.113400][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.121585][ T8477] device bridge_slave_0 entered promiscuous mode [ 247.157011][ T8475] device hsr_slave_0 entered promiscuous mode [ 247.164216][ T8475] device hsr_slave_1 entered promiscuous mode [ 247.171809][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 247.180214][ T8475] Cannot create hsr debugfs directory [ 247.192178][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.199469][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.207564][ T8477] device bridge_slave_1 entered promiscuous mode [ 247.285178][ T3176] Bluetooth: hci0: command 0x0409 tx timeout [ 247.352851][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.360174][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.369719][ T8479] device bridge_slave_0 entered promiscuous mode [ 247.382943][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.394109][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.403070][ T8479] device bridge_slave_1 entered promiscuous mode [ 247.412986][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.479038][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.525308][ T3412] Bluetooth: hci1: command 0x0409 tx timeout [ 247.550199][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.568825][ T8477] team0: Port device team_slave_0 added [ 247.585816][ T8481] chnl_net:caif_netlink_parms(): no params data found [ 247.608641][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.629477][ T8477] team0: Port device team_slave_1 added [ 247.688231][ T8479] team0: Port device team_slave_0 added [ 247.711481][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.720292][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.747214][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.767904][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 247.782725][ T8479] team0: Port device team_slave_1 added [ 247.827343][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.836181][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.863754][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.902571][ T8506] chnl_net:caif_netlink_parms(): no params data found [ 247.965243][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.972243][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.999679][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.004582][ T8533] Bluetooth: hci3: command 0x0409 tx timeout [ 248.031184][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.039413][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.065682][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.080844][ T8477] device hsr_slave_0 entered promiscuous mode [ 248.089636][ T8477] device hsr_slave_1 entered promiscuous mode [ 248.097752][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.105998][ T8477] Cannot create hsr debugfs directory [ 248.171395][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.179120][ T8481] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.187925][ T8481] device bridge_slave_0 entered promiscuous mode [ 248.218926][ T8479] device hsr_slave_0 entered promiscuous mode [ 248.228061][ T8479] device hsr_slave_1 entered promiscuous mode [ 248.234741][ T8479] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.242397][ T8479] Cannot create hsr debugfs directory [ 248.244389][ T3412] Bluetooth: hci4: command 0x0409 tx timeout [ 248.267186][ T8481] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.276510][ T8481] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.286466][ T8481] device bridge_slave_1 entered promiscuous mode [ 248.293633][ T8473] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 248.312182][ T8473] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 248.340854][ T8473] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 248.392794][ T8473] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 248.427966][ T8506] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.436010][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.443899][ T8506] device bridge_slave_0 entered promiscuous mode [ 248.453523][ T8481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.466382][ T8481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.494132][ T8506] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.502101][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.512226][ T8506] device bridge_slave_1 entered promiscuous mode [ 248.526746][ T8475] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 248.563522][ T8481] team0: Port device team_slave_0 added [ 248.572897][ T8481] team0: Port device team_slave_1 added [ 248.580254][ T8475] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 248.644360][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 248.653289][ T8475] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 248.672172][ T8506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.686695][ T8506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.718630][ T8506] team0: Port device team_slave_0 added [ 248.729691][ T8475] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 248.759312][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.776441][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.804221][ T8481] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.823966][ T8506] team0: Port device team_slave_1 added [ 248.869458][ T8481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.876740][ T8481] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.906030][ T8481] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.949379][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.957613][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.986896][ T8506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.001208][ T8506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.009178][ T8506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.037387][ T8506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.098203][ T8506] device hsr_slave_0 entered promiscuous mode [ 249.106055][ T8506] device hsr_slave_1 entered promiscuous mode [ 249.112513][ T8506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.120604][ T8506] Cannot create hsr debugfs directory [ 249.144003][ T8481] device hsr_slave_0 entered promiscuous mode [ 249.151780][ T8481] device hsr_slave_1 entered promiscuous mode [ 249.159058][ T8481] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.167024][ T8481] Cannot create hsr debugfs directory [ 249.197304][ T8477] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 249.258251][ T8477] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 249.303734][ T8477] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 249.318962][ T8477] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 249.364677][ T3412] Bluetooth: hci0: command 0x041b tx timeout [ 249.380378][ T8479] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 249.403755][ T8479] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 249.465313][ T8479] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 249.506258][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.548800][ T8479] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 249.605233][ T20] Bluetooth: hci1: command 0x041b tx timeout [ 249.626753][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.637165][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.651138][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.680804][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.702070][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.711201][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.723072][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.758655][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.768120][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.777718][ T8533] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.785259][ T8533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.794057][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.804132][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.813015][ T8533] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.820150][ T8533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.828831][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.838170][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.847045][ T8533] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.854131][ T8533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.877053][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.886032][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.894391][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.904863][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.913185][ T8533] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.920343][ T8533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.930774][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.939769][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.949157][ T8533] Bluetooth: hci2: command 0x041b tx timeout [ 249.956032][ T8506] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 250.001290][ T8506] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 250.010588][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.021032][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.031205][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.053799][ T8506] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 250.070080][ T8506] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 250.097861][ T8533] Bluetooth: hci3: command 0x041b tx timeout [ 250.103736][ T8475] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 250.116547][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 250.137962][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.146273][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.159883][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.171261][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.185318][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.193716][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.203016][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.212260][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.221572][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.230705][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.239303][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.248115][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.256726][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.265907][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.274273][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.307277][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.316115][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.323889][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.325731][ T8533] Bluetooth: hci4: command 0x041b tx timeout [ 250.338299][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.361146][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.387892][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.404931][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.412681][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.481092][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.504337][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.512862][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.522199][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.529311][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.536961][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.544489][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.551887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.561297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.570024][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.577146][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.585164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.594959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.604302][ T8481] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 250.619971][ T8481] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 250.652043][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.662586][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.670965][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.679041][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.688101][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.696607][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.705989][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.715221][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.728086][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.738241][ T8533] Bluetooth: hci5: command 0x041b tx timeout [ 250.752679][ T8481] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 250.763896][ T8481] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 250.773724][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.789754][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.802882][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.813833][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.823133][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.832019][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.841389][ T8533] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.848514][ T8533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.856628][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.912619][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.922925][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.933665][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.943739][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.952462][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.962240][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.972976][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.980139][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.988068][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.015175][ T8477] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.047091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.056519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.065911][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.075060][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.083549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.093247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.102496][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.120683][ T8506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.148742][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.159351][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.168230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.177350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.187283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.220768][ T8475] device veth0_vlan entered promiscuous mode [ 251.240492][ T8473] device veth0_vlan entered promiscuous mode [ 251.250205][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.259435][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.268877][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.277056][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.285940][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.294714][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.302902][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.311736][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.320539][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.329232][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.339562][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.349336][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.360611][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.378434][ T8475] device veth1_vlan entered promiscuous mode [ 251.390206][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.399773][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.408682][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.416920][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.427107][ T8473] device veth1_vlan entered promiscuous mode [ 251.440001][ T8506] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.446806][ T8533] Bluetooth: hci0: command 0x040f tx timeout [ 251.476633][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.494113][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.502276][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.512345][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.521894][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.530445][ T8533] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.537590][ T8533] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.545640][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.554557][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.562864][ T8533] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.569968][ T8533] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.577819][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.625782][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.633677][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.648399][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.657469][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.666658][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.676044][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.685321][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.693536][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.702978][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.712738][ T8533] Bluetooth: hci1: command 0x040f tx timeout [ 251.739114][ T8473] device veth0_macvtap entered promiscuous mode [ 251.750466][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.762527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.794355][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.803226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.824682][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.833289][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.842255][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.861013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.872325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 251.902512][ T8473] device veth1_macvtap entered promiscuous mode [ 251.913845][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.928512][ T8475] device veth0_macvtap entered promiscuous mode [ 251.938068][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 251.947960][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 251.957134][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 251.973348][ T8477] device veth0_vlan entered promiscuous mode [ 252.006507][ T3412] Bluetooth: hci2: command 0x040f tx timeout [ 252.015723][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.026493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.037168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.052736][ T8477] device veth1_vlan entered promiscuous mode [ 252.061192][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.070636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.078905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.097254][ T8475] device veth1_macvtap entered promiscuous mode [ 252.113662][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.129026][ T8481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.148768][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.161664][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.172982][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.187755][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.196065][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.207933][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.217574][ T8533] Bluetooth: hci3: command 0x040f tx timeout [ 252.230506][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.241505][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.262561][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.277682][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 252.288732][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.301193][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.310798][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.322853][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.338261][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.348144][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.359198][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.369607][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.381859][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 252.392447][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 252.410163][ T8533] Bluetooth: hci4: command 0x040f tx timeout [ 252.413913][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.427056][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.440183][ T8506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.449655][ T8473] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.460794][ T8473] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.469667][ T8473] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.481623][ T8473] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.496460][ T8481] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.517687][ T8475] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.526888][ T8475] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.539622][ T8475] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.556525][ T8475] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 252.600865][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.610188][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.619192][ T3176] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.626350][ T3176] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.635433][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.643532][ T3176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.690426][ T8479] device veth0_vlan entered promiscuous mode [ 252.701439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.712584][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.720909][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.729600][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.739204][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.748114][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.755260][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.762870][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.771836][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.780495][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.793388][ T8477] device veth0_macvtap entered promiscuous mode [ 252.804534][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 252.833514][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.852164][ T3412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.897890][ T8477] device veth1_macvtap entered promiscuous mode [ 252.923390][ T8479] device veth1_vlan entered promiscuous mode [ 252.944751][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.952899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.975352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.995327][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.012316][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.098187][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.107915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.126015][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.147042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.156441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.165768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.174847][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.183704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.209146][ T8506] device veth0_vlan entered promiscuous mode [ 253.241613][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.255500][ T99] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.263586][ T99] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.272757][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.286086][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.297655][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.309384][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.330210][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.341593][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.352583][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.364911][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.382362][ T8506] device veth1_vlan entered promiscuous mode [ 253.417062][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.432585][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.446807][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.455856][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.465394][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.474660][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.483243][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.494692][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.508900][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.519132][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.532434][ T9788] Bluetooth: hci0: command 0x0419 tx timeout [ 253.537881][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.551140][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.562270][ T8479] device veth0_macvtap entered promiscuous mode [ 253.590783][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 253.602709][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.613122][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.622851][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.635636][ T8477] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.645731][ T8477] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.654861][ T8477] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.664091][ T8477] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.706927][ T8479] device veth1_macvtap entered promiscuous mode [ 253.725591][ T99] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.733611][ T99] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.754126][ T8481] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.766152][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 253.807117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.829787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 253.848553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.856969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.865505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.875129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.895117][ T99] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.899409][ T8506] device veth0_macvtap entered promiscuous mode [ 253.903421][ T99] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.924344][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.954210][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.969829][ T8506] device veth1_macvtap entered promiscuous mode [ 253.992466][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.007882][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.032296][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.044576][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.054565][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.065046][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.076924][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.087554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.097200][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.106909][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.116420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 254.126921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.136353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.145624][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 254.181593][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.210298][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.220565][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.233222][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.243637][ T8479] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.256129][ T8479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.272144][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.286064][ T9833] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 254.301186][ T9833] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 254.303148][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.324462][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 254.331416][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.341765][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.362039][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.372360][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.383361][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.393937][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.410149][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.425128][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.434296][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.445876][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.455400][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 254.463444][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.476237][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.503826][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 254.515528][ T8479] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.543746][ T8479] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.552476][ T8479] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 254.583511][ T8479] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:28:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2286, &(0x7f0000000000)) [ 254.636587][ C0] hrtimer: interrupt took 64072 ns [ 254.674919][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.687615][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:28:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000004f80)={0x0, 0x0, &(0x7f0000004f40)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x303, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x68}}, 0x0) [ 254.725418][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.741092][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.762486][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:28:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000080)) [ 254.783591][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.793421][ T8506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.823644][ T8506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.867252][ T8506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 254.884154][ T35] Bluetooth: hci5: command 0x0419 tx timeout 23:28:14 executing program 0: bind$unix(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000000), 0x0) 23:28:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000700), 0x0) [ 254.943656][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.952419][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.006433][ T8506] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.029366][ T8506] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.051132][ T8506] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.068752][ T8506] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.161845][ T9827] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.197883][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.203498][ T9827] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.216180][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 23:28:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000003c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x2, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:28:14 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) [ 255.332226][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 255.350073][ T8481] device veth0_vlan entered promiscuous mode [ 255.383173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.411460][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.438813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.461550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.463001][ T9883] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:28:14 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010101, @rand_addr=0x64010100}, @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}, 0x0) 23:28:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000100)=[{}, {0x7}, {0x6}]}) [ 256.137669][ T36] audit: type=1326 audit(1611012495.321:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=9924 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 256.286870][ T8481] device veth1_vlan entered promiscuous mode [ 256.317023][ T217] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.360232][ T217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.432628][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.559048][ T8481] device veth0_macvtap entered promiscuous mode [ 256.617282][ T217] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.629619][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.649587][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.658537][ T217] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.680222][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.720508][ T8481] device veth1_macvtap entered promiscuous mode [ 256.739533][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.751473][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.788228][ T99] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.801398][ T99] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.861555][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.872993][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.884892][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.901645][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.911931][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.928287][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.938678][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.949648][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.960315][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.972026][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.985043][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.997905][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.009309][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 257.018927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 257.037837][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.039179][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.059975][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.072607][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.083173][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.095510][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.105886][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.117341][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.128427][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.139440][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.149788][ T8481] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 257.160786][ T8481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.188322][ T8481] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 257.214912][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.233820][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 257.264384][ T9811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 257.325424][ T8481] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.387682][ T8481] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.420205][ T8481] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.453438][ T8481] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 257.816312][ T36] audit: type=1804 audit(1611012496.991:3): pid=10016 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir092108872/syzkaller.YVBf7S/0/cgroup.controllers" dev="sda1" ino=15770 res=1 errno=0 [ 257.850700][ T99] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.878751][ T36] audit: type=1804 audit(1611012497.061:4): pid=10023 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir092108872/syzkaller.YVBf7S/0/cgroup.controllers" dev="sda1" ino=15770 res=1 errno=0 [ 257.880061][ T99] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.062419][ T9827] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:28:17 executing program 2: setresuid(0x0, 0xee01, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) [ 258.104383][ T9827] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.143687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.151970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 23:28:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6}}]}, 0x4c}}, 0x0) 23:28:17 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000006, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000008c0)=0x14) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) 23:28:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='#\x9c\x1c\x82\x90\"\x15wQ\xfd\xb8V\xf1\xa1M\xab\xaa\xbd\xaf\xfb*6\x98\xf1\x95U\xe0\x9e\xe0\v\xf1\x1c\xa0\x80\bk<\xf2\xebv\xb5\xf6\xca\xa8\x16bW2tB\xf3\xaf\x1e;@4{\xd6(\x8bU>K?0\xbb\xb0\x0eiVS_\xce*\x93k\x02\xabDD\x97\x91\x97\xca\x8f!~((\x8e\x0f\xef\xba\xbc\x93+\x80\xe4\xaf\xb7M\n^\xb1\xd9\v\xab\xe0\xb4\ri\xfc^n`\v\xf5!\xb6\xfez{F#D\xe773\x0e\xd2sDj)\xbf\x92\x00\x00\x00\x00\xa5Z\r\x80\x9cd{9A\x19\xf7\xf1\xf3\x98\xa0%KA\xc1n\a\x1aT\xea\x03\xb0*\r\x05\n\x95\xfd\x84\xbe\xc0\xa6&s\x14\x15\x82\xa9E\xcaH\xdf\x96\x00\xdc\x8e\xbb~\xfc\x9a5;\xe3\xf1\'\xaf\xdd\xcc5\x1f\x9c\x7f<\x80\xb0$\x87\xceTS\xb1\xa6\xb3\xc22&\xe5a\x82\xe1\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="2faaed35b0c917"], 0x291) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0x6, 0x6c, 0x74, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:28:17 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000001340)="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", 0x1f9, 0x7}]) 23:28:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'lo\x00'}}, 0x1e) sendfile(r2, r1, 0x0, 0x100080737) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) [ 258.473535][T10049] loop2: detected capacity change from 1 to 0 [ 258.597945][T10049] Dev loop2: unable to read RDB block 1 [ 258.604171][T10049] loop2: unable to read partition table [ 258.610239][T10049] loop2: partition table beyond EOD, truncated [ 258.618869][T10049] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 258.752598][ T36] audit: type=1804 audit(1611012497.931:5): pid=10050 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir092108872/syzkaller.YVBf7S/1/cgroup.controllers" dev="sda1" ino=15782 res=1 errno=0 23:28:18 executing program 4: request_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) 23:28:18 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000001340)="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", 0x1f9, 0x7}]) 23:28:18 executing program 1: openat$autofs(0xffffff9c, &(0x7f0000003800)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) [ 259.027845][ T36] audit: type=1804 audit(1611012498.141:6): pid=10058 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir092108872/syzkaller.YVBf7S/1/cgroup.controllers" dev="sda1" ino=15782 res=1 errno=0 23:28:18 executing program 4: syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x0, 0x514f01) 23:28:18 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 259.258676][T10077] loop2: detected capacity change from 1 to 0 [ 259.297454][T10077] Dev loop2: unable to read RDB block 1 23:28:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x3f, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xe8c, 0x8, 0x0, 0x1, [{0x224, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x1f, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x38c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e0561a4c05cb43f48b560950e5afc08c6dccd8292bf51d2baea193fd4c6f89e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "77a14ec21d07f19bc262530b3c806da6fd053c6198c9419254a2c0707c4088f9"}]}, {0xf4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x74, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x1f4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c53cd1d15f6807fdd7d48ac0b5a578f485052b87fa828a3a9ed396cf528a803b"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aaae4e94cb3d9f9fe9aae6b88215352b181f8ee096e104cfc02d42bd88ab7819"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3ac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x380, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) [ 259.343887][T10077] loop2: unable to read partition table 23:28:18 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) [ 259.395872][T10077] loop2: partition table beyond EOD, truncated [ 259.402083][T10077] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 23:28:18 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:18 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 23:28:18 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 23:28:18 executing program 4: r0 = openat$vcsa(0xffffff9c, &(0x7f0000001400)='/dev/vcsa\x00', 0x620482, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, 0x0, 0x0) 23:28:18 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740), 0x2}}, 0x20) 23:28:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 23:28:18 executing program 3: syz_open_dev$audion(&(0x7f0000000380)='/dev/audio#\x00', 0x8f, 0x514f01) 23:28:18 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 23:28:18 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}, 0x38) 23:28:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000037c0)={0x14}, 0x14}}, 0x0) 23:28:19 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000240)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x0) 23:28:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x3, &(0x7f0000000580)=@framed, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:28:19 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:19 executing program 5: sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}, 0x30) openat$sndtimer(0xffffff9c, 0x0, 0x0) syz_open_dev$audion(0x0, 0x7f, 0x0) openat$autofs(0xffffff9c, &(0x7f0000003800)='/dev/autofs\x00', 0x0, 0x0) openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 23:28:19 executing program 3: openat$drirender128(0xffffff9c, &(0x7f0000001300)='/dev/dri/renderD128\x00', 0x0, 0x0) 23:28:19 executing program 2: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 23:28:19 executing program 1: epoll_create(0x7fe0) 23:28:19 executing program 4: write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8}, 0x10) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x0) 23:28:19 executing program 2: getgroups(0x1, &(0x7f0000000080)=[0xffffffffffffffff]) 23:28:19 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x98) 23:28:19 executing program 4: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000480)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) 23:28:19 executing program 5: openat$autofs(0xffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x80080, 0x0) 23:28:19 executing program 3: syz_io_uring_setup(0x4d49, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 23:28:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB], 0x3114}}, 0x0) 23:28:20 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:20 executing program 1: setregid(0xee01, 0x0) 23:28:20 executing program 2: socketpair(0x1d, 0x0, 0x6, &(0x7f0000000180)) 23:28:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003640)={0x0, 0x3114}}, 0x0) 23:28:20 executing program 4: socketpair(0xb, 0x0, 0x0, &(0x7f0000000040)) 23:28:20 executing program 3: socketpair(0x18, 0x0, 0x0, &(0x7f0000000ec0)) 23:28:20 executing program 5: r0 = openat$drirender128(0xffffff9c, &(0x7f0000001300)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, 0x0) 23:28:20 executing program 4: openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4000, 0x0) 23:28:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan1\x00'}) 23:28:20 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x2c) 23:28:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0x224, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x38c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e0561a4c05cb43f48b560950e5afc08c6dccd8292bf51d2baea193fd4c6f89e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "77a14ec21d07f19bc262530b3c806da6fd053c6198c9419254a2c0707c4088f9"}]}, {0xf4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x74, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x1f4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c53cd1d15f6807fdd7d48ac0b5a578f485052b87fa828a3a9ed396cf528a803b"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aaae4e94cb3d9f9fe9aae6b88215352b181f8ee096e104cfc02d42bd88ab7819"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3b0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x374, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}]}]}, 0xec8}}, 0x0) 23:28:20 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:21 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001600)={&(0x7f0000000000)=@vsock, 0x80, 0x0}, 0x0) 23:28:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB], 0x3114}}, 0x24040004) 23:28:21 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @private2}, r2}}, 0x48) 23:28:21 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:28:21 executing program 3: openat$autofs(0xffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x2200, 0x0) 23:28:21 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:21 executing program 1: syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000040)=ANY=[], 0x0) 23:28:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f00000037c0)={0x20, 0x15, 0xa, 0x301, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 23:28:21 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) r2 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {0x0, r1}}, 0x18) 23:28:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x3114}}, 0x0) 23:28:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1c}, 0x40) 23:28:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x24}}, 0x0) 23:28:22 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') 23:28:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:28:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:22 executing program 3: socketpair(0x1e, 0x0, 0x400, &(0x7f0000001340)) 23:28:22 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000980)={{0x2}}) 23:28:22 executing program 2: socketpair(0x2b, 0x0, 0x1, &(0x7f0000000200)) 23:28:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 23:28:22 executing program 1: socketpair(0x1c, 0x3, 0x0, 0x0) 23:28:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:22 executing program 4: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x180) 23:28:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x24}}, 0x0) 23:28:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) 23:28:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 23:28:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 23:28:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:22 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000140)={0xa, 0x4}, 0xc) 23:28:22 executing program 4: socketpair(0x18, 0x0, 0x8, &(0x7f0000000ec0)) 23:28:22 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000001300)="ca6722417fb07f297b4481fb7c6b2a13", 0x10) 23:28:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:28:22 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001600)={&(0x7f0000000000)=@vsock, 0x80, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2}, 0x0) 23:28:22 executing program 1: openat$urandom(0xffffff9c, &(0x7f00000011c0)='/dev/urandom\x00', 0x40000, 0x0) 23:28:22 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x22}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:28:22 executing program 5: syz_io_uring_setup(0x1, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), 0x0) 23:28:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0x224, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x38c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e0561a4c05cb43f48b560950e5afc08c6dccd8292bf51d2baea193fd4c6f89e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "77a14ec21d07f19bc262530b3c806da6fd053c6198c9419254a2c0707c4088f9"}]}, {0xf4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x74, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x1f4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c53cd1d15f6807fdd7d48ac0b5a578f485052b87fa828a3a9ed396cf528a803b"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aaae4e94cb3d9f9fe9aae6b88215352b181f8ee096e104cfc02d42bd88ab7819"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3a4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x33c, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4cfc00569ec3b051204fba1095eb37ce0193d717dd528e2a50d897e51748e76b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFINDEX={0x8}]}, 0xec4}}, 0x0) 23:28:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:28:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000003640)={&(0x7f0000000500)=ANY=[@ANYRES16], 0x3114}}, 0x0) 23:28:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 23:28:23 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)={0x0, 0x0, @d='abcdefghijklmnop'}, 0x18, 0x0) 23:28:23 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0x20) 23:28:23 executing program 2: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 23:28:23 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:28:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 23:28:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:28:23 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000007c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000700), r1}}, 0x18) 23:28:23 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000940)='/dev/vcsa\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 23:28:23 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x2, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xfffffffffffffffb) 23:28:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:28:23 executing program 4: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001000)={{0x1, 0x0, 0x0, 0xffffffffffffffff, 0xee00}}) 23:28:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15}, 0x40) 23:28:23 executing program 2: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) 23:28:23 executing program 3: openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc1, 0x0) 23:28:23 executing program 4: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x20082) 23:28:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001440)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000080)={0xec8, 0x0, 0x910, 0x70bd25, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xe6c, 0x8, 0x0, 0x1, [{0x224, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x35}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7fffffff, @rand_addr=' \x01\x00'}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2, 0x7}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x38c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e0561a4c05cb43f48b560950e5afc08c6dccd8292bf51d2baea193fd4c6f89e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback, 0x7}}, @WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "77a14ec21d07f19bc262530b3c806da6fd053c6198c9419254a2c0707c4088f9"}]}, {0xf4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x74, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x1f4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c53cd1d15f6807fdd7d48ac0b5a578f485052b87fa828a3a9ed396cf528a803b"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aaae4e94cb3d9f9fe9aae6b88215352b181f8ee096e104cfc02d42bd88ab7819"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x38c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x350, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010100}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}]}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0xec8}}, 0x0) 23:28:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 23:28:24 executing program 3: syz_io_uring_setup(0x1, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 23:28:24 executing program 5: r0 = openat$autofs(0xffffff9c, &(0x7f0000003800)='/dev/autofs\x00', 0x0, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 23:28:24 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000001340)='ns/time\x00') 23:28:24 executing program 4: syz_io_uring_setup(0x1, &(0x7f0000000040), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 23:28:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:28:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x5, 0x6, 0x201}, 0x14}}, 0x0) 23:28:24 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000003800)='/dev/autofs\x00', 0x0, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) 23:28:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}]}, 0x20}}, 0x0) 23:28:24 executing program 1: syz_io_uring_setup(0x4d49, &(0x7f0000000000)={0x0, 0xf86f, 0x8}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 23:28:24 executing program 5: syz_io_uring_setup(0x3cd4, &(0x7f0000000000), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0) 23:28:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:28:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={&(0x7f0000000500)=ANY=[], 0x3114}}, 0x0) 23:28:24 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 23:28:24 executing program 2: openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x4000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 23:28:24 executing program 5: openat$autofs(0xffffff9c, &(0x7f0000003800)='/dev/autofs\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 23:28:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 23:28:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 23:28:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0x224, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x38c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e0561a4c05cb43f48b560950e5afc08c6dccd8292bf51d2baea193fd4c6f89e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "77a14ec21d07f19bc262530b3c806da6fd053c6198c9419254a2c0707c4088f9"}]}, {0xf4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x74, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x1f4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c53cd1d15f6807fdd7d48ac0b5a578f485052b87fa828a3a9ed396cf528a803b"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aaae4e94cb3d9f9fe9aae6b88215352b181f8ee096e104cfc02d42bd88ab7819"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3b0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x374, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}]}]}]}]}, 0xec8}, 0x1, 0x0, 0x0, 0x24}, 0x0) 23:28:24 executing program 3: r0 = openat$drirender128(0xffffff9c, &(0x7f0000001300)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000001040)) 23:28:24 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f00000000c0)) 23:28:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf}, 0x40) 23:28:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:24 executing program 1: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000000)={0x7, 0x8}, 0x10) 23:28:24 executing program 4: r0 = openat$sndtimer(0xffffff9c, &(0x7f0000000480)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, 0x0) 23:28:25 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001600)={&(0x7f0000000000)=@vsock, 0x80, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:28:25 executing program 3: r0 = openat$rdma_cm(0xffffff9c, &(0x7f00000010c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000001100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 23:28:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xe88, 0x8, 0x0, 0x1, [{0x224, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x35}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x7fffffff, @rand_addr=' \x01\x00', 0x7fff}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x1f}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x1f, @mcast2, 0x7}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @private}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x38c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e0561a4c05cb43f48b560950e5afc08c6dccd8292bf51d2baea193fd4c6f89e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x2, @mcast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x40, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "77a14ec21d07f19bc262530b3c806da6fd053c6198c9419254a2c0707c4088f9"}]}, {0xf4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x74, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x1f4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}, 0x3}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c53cd1d15f6807fdd7d48ac0b5a578f485052b87fa828a3a9ed396cf528a803b"}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aaae4e94cb3d9f9fe9aae6b88215352b181f8ee096e104cfc02d42bd88ab7819"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3a8, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @local}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x33c, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "4cfc00569ec3b051204fba1095eb37ce0193d717dd528e2a50d897e51748e76b"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}, @WGDEVICE_A_IFINDEX={0x8}]}, 0xec8}, 0x1, 0x0, 0x0, 0x24}, 0x28000) 23:28:25 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000003800)='/dev/autofs\x00', 0x0, 0x0) connect$packet(r0, 0x0, 0x0) 23:28:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x48, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "67a5476b9e7c95c7c858e6a105bcb029"}, @NL80211_ATTR_PMK={0x14, 0xfe, "5f5a1bcf2b74f3ea79191e3ee6c9469c"}]}, 0x48}}, 0x0) 23:28:25 executing program 4: syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x1850c0) 23:28:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x1, 0x4, 0x401}, 0x14}}, 0x0) 23:28:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x4c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x4c}}, 0x0) 23:28:25 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:28:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000080)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_PEERS={0xe90, 0x8, 0x0, 0x1, [{0x224, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f8, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0x18, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @local}}]}, {0x38c, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e0561a4c05cb43f48b560950e5afc08c6dccd8292bf51d2baea193fd4c6f89e"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x40, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x2f0, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "77a14ec21d07f19bc262530b3c806da6fd053c6198c9419254a2c0707c4088f9"}]}, {0xf4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @multicast2}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @loopback}}, @WGPEER_A_ALLOWEDIPS={0x74, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}]}]}, {0x1f4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, @WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}, 0x3}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1e4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x160, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c53cd1d15f6807fdd7d48ac0b5a578f485052b87fa828a3a9ed396cf528a803b"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "aaae4e94cb3d9f9fe9aae6b88215352b181f8ee096e104cfc02d42bd88ab7819"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3b0, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @local}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @empty}}, @WGPEER_A_ALLOWEDIPS={0x36c, 0x9, 0x0, 0x1, [{0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5, 0x3, 0x1}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0xec8}}, 0x0) 23:28:25 executing program 4: socket$inet(0x2, 0x753ab957238bd6b3, 0x0) 23:28:25 executing program 5: write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000003a80)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x0) 23:28:25 executing program 2: openat$vcsa(0xffffff9c, 0x0, 0xa6280, 0x0) 23:28:25 executing program 1: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={0x0}, 0x10) 23:28:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0xe3b}, 0x20}}, 0x0) 23:28:25 executing program 3: syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x8220) 23:28:25 executing program 4: syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x0, 0x0) 23:28:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 23:28:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 23:28:26 executing program 4: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000480)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 23:28:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0xe3b}, 0x20}}, 0x0) 23:28:26 executing program 5: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 23:28:26 executing program 3: openat$vcsa(0xffffff9c, &(0x7f0000001400)='/dev/vcsa\x00', 0x620482, 0x0) 23:28:26 executing program 2: openat$rdma_cm(0xffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x1, 0x180) 23:28:26 executing program 5: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) syz_usb_connect$hid(0x6, 0x3f, &(0x7f0000000040)=ANY=[], 0x0) 23:28:26 executing program 1: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000200)}]) 23:28:26 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 23:28:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0xe3b}, 0x20}}, 0x0) 23:28:26 executing program 3: openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x88243, 0x0) 23:28:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) 23:28:26 executing program 2: openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1a5400, 0x0) 23:28:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x1, 0x4, 0x401, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 23:28:27 executing program 4: syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x0, 0x0) 23:28:27 executing program 2: r0 = openat$autofs(0xffffff9c, &(0x7f0000003800)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000004, 0x10, r0, 0x8000000) 23:28:27 executing program 1: syz_io_uring_setup(0x1, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) 23:28:27 executing program 5: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x101800, 0x0) 23:28:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) 23:28:27 executing program 3: openat$ppp(0xffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 23:28:27 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f00000007c0)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 23:28:27 executing program 4: socketpair(0x25, 0x0, 0x0, &(0x7f0000002680)) 23:28:27 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, &(0x7f0000000080)={0x2, 0x0, @a='\x01\x02\x03\x04\x05\x06\a\b\t\n\v\f\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&\'()*+,-./0123456789:;<=>?@'}, 0x48, 0xfffffffffffffffb) 23:28:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x12d4}, 0x40) 23:28:27 executing program 1: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x1040) 23:28:27 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 23:28:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="2400000036f00d"], 0x59}}, 0x0) 23:28:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_LACP_RATE={0x5}]}}}]}, 0x44}}, 0x0) 23:28:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={0x0}}, 0x0) 23:28:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x2, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_BYTES={0xc}]}, 0x20}}, 0x0) 23:28:27 executing program 3: syz_io_uring_setup(0x1, &(0x7f0000000040)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) 23:28:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f0000003680)={0x0, 0x0, &(0x7f0000003640)={0x0, 0x3114}}, 0x0) 23:28:27 executing program 4: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 23:28:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x12d4, 0xffffffffffffffff, 0x7, [], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 23:28:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x4}, @IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x44}}, 0x0) 23:28:27 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') 23:28:27 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000940)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 23:28:27 executing program 4: openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) 23:28:28 executing program 1: openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) 23:28:28 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x6a9613af00172787) 23:28:28 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x0, 0x20}, 0xc) 23:28:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4}, 0x40) 23:28:28 executing program 5: openat$autofs(0xffffff9c, 0x0, 0x400000, 0x0) 23:28:28 executing program 4: syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x8, 0x8220) 23:28:28 executing program 1: ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)}) 23:28:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e22, @private}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x1, 0xfffd}) 23:28:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_SELECT={0x5}]}}}]}, 0x3c}}, 0x0) 23:28:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000980)={0x0, 0xa, &(0x7f00000008c0)=[{&(0x7f0000000300)="92", 0x1}, {&(0x7f0000000400)="eb", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000840)="96", 0x1}], 0x9}, 0x0) 23:28:28 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005aa40)={0x101, [], 0x1, "91b55c95d7c7bb"}) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x80000, 0x10000) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = accept4(0xffffffffffffffff, &(0x7f0000000480)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f0000000500)=0x80, 0x80800) write$binfmt_misc(r4, &(0x7f00000006c0)=ANY=[], 0x36) bind$netlink(0xffffffffffffffff, &(0x7f0000000540)={0x10, 0x0, 0x25dfdbff, 0x10000}, 0xc) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x44, 0x6, 0x3e8, 0x138, 0xa0, 0x238, 0x0, 0x138, 0x408, 0x408, 0x408, 0x408, 0x408, 0x6, 0x0, {[{{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @multicast2}}}, {{@ip={@empty, @multicast2, 0x0, 0x0, 'macvtap0\x00', 'wg1\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'veth0_vlan\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_batadv\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xe8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x448) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x17) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) connect$unix(r2, &(0x7f0000000080)=@file={0x0, './file1\x00'}, 0x6e) bind$inet(r2, &(0x7f00000005c0)={0x2, 0x4e21, @loopback}, 0x10) connect$inet(r2, &(0x7f0000000240)={0x2, 0x4e21, @empty}, 0x10) 23:28:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006900)={0x0, 0x0, &(0x7f00000068c0)={&(0x7f0000000340)=@newtfilter={0xec8, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xc, 0x2, [@TCA_ROUTE4_TO={0x8}]}}, @TCA_CHAIN={0x8, 0xb, 0x10001}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xe74, 0x2, [@TCA_FW_ACT={0x4}, @TCA_FW_ACT={0xe6c, 0x4, [@m_pedit={0xe68, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe3c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe38, 0x2, {{{}, 0x0, 0x0, [{}]}, [{}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, {}, {}, {0x0, 0x200}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0xe4}, {0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xfffffff8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0xc78}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x3f}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x73}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x80}, {}, {}, {0x0, 0x0, 0x9}, {}, {}, {}, {0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x9c}], [{}, {}, {}, {}, {0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec8}}, 0x0) 23:28:28 executing program 5: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000003980)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000740)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @private1}, r1}}, 0x38) 23:28:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @private}, 0x10) 23:28:28 executing program 1: waitid(0x1, 0x0, 0x0, 0x9, 0x0) 23:28:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x11, 0x64, 0x0, &(0x7f0000000380)) 23:28:28 executing program 2: ioctl$BTRFS_IOC_SPACE_INFO(0xffffffffffffffff, 0xc0109414, &(0x7f0000000040)) time(&(0x7f0000000000)) 23:28:28 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b4d, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:28 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b62, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:28 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x301, 0x6) 23:28:28 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x4030582a, 0x0) 23:28:29 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0xfffffffe) 23:28:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x13, 0x0, &(0x7f0000000380)) 23:28:29 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 23:28:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xa, 0x0, &(0x7f0000000380)) 23:28:29 executing program 5: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0xa6280, 0x0) 23:28:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x88, 0x43, 0x0, 0x0) 23:28:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xc) 23:28:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xd, 0x0, &(0x7f0000000380)) 23:28:29 executing program 5: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 23:28:29 executing program 3: clone(0x68208200, 0x0, 0x0, 0x0, 0x0) 23:28:29 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x400, 0x0) chdir(&(0x7f0000000040)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 23:28:29 executing program 4: pipe2(&(0x7f0000003640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fanotify_mark(r0, 0x2, 0x2, 0xffffffffffffffff, 0x0) [ 270.304887][T10909] IPVS: ftp: loaded support on port[0] = 21 [ 270.534274][T10909] IPVS: ftp: loaded support on port[0] = 21 23:28:30 executing program 5: prctl$PR_SET_MM_AUXV(0x29, 0xc, 0x0, 0x0) 23:28:30 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="55530700ae897094e71b0fb1f147a869c5dabcda97014d25d86800278dcff47d01009d70dd32378f364602811766538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab32f3af2f5e153eb76941fa00eb29884a07da1f7cbee7547a405704878afe50a73a66baff77be062c5d8d63e1692401b8ef5f4a4077fe7d8b03e5c67d63192e8f8e56ce58a71298ff070000b3a3e346370824926f9a00"/164, 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) tkill(r1, 0x40) 23:28:30 executing program 1: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000480)={{0x0, @empty, 0x0, 0x0, 'lblc\x00'}, {@multicast1}}, 0xfffffffffffffcbf) 23:28:30 executing program 4: fanotify_mark(0xffffffffffffffff, 0x41, 0x0, 0xffffffffffffffff, 0x0) 23:28:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x1e, 0x29, 0x0, 0x0) 23:28:30 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x5423, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 270.905060][T10971] ptrace attach of "/root/syz-executor.2"[10970] was attempted by "/root/syz-executor.2"[10971] 23:28:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x5600, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x5412, 0x0) 23:28:30 executing program 4: r0 = semget(0x2, 0x0, 0x20) semop(r0, &(0x7f0000000000)=[{0x1, 0x8, 0x800}, {0x0, 0xc4, 0x800}], 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) epoll_create(0x2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xead}, {0x4, 0x6, 0x800}, {0x3, 0xd2}, {0x4, 0x0, 0x1800}], 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r2, 0x40096102, &(0x7f0000000080)={{&(0x7f00000003c0)={'Accelerator\x00', {&(0x7f00000001c0)=@adf_str={@format={'Dc', '2', 'RingAsymRx\x00'}, {"4c0bacde7bca282bd4661d210478db3b9d4af8f9263f9ded8def5bd41145a32af0c75826fd119c448358e405c8df550a7d35d04c5fcf3c56c9ee1ff8d9f9844c"}, {&(0x7f0000000100)=@adf_dec={@format={'Dc', '2', 'RingSymRx\x00'}, {0xffff}}}}}, {&(0x7f0000000340)={'GENERAL\x00', {&(0x7f0000000280)=@adf_dec={@normal='NumberDcInstances\x00', {0x9e}}}}}}}}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 23:28:30 executing program 3: syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 23:28:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b66, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8934, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 23:28:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x8000400) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='mqueue\x00', 0x0, 0x0) exit(0x0) chdir(&(0x7f0000000040)='./file0\x00') mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 23:28:30 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b4a, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000080)) 23:28:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b66, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:30 executing program 0: fanotify_mark(0xffffffffffffffff, 0x41, 0x80000022, 0xffffffffffffffff, 0x0) 23:28:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x8903, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 23:28:30 executing program 4: r0 = semget(0x2, 0x0, 0x20) semop(r0, &(0x7f0000000000)=[{0x1, 0x8, 0x800}, {0x0, 0xc4, 0x800}], 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) epoll_create(0x2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xead}, {0x4, 0x6, 0x800}, {0x3, 0xd2}, {0x4, 0x0, 0x1800}], 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r2, 0x40096102, &(0x7f0000000080)={{&(0x7f00000003c0)={'Accelerator\x00', {&(0x7f00000001c0)=@adf_str={@format={'Dc', '2', 'RingAsymRx\x00'}, {"4c0bacde7bca282bd4661d210478db3b9d4af8f9263f9ded8def5bd41145a32af0c75826fd119c448358e405c8df550a7d35d04c5fcf3c56c9ee1ff8d9f9844c"}, {&(0x7f0000000100)=@adf_dec={@format={'Dc', '2', 'RingSymRx\x00'}, {0xffff}}}}}, {&(0x7f0000000340)={'GENERAL\x00', {&(0x7f0000000280)=@adf_dec={@normal='NumberDcInstances\x00', {0x9e}}}}}}}}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 23:28:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x10000, 0x1, 0xffff}) 23:28:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b66, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:30 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='#\x9c\x1c\x82\x90\"\x15wQ\xfd\xb8V\xf1\xa1M\xab\xaa\xbd\xaf\xfb*6\x98\xf1\x95U\xe0\x9e\xe0\v\xf1\x1c\xa0\x80\bk<\xf2\xebv\xb5\xf6\xca\xa8\x16bW2tB\xf3\xaf\x1e;@4{\xd6(\x8bU>K?0\xbb\xb0\x0eiVS_\xce*\x93k\x02\xabDD\x97\x91\x97\xca\x8f!~((\x8e\x0f\xef\xba\xbc\x93+\x80\xe4\xaf\xb7M\n^\xb1\xd9\v\xab\xe0\xb4\ri\xfc^n`\v\xf5!\xb6\xfez{F#D\xe773\x0e\xd2sDj)\xbf\x92\x00\x00\x00\x00\xa5Z\r\x80\x9cd{9A\x19\xf7\xf1\xf3\x98\xa0%KA\xc1n\a\x1aT\xea\x03\xb0*\r\x05\n\x95\xfd\x84\xbe\xc0\xa6&s\x14\x15\x82\xa9E\xcaH\xdf\x96\x00\xdc\x8e\xbb~\xfc\x9a5;\xe3\xf1\'\xaf\xdd\xcc5\x1f\x9c\x7f<\x80\xb0$\x87\xceTS\xb1\xa6\xb3\xc22&\xe5a\x82\xe1\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c2ae013f000097"], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fstat(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0x6, 0x6c, 0x74, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 23:28:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x7, 0x0, &(0x7f0000000380)) 23:28:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b66, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8981, 0x0) 23:28:31 executing program 5: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x60, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) gettid() 23:28:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000001400)=[{{&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="bc0100001600b7"], 0x1bc}}, 0x0) 23:28:31 executing program 4: r0 = semget(0x2, 0x0, 0x20) semop(r0, &(0x7f0000000000)=[{0x1, 0x8, 0x800}, {0x0, 0xc4, 0x800}], 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) epoll_create(0x2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xead}, {0x4, 0x6, 0x800}, {0x3, 0xd2}, {0x4, 0x0, 0x1800}], 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r2, 0x40096102, &(0x7f0000000080)={{&(0x7f00000003c0)={'Accelerator\x00', {&(0x7f00000001c0)=@adf_str={@format={'Dc', '2', 'RingAsymRx\x00'}, {"4c0bacde7bca282bd4661d210478db3b9d4af8f9263f9ded8def5bd41145a32af0c75826fd119c448358e405c8df550a7d35d04c5fcf3c56c9ee1ff8d9f9844c"}, {&(0x7f0000000100)=@adf_dec={@format={'Dc', '2', 'RingSymRx\x00'}, {0xffff}}}}}, {&(0x7f0000000340)={'GENERAL\x00', {&(0x7f0000000280)=@adf_dec={@normal='NumberDcInstances\x00', {0x9e}}}}}}}}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 23:28:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) connect$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 23:28:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b3b, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 272.426946][T11064] ptrace attach of "/root/syz-executor.5"[11063] was attempted by "/root/syz-executor.5"[11064] [ 272.434454][T11065] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. 23:28:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) 23:28:31 executing program 4: r0 = semget(0x2, 0x0, 0x20) semop(r0, &(0x7f0000000000)=[{0x1, 0x8, 0x800}, {0x0, 0xc4, 0x800}], 0x2) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) epoll_create(0x2) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0xead}, {0x4, 0x6, 0x800}, {0x3, 0xd2}, {0x4, 0x0, 0x1800}], 0x4) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r2, 0x40096102, &(0x7f0000000080)={{&(0x7f00000003c0)={'Accelerator\x00', {&(0x7f00000001c0)=@adf_str={@format={'Dc', '2', 'RingAsymRx\x00'}, {"4c0bacde7bca282bd4661d210478db3b9d4af8f9263f9ded8def5bd41145a32af0c75826fd119c448358e405c8df550a7d35d04c5fcf3c56c9ee1ff8d9f9844c"}, {&(0x7f0000000100)=@adf_dec={@format={'Dc', '2', 'RingSymRx\x00'}, {0xffff}}}}}, {&(0x7f0000000340)={'GENERAL\x00', {&(0x7f0000000280)=@adf_dec={@normal='NumberDcInstances\x00', {0x9e}}}}}}}}) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 23:28:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @loopback}, &(0x7f0000000040)=0x8) 23:28:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0xc0045878, 0x0) [ 272.540719][T11065] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.0'. 23:28:31 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)='!', 0x1) 23:28:31 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x401870cc, 0x0) 23:28:31 executing program 3: clone(0x68208200, 0x0, 0x0, &(0x7f0000000140), 0x0) prctl$PR_SET_MM_AUXV(0x3, 0xc, 0x0, 0x0) 23:28:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f0000000380)) 23:28:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x11, 0x65, 0x0, &(0x7f0000000380)) 23:28:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) 23:28:32 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b48, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:32 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40101283, 0x0) 23:28:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='#\x9c\x1c\x82\x90\"\x15wQ\xfd\xb8V\xf1\xa1M\xab\xaa\xbd\xaf\xfb*6\x98\xf1\x95U\xe0\x9e\xe0\v\xf1\x1c\xa0\x80\bk<\xf2\xebv\xb5\xf6\xca\xa8\x16bW2tB\xf3\xaf\x1e;@4{\xd6(\x8bU>K?0\xbb\xb0\x0eiVS_\xce*\x93k\x02\xabDD\x97\x91\x97\xca\x8f!~((\x8e\x0f\xef\xba\xbc\x93+\x80\xe4\xaf\xb7M\n^\xb1\xd9\v\xab\xe0\xb4\ri\xfc^n`\v\xf5!\xb6\xfez{F#D\xe773\x0e\xd2sDj)\xbf\x92\x00\x00\x00\x00\xa5Z\r\x80\x9cd{9A\x19\xf7\xf1\xf3\x98\xa0%KA\xc1n\a\x1aT\xea\x03\xb0*\r\x05\n\x95\xfd\x84\xbe\xc0\xa6&s\x14\x15\x82\xa9E\xcaH\xdf\x96\x00\xdc\x8e\xbb~\xfc\x9a5;\xe3\xf1\'\xaf\xdd\xcc5\x1f\x9c\x7f<\x80\xb0$\x87\xceTS\xb1\xa6\xb3\xc22&\xe5a\x82\xe1\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c2ae013f000097"], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0x6, 0x6c, 0x74, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 273.024422][T11092] IPVS: ftp: loaded support on port[0] = 21 23:28:32 executing program 5: clone(0x5016000, 0x0, 0x0, 0x0, 0x0) 23:28:32 executing program 2: clock_nanosleep(0x7bbefe30afa18066, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 23:28:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r2, 0x4b60, &(0x7f00000005c0)={0x0, 0x0, 0x0}) 23:28:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x11, 0x67, 0x0, &(0x7f0000000380)) 23:28:32 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) [ 273.398926][T11092] IPVS: ftp: loaded support on port[0] = 21 23:28:32 executing program 3: setreuid(0xee00, 0x0) pipe2$9p(0x0, 0x0) setreuid(0xee00, 0x0) 23:28:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x16, 0x0, &(0x7f0000000380)) 23:28:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x40049409, 0x0) 23:28:32 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x7ff}]}) 23:28:32 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b44, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='#\x9c\x1c\x82\x90\"\x15wQ\xfd\xb8V\xf1\xa1M\xab\xaa\xbd\xaf\xfb*6\x98\xf1\x95U\xe0\x9e\xe0\v\xf1\x1c\xa0\x80\bk<\xf2\xebv\xb5\xf6\xca\xa8\x16bW2tB\xf3\xaf\x1e;@4{\xd6(\x8bU>K?0\xbb\xb0\x0eiVS_\xce*\x93k\x02\xabDD\x97\x91\x97\xca\x8f!~((\x8e\x0f\xef\xba\xbc\x93+\x80\xe4\xaf\xb7M\n^\xb1\xd9\v\xab\xe0\xb4\ri\xfc^n`\v\xf5!\xb6\xfez{F#D\xe773\x0e\xd2sDj)\xbf\x92\x00\x00\x00\x00\xa5Z\r\x80\x9cd{9A\x19\xf7\xf1\xf3\x98\xa0%KA\xc1n\a\x1aT\xea\x03\xb0*\r\x05\n\x95\xfd\x84\xbe\xc0\xa6&s\x14\x15\x82\xa9E\xcaH\xdf\x96\x00\xdc\x8e\xbb~\xfc\x9a5;\xe3\xf1\'\xaf\xdd\xcc5\x1f\x9c\x7f<\x80\xb0$\x87\xceTS\xb1\xa6\xb3\xc22&\xe5a\x82\xe1\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c2ae013f000097"], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0x6, 0x6c, 0x74, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 23:28:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x88, 0x43, 0x0, &(0x7f0000000380)) 23:28:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x25}, {}]}) 23:28:33 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x127f, 0x0) 23:28:33 executing program 1: pipe2(&(0x7f0000003640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, &(0x7f0000000180)={0x1001, 0x75, 0x0, {0xff6, "7b352664c8965e609d5a6682fd70e339584729ec049b3e0fe23cf0b4498fdc75000e6234ef183b35e30e638634b9c1cedd2c583c96f48f93c15e9b9f12bd5502995431f3c5366c178824ebd8322f50ef15d0813f6df0e4f4735ade1565eb6897512ee5caaff039bed9821f3e872fdc0e6e96b5ca50f090aa46f11c910de8916e34a2207e83b583ac240d38bfc0abf828020c2694d2d48b81c3dca9e74f62df44f81cbe5273b9db538e581078e3633ea0b7a40edb771febbb917439bcc0cfac1d235c3cb6bb35da9a85babdc5f444e260c6e68cbcb5082adbbba424edb69104a977d6ae9537a46f68d4081c5e3bc03051305acdefc50ed1016bd23f09c46ff7edf84f1047e034ba6b8f690be8dbbb8c5b8e7dddef27101b57c1d82270f0a4adb2ca8ed184d0e38f8195884d6732545be507c7947beb7dec027d0068cd97167447d81f78fe00af51231c931272f2291ced56fe1b719d84a652e5dfbaeb75f5c5d5e1362b0bf109d759b5199d832d6c094d5c74f0a2ddae9e5e057ce004a7145e51d4db646707d249f3161835976a4f45cd09902e2828f3617e3dd1d1dcba1ed6de510466db54c087947dd941eb74f663cd740215f43391069320535217d44fdbe04ea7aec70954f7991ad3a67fbd83794f3122d9197f2df9343c94c1bc8be4192af2752ec185f460b4f610cc35f54b08aeceac40967f643daeee7a14f54f9ebee7e144164b6dd689405b8c3324bbd770d1502883c23e219b33afb5154a6574123288e77032978abbeca4292bdef04f1f1bd389e7b1f81c60e24e80ce6ee5402699e3d0018b042d9a8986118631e4b15bd60d8de4d1b7e6da0e15f4cf2b45697197237d62e308fbe443ad4c62b75b582e1e1c0a2230a63018b995a5cee71209e20a5bbfa8e0ba19e3826c690315bd68e23c7e2d17fb5c97650b51b1b84754bf51df223b83f45e950be9a329a9040b0a0decafd343d4cc38b4fbee5befa6d6dd8db4fc5accc5e46d4fe0154091d946b05e49760371feb89afe3e8b3765b4674ff2adf252a05dce02d91d4174538168840d1c3719090195107624919ff81c97d48f01cb8dffb3505ab8cc06fff3f7598e3f758cef1f8e6a58911ab59549f3f367f5932d8cde3ef819bc20ee6d7a0a8e47d4d91814a4263ac1657691c916e270f5f896f1811e1e56678434eb6bdf092e169157f4b1bfc699d62f065cc61a4aa1db9f53251ed5c5057152697721ddaae7d2c40015006c8af42353a61bcfbc525c090bf9acee8ef31436b1ad42e30d003b6eefe9d1f03b945ea71b6082d5369b2b32afbb5cf62c18abadba829e6424aa7070aca8dd3eac217805e7f0c95d141ff9d1dfef22dade35dda3926a148cdf1c12e02aea29ecfcaa7383cb555df64438eda5023324db6a79d1018d1456c0cecf03ad1dfc3d207ac8512f8117ee13500da03f625f209ef45ec11da4f3fdd28a6c12fba20304e182324456edd91f5816c747356e8e1d3bb729e262f2aced5b1407776db626b507a65d6cf14df8b4af2906efa772c74e47d5291a9b765b875dff0b2e79a3c64332189e83931573afff612ea8edfe739c0afc2c9d23178a928fead52211acef7ba8e013e6a1a5011e8c6b421ef9044ce785320414af0ff7cf47aeada17b24de8393a0870f7418002e1052f2416207d3b9d37b3fc1f830a17209071a4c8608bd4840c8e3ff85bbd0766e906a14e207d0254022b41c5d48953d2b15707728effcfa440b8565f65d280fe373f126f4eb86a9d1cdb7c3560538bf600b02a0d0e180613cd6c610360cdfc60f08228e558c4037c115d95e5c19244198185c18ad2b12326472c0967618934fec78614aa0af9e5dd0a6679f94370319b0325d78a57fe5918f3970c3e1a07ee352107c57691ba97855647460450e8f6c0730928afcc4aae158486b3a90bf07fa7f7a97e0bd7a6e5442e669f83b601c73a2f7babde7638b62bb9967852e3dcc1fdc82dd3c18a4da7c59e7d82ca2c1936e9996fa8af3d21d618bac6dc57a26a0c1e6291ea299121660a2b2f6ef94a9046b0e1a8109d2bafb85799a1516f0fe8d678c54a8f5ecd92edc1e05ce5551ee33f25318773cd8e21dd092cb16d86f036364fa7e717983229ceb89381fbc17a49f0b1ce3af5f15debc76e4652b5edeb7880ef5fb3634508c3d768d558174cab8ab43ebba79933bfd6a7ee4e28dde464de38255b7112df89d4ded1199506329e02d1f2e098b41758ad98b5a7a19eb6aea94f95de920027bd9a4c1fc080a7251f6f73eb2211429746558caf31eb5a4e15dfda3bd15d0d1ed5be448d5b60a89df84bdda85ec8c9283c17e50d7752abfe5147f748a6a3eef2b7680c61ae57bca78db2b2734e4fa4af33f59e122b753ca7a9a764398a085a1fdbb216437b5c6093bd6adfec0f15897466055487940368a05075804cc3dc26e0745560681a537392d7b911d516176b9a2dc55d6bc31ec6ffa520dbf5e9637714125c9a30396e0c5e767d2aa12a720ec9e62a5308b104794d517d3b05d0f241267e99790f22427248f802991151048bd3d0ed57e3e705407309b2f19d455ce5b9a0b23aaa099ffea26db8a0e97c62f3a1df59792f896fe46c151f01193202f802dfb34aa59113d70f0a3a9f405608af1e4fb3ae198c318417e30bd0747d5b069b6b49d1adfcd7c12be069e96bb192e7efdff8e48ba964d80a172d4aa52e6372d42211f4ff63e14bff7e92d30a6e7e3e46f110710008aa95d6af6bf7e38b03b63659cb8af45971799d80a077d732a2b8265a79c79ada2ef57c943d12d7858d21512b5b5982ee23871ea217bfbfb87faaad192a8129fe92b6577f99a6ea02f9e8f5e7c59aebe955e8e308ec1a75658202b445e86554f715c5aeb8829b9d4314abaffb4c247e38200db3dd982e1cade18f7cc636e102a083a17221ce7b6e5be0634966ceaf3840cc5a5f6638d83324b91a73db8dbb575b6716fee8a3f858d0840b25cbae021ca185215ea615d0df44280445ee972191084701b2879b19ff03b94db7d2172c7361938e3fa2a74a8c1c068eb67203381fd6cacc25fa188f44dcd47261c4bec9fe20afa7661cf9203b3de28acb81bad79c90f2a7faa8be38b1ac7e95ebe13d204180bfcfa53623571a04cdab0c9be67accefb3cf8f6d6adc49344fc18de4aef7230b72bcedc861d561905ea55d691058c0d59a21e85699505653a7625205259c2f71bb3a341a221ce529a7a91ceb85d7b66125fd928a6d15a48dcf91de665c3be0b157a98319987eaaa2cc9901b54fd3b88190c05e395dd4f1e8d4d1f3d226af0b661416893b43a39175c78a810eb43a725707cc0f80423eb1969bdd3cc075bdf4b557c59d6c134522dadf5de1501ea6c3112ac272dbe12ba1c1954e72ef67a653d37a8ff9b510ac7b038f9d2e952a0b0388b21687e2a4448fd8f1b03f68acad41bfd57d39deab020ba7d07651bb4dde536e151bbc852e02523e25e55a8ecc5068b077f1b22547fe8eba4b8ce5af8f46ac8314c7b2a10697c4650b6906566d946794a0dfafe956c69dec1c3f9186c93aa097d37cd41b030703c50322c77f6e0fbcb22199908b39a3cec491ee6362862594da0791e990021597f8dfde02e8767a3137dab38e330244584735f5fc483df7060fb6d43db02c600427d42db46d0ed2b1ec18af6265e90d8d618371eb2e5340ad9e1c7b8612d22da68b5ecd6246a9a013c83feac4fbaab7a433a940131535daa50a8b068e2007a09847767f493d749cdee32ede901b09fdc993511214a9c06a46d784fcb1c8307f085b66c8f3ed44524bdfe3117cc0bad76948f3659bbd240408a8d6c465ddd6f3d29fb30631ffcd5a8fd89f73c1c255fd568a327bd3f1b05d58bfb23a794d4f36f24807f35f0ccc02b84001447a59fb92a3dae3b1db098e8d7b3260d6d9b8789ba3625e8df44050c76b503f4999dd3b4e34e64fdeb47256faa0bf5a1c324eb3eb403d6a7dcf9092c7b64499bcc80ce71c1a6593ec69f9533359f4f76a20f91f4b88a818b3daab4f60f288cca49c9f858df062cd3196c4b5dfb85c0e01060bb64f6124d3e57710ca82c258d85085b83fc7474e347ba8e82e500139c5c27532114f3573d577b66f51168c0ca40e1016aea25354d0883499113d1e6fa37d17fdeffbe69e7544e44b58cbd06afe0e28056bd1f4cfe5f7d7b817b6b9539bf291bf0f7c7e05162036016b18c9607e6420792309deb1fd945650a6906baa9b024fa2ee07cefbd8b55b3b980430d34fabff99f9ca4a81d526987907df9b6a5699271eae7b6ba58b131a87b6c03d40bf9ab584ca744383e8b049322ea425707bfbceb7ef8d8c6acbaa5d70d2bfab18a10c417a4d32959bba401d5ed73f4acb1c4c5dde94bb7115ceaa32c79dcad80ac4975387bfbd37a4d7ba4a93e5fff8d605a0bfafa68953039594b0f4c46291d9e59e8c3faf850403133757fd365f5cd9eab1f087cdc7b0272c37642f625f97ebfd5405778679967b69d1cff466672632d0e1be3c76a2ca277284e5337bc319271f15d2f0fb7d6d6a106073379bf669fce67420fa23026d538d484e71583b8ee94e60ee4c76a3b0175529457bdc00134476fc942829cb41453136d1daed75738a793b2d49a0b7ab100ded6f2ba5eedbb5c001742018f225a14ad913dcdb53af7e7bc359e1f617c45f1b26d03e8bcf79040515789c889d03f68a2aa0068cae7cb4e43dce24b54607bed6af9c0dde3b7f5d432a5990b14f7a9d9f094ce9618f8f5c0f86a65961488664c799b3c15508fd38e1ae5fcc23632f9632cc0a9b5b4150381f9f8deafdeb6fa2d24a1707ef7521fbf627ed301aefb27e70e2c7eac4eca3e686b2cee7a3d82d54138630c752cc449f462e4d24c31f11af2f348d1f5558eff2d77d7143ca771597691959ab13242f2728151199406ca2315f87713dba5e5f324d7c3c60c17a5091cf36306cd1697554bbb3a30f8bac17958f0b989692680cc742971332da7d1011dd65dfe3080be5270791291d3587561064e228b7e77649d9c3e806eff21dc20ba922813b9384a74b611d82596e641cda7f51283b47453fe778359eab96575ef19ae07b4696f85917c723d0bc2c7431e07421db34020f0ebf0932c4435afbc15fc4278254b8fcf9d5e5369544c4dcfe1187e2116a918249acd3a7231a4066e708467bfe293f80b1cc33ee576d787a463b4d3fcaf9c78a8dc30837a22a72b07b7cce9e31af2a1fa7b032e491639324fdfc0e465dce822ad7192699b60cd1fac3e95969d8731f5e3ee593972d27cd1d8aab3c1a0e2e1db50e14c5b444b11e546fc578a784a79d072849f44e03fa2881a17cd9335592cc794562a8c13b3979221771775f0fff0dc89aeda900c399e5a4a492a6c2a95bb62122f43cda92248a92f17670d829b4be5173205df4e229e25f614f53e7a3e967127df5ac5f59f90d2e7b6203b4cd044b6a89a6e40c6db866e7ac90387cbb58cc1a82d252e46d8173d7844fcdd35d7112edc4deb07d62ed3570ad1c28d8046da8587b65a94f288b5c993c093858109d3a0a865eb24c33abb7446d6122f6828ad7bc35a609f2130ca380392cdad93d992536e7d0fd51d86379fd4e1a861b77933ea96bb736d93e02ac2989b585b217a2c77f63b8c78655d96ff180f6b563f533b46f965e8511821b133cb05ce54311ed933fb0f43ca2e45fa0d0c2e0a84092599430fdaefcb325a7d255d5b4f309fab85f11088b90e5e5fe488ad146b5f46e6557edbb725b2a449e00fb3c0dabf06dcc8fe5585b194e73d"}}, 0x1001) 23:28:33 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab00, 0x6) 23:28:33 executing program 5: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000001140)) 23:28:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='#\x9c\x1c\x82\x90\"\x15wQ\xfd\xb8V\xf1\xa1M\xab\xaa\xbd\xaf\xfb*6\x98\xf1\x95U\xe0\x9e\xe0\v\xf1\x1c\xa0\x80\bk<\xf2\xebv\xb5\xf6\xca\xa8\x16bW2tB\xf3\xaf\x1e;@4{\xd6(\x8bU>K?0\xbb\xb0\x0eiVS_\xce*\x93k\x02\xabDD\x97\x91\x97\xca\x8f!~((\x8e\x0f\xef\xba\xbc\x93+\x80\xe4\xaf\xb7M\n^\xb1\xd9\v\xab\xe0\xb4\ri\xfc^n`\v\xf5!\xb6\xfez{F#D\xe773\x0e\xd2sDj)\xbf\x92\x00\x00\x00\x00\xa5Z\r\x80\x9cd{9A\x19\xf7\xf1\xf3\x98\xa0%KA\xc1n\a\x1aT\xea\x03\xb0*\r\x05\n\x95\xfd\x84\xbe\xc0\xa6&s\x14\x15\x82\xa9E\xcaH\xdf\x96\x00\xdc\x8e\xbb~\xfc\x9a5;\xe3\xf1\'\xaf\xdd\xcc5\x1f\x9c\x7f<\x80\xb0$\x87\xceTS\xb1\xa6\xb3\xc22&\xe5a\x82\xe1\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c2ae013f000097"], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0x6, 0x6c, 0x74, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 23:28:33 executing program 1: clone(0x68208200, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000180)) 23:28:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@updsa={0xf0, 0x1a, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@empty}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 23:28:33 executing program 4: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file1\x00', 0x7fffffffffff0005, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="1406000000000000006174000404098a1000027400f801", 0x17}], 0x0, &(0x7f00000001c0)={[{@fat=@time_offset={'time_offset'}}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='mountinfo\x00') timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) sendfile(r0, r1, 0x0, 0x800000080004103) 23:28:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @private=0xa010102}}) 23:28:33 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x801) write$P9_RATTACH(r0, &(0x7f0000000040)={0x14}, 0x14) 23:28:33 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) [ 274.440012][T11197] IPVS: ftp: loaded support on port[0] = 21 [ 274.479999][T11201] loop4: detected capacity change from 264192 to 0 23:28:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7, 0xffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x110, 0x0, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @local, 0xf, 0x1}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 0x6, 0x6, {@mac}, {@mac=@dev={[], 0x2c}, {[0x0, 0x0, 0xff, 0xfd6d54b71bd6aff4, 0x0, 0xff]}}, 0x6, 0x20, 0x42, 0x9, 0xfffe, 0xa7be, 'veth0_to_batadv\x00', 'macvtap0\x00', {}, {}, 0x0, 0x48}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x5, 0x9, {0x1}}}}, {{@arp={@multicast2, @remote, 0x0, 0xffffffff, 0x2, 0x5, {@empty, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x8000, 0x5, 0x8, 0xfff8, 0x9, 0xc3, 'veth1_to_batadv\x00', 'geneve1\x00', {0xff}, {0xff}, 0x0, 0x220}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="07917958dc43", @loopback, @dev={0xac, 0x14, 0x14, 0xc}, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 23:28:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x3e8, 0x0, 0x0, 0x0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xe8}}, {{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@dev, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac=@random="2498a64a190f"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'lo\x00', 'geneve0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @empty}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 23:28:33 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='#\x9c\x1c\x82\x90\"\x15wQ\xfd\xb8V\xf1\xa1M\xab\xaa\xbd\xaf\xfb*6\x98\xf1\x95U\xe0\x9e\xe0\v\xf1\x1c\xa0\x80\bk<\xf2\xebv\xb5\xf6\xca\xa8\x16bW2tB\xf3\xaf\x1e;@4{\xd6(\x8bU>K?0\xbb\xb0\x0eiVS_\xce*\x93k\x02\xabDD\x97\x91\x97\xca\x8f!~((\x8e\x0f\xef\xba\xbc\x93+\x80\xe4\xaf\xb7M\n^\xb1\xd9\v\xab\xe0\xb4\ri\xfc^n`\v\xf5!\xb6\xfez{F#D\xe773\x0e\xd2sDj)\xbf\x92\x00\x00\x00\x00\xa5Z\r\x80\x9cd{9A\x19\xf7\xf1\xf3\x98\xa0%KA\xc1n\a\x1aT\xea\x03\xb0*\r\x05\n\x95\xfd\x84\xbe\xc0\xa6&s\x14\x15\x82\xa9E\xcaH\xdf\x96\x00\xdc\x8e\xbb~\xfc\x9a5;\xe3\xf1\'\xaf\xdd\xcc5\x1f\x9c\x7f<\x80\xb0$\x87\xceTS\xb1\xa6\xb3\xc22&\xe5a\x82\xe1\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c2ae013f000097"], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0x6, 0x6c, 0x74, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 274.706580][T11197] IPVS: ftp: loaded support on port[0] = 21 [ 274.790932][T11236] x_tables: duplicate underflow at hook 1 [ 274.822087][T11242] x_tables: duplicate underflow at hook 1 [ 274.888537][T11256] x_tables: duplicate underflow at hook 1 23:28:34 executing program 5: prctl$PR_CAP_AMBIENT(0x18, 0xda, 0x0) 23:28:34 executing program 2: socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x8}, 0x0, &(0x7f0000000400), 0x0) 23:28:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7, 0xffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x110, 0x0, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @local, 0xf, 0x1}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 0x6, 0x6, {@mac}, {@mac=@dev={[], 0x2c}, {[0x0, 0x0, 0xff, 0xfd6d54b71bd6aff4, 0x0, 0xff]}}, 0x6, 0x20, 0x42, 0x9, 0xfffe, 0xa7be, 'veth0_to_batadv\x00', 'macvtap0\x00', {}, {}, 0x0, 0x48}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x5, 0x9, {0x1}}}}, {{@arp={@multicast2, @remote, 0x0, 0xffffffff, 0x2, 0x5, {@empty, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x8000, 0x5, 0x8, 0xfff8, 0x9, 0xc3, 'veth1_to_batadv\x00', 'geneve1\x00', {0xff}, {0xff}, 0x0, 0x220}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="07917958dc43", @loopback, @dev={0xac, 0x14, 0x14, 0xc}, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 23:28:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x60, 0x0, &(0x7f0000000380)) 23:28:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000380)=0x1e) [ 275.159306][T11277] x_tables: duplicate underflow at hook 1 23:28:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x88, 0xa, 0x0, &(0x7f0000000380)) 23:28:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'batadv_slave_1\x00', @ifru_ivalue}) 23:28:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7, 0xffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x110, 0x0, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @local, 0xf, 0x1}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 0x6, 0x6, {@mac}, {@mac=@dev={[], 0x2c}, {[0x0, 0x0, 0xff, 0xfd6d54b71bd6aff4, 0x0, 0xff]}}, 0x6, 0x20, 0x42, 0x9, 0xfffe, 0xa7be, 'veth0_to_batadv\x00', 'macvtap0\x00', {}, {}, 0x0, 0x48}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x5, 0x9, {0x1}}}}, {{@arp={@multicast2, @remote, 0x0, 0xffffffff, 0x2, 0x5, {@empty, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x8000, 0x5, 0x8, 0xfff8, 0x9, 0xc3, 'veth1_to_batadv\x00', 'geneve1\x00', {0xff}, {0xff}, 0x0, 0x220}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="07917958dc43", @loopback, @dev={0xac, 0x14, 0x14, 0xc}, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 23:28:34 executing program 0: prctl$PR_CAP_AMBIENT(0x8, 0xda, 0x0) 23:28:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='#\x9c\x1c\x82\x90\"\x15wQ\xfd\xb8V\xf1\xa1M\xab\xaa\xbd\xaf\xfb*6\x98\xf1\x95U\xe0\x9e\xe0\v\xf1\x1c\xa0\x80\bk<\xf2\xebv\xb5\xf6\xca\xa8\x16bW2tB\xf3\xaf\x1e;@4{\xd6(\x8bU>K?0\xbb\xb0\x0eiVS_\xce*\x93k\x02\xabDD\x97\x91\x97\xca\x8f!~((\x8e\x0f\xef\xba\xbc\x93+\x80\xe4\xaf\xb7M\n^\xb1\xd9\v\xab\xe0\xb4\ri\xfc^n`\v\xf5!\xb6\xfez{F#D\xe773\x0e\xd2sDj)\xbf\x92\x00\x00\x00\x00\xa5Z\r\x80\x9cd{9A\x19\xf7\xf1\xf3\x98\xa0%KA\xc1n\a\x1aT\xea\x03\xb0*\r\x05\n\x95\xfd\x84\xbe\xc0\xa6&s\x14\x15\x82\xa9E\xcaH\xdf\x96\x00\xdc\x8e\xbb~\xfc\x9a5;\xe3\xf1\'\xaf\xdd\xcc5\x1f\x9c\x7f<\x80\xb0$\x87\xceTS\xb1\xa6\xb3\xc22&\xe5a\x82\xe1\x00\x00\x00\x00\x00', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="c2ae013f000097"], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0x6, 0x6c, 0x74, 0x0, 0x0, 0x0, 0x1e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 23:28:34 executing program 2: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x13, 0x0, 0x150, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:28:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@polexpire={0xc0, 0x1b, 0x2edda012bbbdee07, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}}, 0xc0}}, 0x0) [ 275.456430][T11291] x_tables: duplicate underflow at hook 1 23:28:34 executing program 0: clock_gettime(0xd5b06f2b822b40c7, 0x0) 23:28:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7, 0xffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x408, 0x0, 0x110, 0x0, 0x320, 0x320, 0x320, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2, @local, 0xf, 0x1}}}, {{@arp={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 0x6, 0x6, {@mac}, {@mac=@dev={[], 0x2c}, {[0x0, 0x0, 0xff, 0xfd6d54b71bd6aff4, 0x0, 0xff]}}, 0x6, 0x20, 0x42, 0x9, 0xfffe, 0xa7be, 'veth0_to_batadv\x00', 'macvtap0\x00', {}, {}, 0x0, 0x48}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x5, 0x9, {0x1}}}}, {{@arp={@multicast2, @remote, 0x0, 0xffffffff, 0x2, 0x5, {@empty, {[0xff, 0x0, 0xff, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff]}}, 0x8000, 0x5, 0x8, 0xfff8, 0x9, 0xc3, 'veth1_to_batadv\x00', 'geneve1\x00', {0xff}, {0xff}, 0x0, 0x220}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="07917958dc43", @loopback, @dev={0xac, 0x14, 0x14, 0xc}, 0xf}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 23:28:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 275.633783][T11302] ptrace attach of "/root/syz-executor.2"[11299] was attempted by "/root/syz-executor.2"[11302] 23:28:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x11, 0xa, 0x0, &(0x7f0000000380)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @private}, {0x2, 0x4e21, @local}, {0x2, 0x4e21, @broadcast}, 0x254, 0x0, 0x0, 0x0, 0x4e, &(0x7f0000000000)='veth0\x00', 0x10000, 0x1, 0xffff}) [ 275.720987][T11308] x_tables: duplicate underflow at hook 1 23:28:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0xa4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'geneve0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}]}, 0xa4}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="bc0100001600b7"], 0x1bc}}, 0x0) 23:28:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x4, 0x0, @broadcast}}) 23:28:35 executing program 3: prctl$PR_SET_MM_AUXV(0x1e, 0xc, 0x0, 0x0) 23:28:35 executing program 1: getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) [ 275.952044][T11326] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.999036][T11329] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.5'. 23:28:35 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b31, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:35 executing program 3: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sched_getparam(0x0, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x60, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:28:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:28:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:28:35 executing program 0: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), &(0x7f0000000280)=0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000740)=[{0x0}], 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, r1) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={0x0, 0xfe0, 0xd0}, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000780)="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", &(0x7f0000000300)=""/208) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') r2 = socket$packet(0x11, 0x2, 0x300) keyctl$assume_authority(0x10, 0x0) setsockopt(r2, 0x2, 0x2, &(0x7f0000000200)="6d3f3e48fee1bc68674bef27d9d08ba9a1d3ffd7371c8a1b16ab81f60cd00d5feb9f994d31d2", 0x26) ioctl$CHAR_RAW_BSZSET(0xffffffffffffffff, 0x40081271, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0x4) 23:28:35 executing program 5: clone(0x4000e00, 0x0, 0x0, 0x0, 0x0) [ 276.279979][T11347] ptrace attach of "/root/syz-executor.3"[11345] was attempted by "/root/syz-executor.3"[11347] 23:28:35 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x40081271, 0x6) 23:28:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x30, 0x0, &(0x7f0000000380)) 23:28:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x4, 0x0, &(0x7f0000000380)) 23:28:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:28:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:28:35 executing program 3: getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000200)) 23:28:35 executing program 5: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x1d) 23:28:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x4, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 23:28:36 executing program 5: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x2000) 23:28:36 executing program 0: set_mempolicy(0x3, &(0x7f0000000080)=0x47d, 0x200) 23:28:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80) 23:28:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x18, 0x0, &(0x7f0000000380)) 23:28:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:28:36 executing program 2: syz_mount_image$squashfs(0x0, &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 23:28:36 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001640), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 23:28:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x801) write$P9_RATTACH(r0, 0x0, 0x0) 23:28:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{}, {0x0, @remote}, 0x50, {0x2, 0x0, @private}, 'bond0\x00'}) 23:28:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 23:28:36 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 23:28:36 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b70, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 23:28:36 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab0a, 0x0) 23:28:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x6, 0x0, &(0x7f0000000380)) 23:28:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891a, &(0x7f00000000c0)={'vcan0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 23:28:36 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x0, 0x204000) fcntl$notify(r0, 0x402, 0x0) 23:28:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b70, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:37 executing program 2: prctl$PR_SET_MM_AUXV(0x29, 0xc, &(0x7f0000000040), 0x0) 23:28:37 executing program 1: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0xedc000000000, &(0x7f0000001140)) 23:28:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 23:28:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x894c, 0x0) 23:28:37 executing program 0: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x4}, 0x0, &(0x7f00000000c0)={0x77359400}) 23:28:37 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x0) 23:28:37 executing program 1: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x42, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 23:28:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b70, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:37 executing program 3: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f0000000040), 0x0) 23:28:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 23:28:37 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x401070ca, 0x0) [ 278.236351][T11472] ptrace attach of "/root/syz-executor.1"[11470] was attempted by "/root/syz-executor.1"[11472] 23:28:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xb, 0x0, &(0x7f0000000380)) 23:28:37 executing program 2: socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f00000003c0)) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x8}, 0x0, 0x0, 0x0) 23:28:37 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b70, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:37 executing program 3: clone(0x20140000, 0x0, 0x0, 0x0, 0x0) 23:28:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local={0xac, 0x2}}, {0x2, 0x0, @broadcast}}) 23:28:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0xffff}) 23:28:37 executing program 1: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000040)='2\x00', 0x2) 23:28:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000180)={'team0\x00', @ifru_data=0x0}) 23:28:37 executing program 4: socketpair(0x10, 0x2, 0x200, &(0x7f00000001c0)) 23:28:37 executing program 3: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000240), &(0x7f0000000280)=0x4) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000740)=[{0x0}], 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640), 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='asymmetric\x00', 0x0, &(0x7f0000000640)='\f', 0x1, r1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, r2) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={0x0, 0xee2, 0xd0}, &(0x7f0000001780)=ANY=[@ANYBLOB="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"], &(0x7f0000000780)="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", &(0x7f0000000300)=""/208) syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00') r3 = socket$packet(0x11, 0x2, 0x300) keyctl$assume_authority(0x10, r0) setsockopt(r3, 0x2, 0x2, &(0x7f0000000200)="6d3f3e48fee1bc68674bef27d9d08ba9a1d3ffd7371c8a1b16ab81f60cd00d5feb9f994d31d2", 0x26) ioctl$CHAR_RAW_BSZSET(0xffffffffffffffff, 0x40081271, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x19, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='wg1\x00', 0x4) 23:28:38 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x15}]}) 23:28:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x5603, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:38 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0xffffffffffffff8f) 23:28:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000840)={'filter\x00', 0x7, 0x4, 0x428, 0x0, 0x210, 0x0, 0x340, 0x340, 0x340, 0x4, 0x0, {[{{@arp={@private, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@link_local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_bond\x00', 'team0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @broadcast, @multicast1}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "28daf6d8c577b363567325ec8be99d829da2b456c6cbb18e70156db07012"}}, {{@arp={@broadcast, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'syzkaller1\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e1af3184a230a82fb00b0a8df3040bbad1cb31f80688c6ac00f0513b7200bc180eb01fde0e28f26d765d598b696d2bab5d535fc9028853b62969beb5fa553be0"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x478) 23:28:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5421, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 23:28:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @private}}) 23:28:38 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:28:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x21, 0x0, &(0x7f0000000380)) 23:28:38 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab00, 0x0) 23:28:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@polexpire={0xd4, 0x1b, 0x2edda012bbbdee07, 0x0, 0x0, {{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bbc}}, [@mark={0xc}, @XFRMA_SET_MARK_MASK={0x8}]}, 0xd4}}, 0x0) 23:28:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b33, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0xc0189436, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}}) 23:28:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x2, 0x0, &(0x7f0000000380)) 23:28:38 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000280)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x1269, 0x0) 23:28:38 executing program 5: clone(0x68208200, &(0x7f0000000000), 0x0, &(0x7f0000000140), &(0x7f0000000180)="2acaef687aadba000d934ef24291918997fa2b7e00432580759901e900f5251fd79979573e3e90984a80e2331f04496deda0a3823b321ff71eb3cdd1877e7322861921182440cd5b8fc3007f7f9a72abb8e368") 23:28:38 executing program 4: r0 = fanotify_init(0x0, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) 23:28:38 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x560d, &(0x7f0000000180)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:28:38 executing program 1: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f0000000040)) 23:28:38 executing program 2: getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getresuid(&(0x7f0000000080), 0x0, 0x0) 23:28:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8982, 0x0) [ 279.619296][T11557] IPVS: ftp: loaded support on port[0] = 21 23:28:38 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8971, &(0x7f00000001c0)={'vlan0\x00'}) 23:28:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 23:28:39 executing program 1: semget(0x1, 0x0, 0x298) 23:28:39 executing program 2: fanotify_mark(0xffffffffffffffff, 0xa0, 0x0, 0xffffffffffffffff, 0x0) 23:28:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 23:28:39 executing program 3: setreuid(0xee00, 0x0) setreuid(0x0, 0xffffffffffffffff) [ 280.003266][T11557] IPVS: ftp: loaded support on port[0] = 21 23:28:39 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x0, 0x24c800) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, 0x0, 0x0) 23:28:39 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000040)) 23:28:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x560c, 0x0) 23:28:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x41, 0x0, &(0x7f0000000380)) 23:28:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 23:28:39 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f000000f300)='/dev/hwrng\x00', 0x0, 0x0) 23:28:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x18, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 23:28:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 23:28:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x1e, 0x43, 0x0, 0x0) 23:28:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x11, 0x66, 0x0, &(0x7f0000000380)) 23:28:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 23:28:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000080)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000010c0), 0x10}, 0x78) syz_genetlink_get_family_id$devlink(&(0x7f0000001c40)='devlink\x00') 23:28:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:28:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000a00)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000009c0)={0x0}}, 0x0) 23:28:39 executing program 4: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:39 executing program 3: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:39 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 23:28:40 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x12) 23:28:40 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000001c40)='devlink\x00') 23:28:40 executing program 2: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x15) 23:28:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x40, 0x1, 0x8, 0xe01, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 23:28:40 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40) 23:28:40 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 23:28:40 executing program 3: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:40 executing program 2: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f0000001640)=""/115, 0x73}, 0x40) 23:28:40 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x208101) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 23:28:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x4, 0x201}, 0x14}}, 0x0) 23:28:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0xaa25}, 0x0) 23:28:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:28:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x0, 0x0}) 23:28:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, 0x0, 0x8, 0xe78cbf030f471149, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x800}]}, 0x3c}}, 0x0) 23:28:40 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 23:28:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x12040) 23:28:40 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x1, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x8) 23:28:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x14, 0x1}, 0x40) 23:28:40 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x3000005, 0x10, r0, 0x82000000) 23:28:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, 0x0, 0x8, 0xe78cbf030f471149, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x800}]}, 0x3c}}, 0x0) 23:28:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=""/115, 0x73}, 0x0) 23:28:41 executing program 5: pselect6(0x40, &(0x7f00000002c0)={0x3}, &(0x7f0000000300)={0x1}, 0x0, &(0x7f0000000380)={0x77359400}, 0x0) 23:28:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000006c0)={0x14, 0x1, 0x9, 0x401}, 0x14}}, 0x0) 23:28:41 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4007, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 23:28:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 23:28:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, 0x0, 0x8, 0xe78cbf030f471149, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x800}]}, 0x3c}}, 0x0) 23:28:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240), 0x4) 23:28:41 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4007, 0x2, 0xffffffffffffffff) 23:28:41 executing program 0: getrandom(&(0x7f00000007c0)=""/4096, 0x1000, 0x0) 23:28:41 executing program 3: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4000, 0x0) 23:28:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, 0x0, 0x8, 0xe78cbf030f471149, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_SYN_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x800}]}, 0x3c}}, 0x0) 23:28:41 executing program 2: keyctl$join(0x1, &(0x7f0000000280)={'syz', 0x2}) 23:28:41 executing program 1: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:41 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x3, 0x201}, 0x14}}, 0x0) 23:28:41 executing program 0: socketpair(0xf, 0x3, 0x0, &(0x7f00000000c0)) 23:28:41 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4007, 0x2, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 23:28:41 executing program 2: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f00000004c0)={&(0x7f0000000500)={0x11c, 0x1, 0x1, 0xe01, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'sip-20000\x00'}}, @CTA_ID={0x8}, @CTA_ZONE={0x6}, @CTA_PROTOINFO={0x5, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6}]}}, @CTA_TUPLE_ORIG={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @remote}, {0x0, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_STATUS={0x8}, @CTA_SYNPROXY={0x0, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ISN, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_TSOFF]}, @CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER, @CTA_SEQADJ_OFFSET_AFTER={0xfffffffffffffe69}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}]}, 0x11c}}, 0x0) 23:28:41 executing program 3: clock_gettime(0x4, &(0x7f0000000280)) 23:28:41 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x101080) read$rfkill(r0, 0x0, 0x0) 23:28:41 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, 0x0, 0x1, 0x301}, 0x14}}, 0x0) 23:28:41 executing program 4: syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x0, 0x90203) 23:28:41 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) write$rfkill(r0, 0x0, 0x0) 23:28:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) 23:28:42 executing program 2: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffb000/0x2000)=nil) 23:28:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 23:28:42 executing program 0: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0xfffffffffffffd1c) 23:28:42 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') 23:28:42 executing program 3: unshare(0x8040600) 23:28:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x68, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast1}}, {0x14, 0x4, @private1}}}]}]}, 0x68}}, 0x0) [ 283.070796][ T9827] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.096550][ T9827] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:28:42 executing program 5: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x1, 0x2, 0x3}, 0x14}}, 0x0) 23:28:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) 23:28:42 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x218204) 23:28:42 executing program 3: socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') [ 283.240050][T11777] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 283.273275][T11777] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 23:28:42 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f000000f100)='batadv\x00') 23:28:42 executing program 2: sched_getparam(0x0, &(0x7f00000019c0)) 23:28:42 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 23:28:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x401}, 0x14}}, 0x0) 23:28:42 executing program 3: syz_open_dev$char_raw(&(0x7f000000eac0)='/dev/raw/raw#\x00', 0x0, 0x0) [ 283.570746][ T99] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.578715][ T99] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:28:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 23:28:42 executing program 2: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) 23:28:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f00000004c0)={&(0x7f0000000500)={0x11c, 0x7, 0x1, 0xe01, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'sip-20000\x00'}}, @CTA_ID={0x8}, @CTA_ZONE={0x6}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6}]}}, @CTA_TUPLE_ORIG={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @remote}, {0x0, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_STATUS={0x8}, @CTA_SYNPROXY={0x0, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ISN, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_TSOFF]}, @CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER, @CTA_SEQADJ_OFFSET_AFTER={0xfffffffffffffe69}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}]}, 0x11c}}, 0x0) 23:28:43 executing program 3: setgroups(0x2, &(0x7f0000000180)=[0x0, 0xffffffffffffffff]) 23:28:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 23:28:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x41015507, 0x0) perf_event_open(&(0x7f0000004fc0)={0x0, 0x70, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10510, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfa3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x63a7bc533c2ba84d) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)) [ 283.954776][T11809] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.969759][ T9833] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 283.984659][ T9833] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:28:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="050000000000000000002100000008000300", @ANYRES32=r2], 0x1c}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) 23:28:43 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x19) 23:28:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) [ 284.352575][ T217] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.388599][ T217] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:28:43 executing program 4: getrandom(&(0x7f00000001c0)=""/134, 0x86, 0x3) 23:28:43 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x560e, &(0x7f0000000180)) 23:28:43 executing program 1: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x430400) 23:28:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x2b8, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2a8, 0xffffffff, 0xffffffff, 0x2a8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e6f4b097a1d101109adf3fd8021a3c0563fd275b47f802c0d60a532b9dc90933916d4ad79e62cef0ce70b96467157986241c88aa77829caad7a9302e2f2887bf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 23:28:43 executing program 0: clone(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 23:28:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x41015507, 0x0) perf_event_open(&(0x7f0000004fc0)={0x0, 0x70, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10510, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfa3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x63a7bc533c2ba84d) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)) 23:28:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000480)='devlink\x00') pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 23:28:43 executing program 4: perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) 23:28:44 executing program 3: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 23:28:44 executing program 0: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)={0x14, 0x2, 0x2, 0x301}, 0x14}}, 0x0) 23:28:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x50, 0x0, 0x9, 0x801, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x30, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @multicast1}}, {0x14, 0x4, @private1}}}]}]}, 0x50}}, 0x0) 23:28:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x41015507, 0x0) perf_event_open(&(0x7f0000004fc0)={0x0, 0x70, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10510, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfa3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x63a7bc533c2ba84d) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)) [ 285.216295][T11859] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 23:28:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x24, 0x1, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_PAYLOAD={0xd, 0xa, "3df7e188029bb488cb"}]}, 0x24}}, 0x0) 23:28:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 23:28:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x458, 0xd8, 0x1f8, 0xffffffff, 0xd8, 0xd8, 0x440, 0x440, 0xffffffff, 0x440, 0x440, 0x5, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, [], [], 'veth0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@empty, @ipv6=@ipv4={[], [], @remote}, @gre_key, @gre_key}}}, {{@ipv6={@private1, @dev, [], [], 'veth0_to_team\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@ipv4={[], [], @private}, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 23:28:44 executing program 4: ioperm(0x6bc, 0x4, 0x2) 23:28:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0xe78cbf030f471149, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x800}]}, 0x34}}, 0x0) 23:28:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x41015507, 0x0) perf_event_open(&(0x7f0000004fc0)={0x0, 0x70, 0x40, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10510, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0xfa3, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x63a7bc533c2ba84d) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f00000000c0)) 23:28:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:28:44 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x0, 0x0, 0x0, 0x1000, 0x1}, 0x40) 23:28:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000007c0)={0x1c, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x1c}}, 0x0) 23:28:44 executing program 1: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) 23:28:45 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000600)) socket$alg(0x26, 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') 23:28:45 executing program 2: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c}}, 0x0) 23:28:45 executing program 4: perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:45 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) read$rfkill(r0, 0x0, 0x0) 23:28:45 executing program 1: perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x7000) 23:28:45 executing program 2: socketpair(0x1, 0x5, 0x5, &(0x7f0000000000)) 23:28:45 executing program 3: mremap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4000, 0x4, &(0x7f0000ffb000/0x4000)=nil) 23:28:45 executing program 5: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:45 executing program 1: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) 23:28:45 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x541b, &(0x7f0000000180)) 23:28:45 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40410}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:28:45 executing program 2: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:45 executing program 3: perf_event_open(&(0x7f0000000740)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:45 executing program 5: unshare(0x2a000080) 23:28:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 23:28:45 executing program 0: r0 = gettid() process_vm_readv(r0, &(0x7f0000000440)=[{0x0}, {&(0x7f00000027c0)=""/4109, 0x100d}], 0x2, &(0x7f0000000580)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, 0x0) 23:28:45 executing program 4: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4007, 0x2, 0xffffffffffffffff) 23:28:45 executing program 2: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0xc3ad65f83a1cfcbb, &(0x7f0000ffe000/0x1000)=nil) 23:28:45 executing program 3: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x300}, 0x0) 23:28:46 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001440)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 23:28:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="6400000003a259"], 0x64}}, 0x0) 23:28:46 executing program 4: sysinfo(&(0x7f0000000000)=""/61) 23:28:46 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x2, 0x0) 23:28:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockname(r0, 0x0, &(0x7f0000000080)) 23:28:46 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000840)='nl80211\x00') socket$nl_generic(0x10, 0x3, 0x10) 23:28:46 executing program 4: init_module(&(0x7f0000000040)=')/[&\xe9\x00\xc1\xd4a\xac\xb0c\xf8(@/\x02\x1e\x96jT\xe6;\xe9\xdd\xd8\xa5\xbe\t\xc5`E\x01LxE\xcbbFO\xb3\v+p\xba\x97\x9e\x161\xdcA\xa72&\xe8\x8c;\x17\x19\xd2\x87$sc\xa3T\x92\x0f\x18\x0f\xb2\xcbAOt\xceP\xefh\xfb\xa0\vRC\x0f\xca\xf8L\x86\xe6]\xbc\xfe\xa5\xea\xd5\xb6\xa7$\xd2\xab)\xd9\x84T\xc4\x106xK9\xa4\x11\x83\x18\xab43nxt\x8fe2o\xe6\xf3;\xc9\xb01\x86\xdf)\x00\xa2\xcb\x86\xb2\xd6\xa7VoN\x15\xb6<\xebIq\x06\x81\x87?\xeb\x1e\xa8\xc1\xed\xca\x8b\x80\xb2\xfd\x97\xf4', 0xa6, 0x0) 23:28:46 executing program 1: r0 = socket(0x2, 0xa, 0x0) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 23:28:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc, 0xffffffed) 23:28:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 23:28:46 executing program 5: clock_gettime(0x2, &(0x7f0000000440)) [ 287.175501][T11952] Module has invalid ELF header [ 287.195257][T11952] Module has invalid ELF header 23:28:46 executing program 3: timer_create(0x0, 0x0, &(0x7f0000001180)=0x0) timer_delete(r0) [ 287.237979][T11954] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 23:28:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:28:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x2, 0x5ecbf1c84e9f52b7}, 0x14}}, 0x0) 23:28:46 executing program 0: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4007, 0x0, 0xffffffffffffffff) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xb) 23:28:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0xe78cbf030f471149, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 23:28:46 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4002, 0x0) 23:28:46 executing program 3: socketpair(0x0, 0x80000, 0x0, 0x0) 23:28:46 executing program 4: getrandom(0x0, 0x0, 0xeed4f09154036ae2) 23:28:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={0x0, 0x38}}, 0x0) 23:28:46 executing program 0: madvise(&(0x7f0000fef000/0x11000)=nil, 0x11000, 0x13) 23:28:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0xe78cbf030f471149, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 23:28:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x3, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) 23:28:46 executing program 3: perf_event_open(&(0x7f0000000740)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:47 executing program 4: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, 0x0) 23:28:47 executing program 0: mmap$snddsp_status(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x82000000) 23:28:47 executing program 1: r0 = perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 23:28:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0xe78cbf030f471149, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 23:28:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=""/115, 0x73}, 0x40) 23:28:47 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 23:28:47 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000006, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000008c0)=0x14) mq_open(0x0, 0x0, 0x0, 0x0) 23:28:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_destroy(r0) 23:28:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, 0x0) 23:28:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0xe78cbf030f471149, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 23:28:47 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) 23:28:47 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000600)={&(0x7f0000000300)='./file0/file0\x00'}, 0x10) 23:28:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x18, 0x1, 0x8, 0xe01, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 23:28:48 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x24041) 23:28:48 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x80, 0x0) 23:28:48 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x220040, 0x0) 23:28:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001100)={0x1d, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001080)={0x8, 0x3}, 0x8, 0x10, &(0x7f00000010c0)={0x5, 0x0, 0x7}, 0x10}, 0x78) syz_genetlink_get_family_id$devlink(&(0x7f0000001c40)='devlink\x00') 23:28:48 executing program 2: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 23:28:48 executing program 5: r0 = gettid() tkill(r0, 0x0) 23:28:48 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x9, 0x3, 0x378, 0x140, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2a8, 0xffffffff, 0xffffffff, 0x2a8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @rand_addr=' \x01\x00', [], [], 'vlan0\x00', 'vxcan1\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1c83"}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xf8, 0x168, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e6f4b097a1d101109adf3fd8021a3c0563fd275b47f802c0d60a532b9dc90933916d4ad79e62cef0ce70b96467157986241c88aa77829caad7a9302e2f2887bf"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 23:28:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x25aa}, 0x0) 23:28:48 executing program 3: modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/82, 0x52) 23:28:48 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x28}, 0x10) 23:28:48 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000006, 0x13, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7cc, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6={0x86dd, @generic={0x0, 0x6, "c00c30"}}}}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000008c0)=0x14) mq_open(0x0, 0x0, 0x0, 0x0) [ 289.568060][T12056] x_tables: duplicate underflow at hook 3 23:28:48 executing program 5: perf_event_open(&(0x7f0000000240)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:28:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1c, 0x0, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}]}, 0x1c}}, 0x0) 23:28:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 23:28:48 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:28:48 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:28:49 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) 23:28:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8}]}]}, 0x30}}, 0x0) 23:28:49 executing program 2: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f00000004c0)={&(0x7f0000000500)={0x11c, 0x1, 0x1, 0xe01, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'sip-20000\x00'}}, @CTA_ID={0x8}, @CTA_ZONE={0x6}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6}]}}, @CTA_TUPLE_ORIG={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @remote}, {0x0, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_STATUS={0x8}, @CTA_SYNPROXY={0x0, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ISN, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_TSOFF]}, @CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER, @CTA_SEQADJ_OFFSET_AFTER={0xfffffffffffffe69}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0xefd1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}]}, 0x11c}}, 0x0) 23:28:49 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x9, 0x410280) lseek(r0, 0x23, 0x4) ioctl$TIOCGSERIAL(0xffffffffffffffff, 0x541e, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x32600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x7c2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) r2 = open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x0, 0x0) getdents(r2, &(0x7f0000000300)=""/139, 0x8b) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) r3 = openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x2, 0x5) sendmsg$unix(r3, 0x0, 0x40800) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x4, 0x0) 23:28:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x0) 23:28:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) [ 290.477320][T12084] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 23:28:49 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 23:28:49 executing program 4: syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') 23:28:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x12040) 23:28:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 23:28:49 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 23:28:50 executing program 0: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:28:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={&(0x7f0000000140), 0x7, &(0x7f00000004c0)={&(0x7f0000000500)={0x11c, 0x1, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'sip-20000\x00'}}, @CTA_ID={0x8}, @CTA_ZONE={0x6}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_TCP={0x14, 0x1, 0x0, 0x1, [@CTA_PROTOINFO_TCP_FLAGS_ORIGINAL={0x6}, @CTA_PROTOINFO_TCP_FLAGS_REPLY={0x6}]}}, @CTA_TUPLE_ORIG={0x64, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @remote}, {0x0, 0x2, @private}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_STATUS={0x8}, @CTA_SYNPROXY={0x0, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ISN, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_TSOFF, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_ITS, @CTA_SYNPROXY_TSOFF]}, @CTA_SEQ_ADJ_REPLY={0x44, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_AFTER, @CTA_SEQADJ_OFFSET_AFTER={0xfffffffffffffe69}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS, @CTA_SEQADJ_CORRECTION_POS={0x8}]}, @CTA_NAT_SRC={0xc, 0x6, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @local}]}]}, 0x11c}}, 0x0) 23:28:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x14, 0x1, 0x8, 0xe01}, 0x14}}, 0x0) 23:28:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 23:28:50 executing program 5: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x807400, 0x2, 0xffffffffffffffff) 23:28:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r0, 0x9c, 0x1, 0x83cc}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x9, 0xfffffff9}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfec8) r5 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x41015507, &(0x7f00000002c0)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x6d, 0x2, 0x9}) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f00000000c0)={0x0, 0x18}) 23:28:50 executing program 0: ioperm(0x6bc, 0x4, 0x0) 23:28:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x14, 0x1, 0x8, 0xe01}, 0x14}}, 0x0) 23:28:50 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x6880, 0x0) 23:28:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, 0x0, 0x8, 0xe78cbf030f471149, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @sctp}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x34}}, 0x0) 23:28:50 executing program 5: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0xfd85, 0x1, 0x4, 0x0, 0x0, 0x0, {}, [@NFULA_CFG_TIMEOUT, @NFULA_CFG_NLBUFSIZ, @NFULA_CFG_CMD, @NFULA_CFG_MODE, @NFULA_CFG_TIMEOUT, @NFULA_CFG_MODE, @NFULA_CFG_NLBUFSIZ, @NFULA_CFG_QTHRESH, @NFULA_CFG_NLBUFSIZ, @NFULA_CFG_TIMEOUT]}, 0xffffffffffffff18}}, 0x0) 23:28:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r0, 0x9c, 0x1, 0x83cc}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x9, 0xfffffff9}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfec8) r5 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x41015507, &(0x7f00000002c0)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x6d, 0x2, 0x9}) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f00000000c0)={0x0, 0x18}) 23:28:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x14, 0x1, 0x8, 0xe01}, 0x14}}, 0x0) 23:28:50 executing program 4: socket(0x2, 0xa, 0x9) 23:28:50 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:28:50 executing program 0: unshare(0x10180) 23:28:50 executing program 5: syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000e00)={'syztnl1\x00', 0x0}) 23:28:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x14, 0x1, 0x8, 0xe01}, 0x14}}, 0x0) 23:28:50 executing program 4: clone(0x40012000, 0x0, 0x0, 0x0, 0x0) 23:28:50 executing program 3: rt_sigaction(0x28, &(0x7f0000000300)={&(0x7f00000001c0)="0f8d667a7c348bfb26dacf64f080a9ffefffff0a36430f34c4224d973ec4e1ddfb4004660f4bfb660fd96803c403fd01bb7e000000e0", 0x0, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000440)) 23:28:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r0, 0x9c, 0x1, 0x83cc}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x9, 0xfffffff9}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfec8) r5 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x41015507, &(0x7f00000002c0)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x6d, 0x2, 0x9}) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f00000000c0)={0x0, 0x18}) 23:28:51 executing program 0: madvise(&(0x7f0000bff000/0x400000)=nil, 0x400000, 0x65) 23:28:51 executing program 5: r0 = socket(0x1, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 23:28:51 executing program 3: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@multicast1, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}, {{@in=@private}, 0xa, @in=@private}}, 0xe8) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4bfb, &(0x7f0000000180)) 23:28:51 executing program 2: mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000, 0x6, &(0x7f0000ffb000/0x1000)=nil) 23:28:51 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000480)={&(0x7f0000000340), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 23:28:51 executing program 0: getrandom(&(0x7f0000000100)=""/34, 0x22, 0x0) 23:28:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="64000000030301"], 0x64}}, 0x0) 23:28:51 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) 23:28:51 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 23:28:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 23:28:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r0, 0x9c, 0x1, 0x83cc}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x9, 0xfffffff9}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r1, 0xc00464be, &(0x7f0000000140)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfec8) r5 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r4, 0x0, 0x10005, 0x0) r6 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x41015507, &(0x7f00000002c0)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000100)={0x6d, 0x2, 0x9}) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f00000000c0)={0x0, 0x18}) [ 292.351591][T12169] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. 23:28:51 executing program 0: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:51 executing program 2: perf_event_open(&(0x7f0000000740)={0x8, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:51 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4000, 0x0) 23:28:51 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x8, 0x10001, 0x0, 0x100000000, 0xd4e, 0x8}, 0x0, 0x5, 0xffffffffffffffff, 0xa) syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000140)='./file0\x00', 0x10000000001000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1f7}], 0x0, &(0x7f0000010200)) 23:28:51 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000000080)) 23:28:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, 0x0, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5}]}, 0x30}}, 0x0) 23:28:51 executing program 1: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x2}, 0x0, 0x0) 23:28:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$mptcp(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f40)={'team0\x00'}) [ 292.764907][T12188] loop3: detected capacity change from 264192 to 0 [ 292.813720][T12188] SQUASHFS error: zlib decompression failed, data probably corrupt [ 292.822898][T12188] SQUASHFS error: Failed to read block 0x9b: -5 [ 292.829163][T12188] SQUASHFS error: Unable to read metadata cache entry [99] [ 292.838120][T12188] SQUASHFS error: Unable to read inode 0x126 23:28:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) [ 292.897767][T12188] loop3: detected capacity change from 264192 to 0 [ 292.913976][T12188] SQUASHFS error: zlib decompression failed, data probably corrupt [ 292.923167][T12188] SQUASHFS error: Failed to read block 0x9b: -5 [ 292.940523][T12188] SQUASHFS error: Unable to read metadata cache entry [99] 23:28:52 executing program 4: mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xe45667310668223a, 0xffffffffffffffff, 0x0) 23:28:52 executing program 5: socket(0x2, 0x0, 0x7fffffff) [ 292.949144][T12188] SQUASHFS error: Unable to read inode 0x126 23:28:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:28:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000a00)={&(0x7f0000000940), 0xc, 0x0}, 0x0) 23:28:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x7, 0x1, 0x101}, 0x14}}, 0x0) 23:28:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x24, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) 23:28:52 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 23:28:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:28:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x2}, 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 23:28:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 23:28:53 executing program 5: r0 = getpgrp(0x0) perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 23:28:53 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x16c9, 0x6200) 23:28:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 23:28:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:28:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, 0x2, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}]}]}, 0x2c}}, 0x0) 23:28:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[], 0xbb8}}, 0x0) 23:28:53 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS2(0xffffffffffffffff, 0x802c542a, 0x0) ioctl$VT_DISALLOCATE(r0, 0x5608) 23:28:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x20, 0x2, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 23:28:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 23:28:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000016c0)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000015c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=""/115, 0x73}, 0x40) 23:28:53 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x1, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}, @CTA_MARK_MASK={0x8}]}, 0x24}}, 0x0) 23:28:53 executing program 5: sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) 23:28:53 executing program 0: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300)={0x1}, 0x0, 0x0, 0x0) 23:28:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 23:28:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x8, 0x101}, 0x14}}, 0x0) 23:28:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x0) 23:28:53 executing program 5: remap_file_pages(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3000002, 0x0, 0x0) 23:28:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x2020) 23:28:53 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 23:28:53 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) [ 294.775377][T12293] mmap: syz-executor.5 (12293) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:28:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8}]}, 0x24}}, 0x0) 23:28:54 executing program 0: setgroups(0x2, &(0x7f0000000000)=[0xee00, 0xee01]) 23:28:54 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x101000, 0x0) 23:28:54 executing program 2: r0 = perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 23:28:54 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x400, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dri/renderD128\x00', 0x2002c0, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000600)='/dev/dri/card#\x00', 0x2, 0x20802) 23:28:54 executing program 0: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xb) 23:28:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x2c, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 23:28:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x2, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x44}}, 0x0) 23:28:54 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000001c40)='devlink\x00') socketpair(0x0, 0x0, 0x0, &(0x7f0000001f00)) 23:28:54 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) 23:28:54 executing program 5: perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:54 executing program 4: clone(0x4060000, 0x0, 0x0, 0x0, 0x0) 23:28:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x84}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0xc0}, 0x14}}, 0x0) 23:28:54 executing program 0: r0 = perf_event_open(&(0x7f0000000740)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, 0x0) 23:28:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}]}, 0x1c}}, 0x0) [ 295.730360][T12333] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 295.768785][T12333] netlink: 'syz-executor.3': attribute type 2 has an invalid length. 23:28:55 executing program 1: mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) 23:28:55 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x7fff}]}) 23:28:55 executing program 4: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0x0) 23:28:55 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000)={0x9ca}, 0x10) 23:28:55 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000002300)='/dev/nvram\x00', 0x10b401, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 23:28:55 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001200)='/dev/vcsa\x00', 0x0, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 23:28:55 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) 23:28:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5c}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:28:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f0000002e40)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 23:28:55 executing program 0: setresuid(0xee01, 0xee01, 0x0) r0 = geteuid() r1 = getuid() r2 = getuid() setresuid(r0, r1, r2) 23:28:55 executing program 2: r0 = gettid() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000000200)) 23:28:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 23:28:55 executing program 1: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000200)) 23:28:55 executing program 4: clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)='G') pipe(&(0x7f0000000000)) 23:28:55 executing program 3: semget(0x0, 0x0, 0x20a) 23:28:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)=0x1000000000039) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) close(0xffffffffffffffff) close(r2) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xac18, 0x1, @perf_bp={&(0x7f0000000240), 0x1}, 0x40005, 0x8, 0xe4, 0x2, 0x9, 0x7fffffff, 0x1}, r1, 0x5, 0xffffffffffffffff, 0x8) 23:28:55 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:55 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r1, &(0x7f0000001500)=[{&(0x7f00000000c0)="cae5742f6c6ebaf0acf78c276d012359b27902ac6c27e4c66af9e990202b5295149f3b4a5023cd95", 0x28}, {&(0x7f0000000100)="bdbb9697d0e7002083e746f5f60eb0b6a38d778cdde22d4d1aca7acffb7aeef18b7bd5bb18cc302701d35f8eebc038c3e3d0ef20de5fc3336a9f792168518d5cd0f67d76c5978d7fc2e645ee129e7f8d4d26a5ab83a53bf349cccdecb38dffd19af5f0a553e708e2761deddaca9076be735e9ea4640dcd3b0ff2b0ad0b1b85a4bfaf8eebbf31b1a96d7b3ccb517d8718a445fbcb9e6e731853226524af6f4cafd4948bed07b8b7ef481a1533ed71ea663bc085b36b5784771f4e", 0xba}, {&(0x7f00000001c0)="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", 0x30d}, {0x0}], 0x4) readv(r0, &(0x7f0000002080)=[{&(0x7f0000001b80)=""/109, 0x6d}, {0x0}], 0x2) 23:28:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x8) 23:28:55 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR02', 0x6, 0x8800}, {&(0x7f0000010300)="010002005f0001007b8ff001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0x18000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1a023848002a4c696e757820554446465300000000000000000000000405", 0xde, 0x180c0}, {&(0x7f0000010500)="000000000000000001", 0x9, 0x181e0}, {&(0x7f0000010600)="060002005400010051b0e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x5d, 0x18400}, {&(0x7f0000010700)="000000000000000000000000000000000000000900040000002a4f5354412055444620436f6d706c69616e74000000005001000000000000000400001000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0x184c0}, {&(0x7f0000010800)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e500104050000000001000000100002003802000070000000f007", 0x4e, 0x185a0}, {&(0x7f0000010900)="05000200b0000100b2a3f001620000000500000001000000002b4e535230320000000000000000000000000000000000000000000000000000000000000000000004", 0x42, 0x18800}, {&(0x7f0000010a00)="0000000000000000000000000000000000000000000000000400000010050000d0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0x188a0}, {&(0x7f0000011400)="020002003700010077c9f00100010000004000006000000000400000e007", 0x1e, 0x40000}, {&(0x7f0000011600)="000102003500010039f7f001100000007810e4070913142c1a0238480300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0x148000}, {&(0x7f0000011700)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000200000000000000000000000002a4f5354412055444620436f6d706c69616e74000000005001", 0xda, 0x1480e0}, {&(0x7f0000011800)="0501020065000100badaa8002000000000000000040000000100000400000000000000000000000000000000a53c00000200000000000000440100000000000001000000000000000010e4070913122c1a0238480010e4070913122c1a370e480010e4070913122c1a370e480100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000000000000000000000000000080000004401000030", 0xb5, 0x14c000}], 0x0, &(0x7f0000000740)=ANY=[]) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x33220b2, 0x0) 23:28:55 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0xd0) 23:28:56 executing program 4: setresuid(0xee01, 0xee01, 0x0) stat(&(0x7f0000000040)='./file0\x00', 0x0) openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:28:56 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00W', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000000)=""/42, 0xfffffdef, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 23:28:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) gettid() sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000100)=@abs={0x1}, 0x6e, 0x0}, 0x0) 23:28:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002480)={0x0, 0xfffffca9}}, 0x406c081) 23:28:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}, 0x40) 23:28:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)) close(r0) close(r1) pipe(0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x0, 0x2, 0x0, 0x81, 0x0, 0x9, 0x22802, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x40005, 0x8, 0xe4, 0x2, 0x9, 0x7fffffff, 0x1}, 0x0, 0x5, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0070696473202d696f20e17314d88079807a6bff7772e12d6d6518e0255a6153dd5bec87b64e6b14626714370a97d8f01c286f421a"], 0x1e) 23:28:56 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x6) 23:28:56 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52841, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:28:56 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000013c0)) 23:28:56 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00W', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000000)=""/42, 0xfffffdef, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 23:28:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 23:28:56 executing program 5: clone(0x8800, 0x0, 0x0, 0x0, 0x0) 23:28:56 executing program 0: setresuid(0xffffffffffffffff, 0xee00, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) 23:28:56 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00W', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000000)=""/42, 0xfffffdef, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 23:28:56 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) 23:28:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 23:28:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @rc={0x1f, @none}, @l2tp={0x2, 0x0, @broadcast}, @hci}) 23:28:57 executing program 4: pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(r0, 0x0, 0x0) 23:28:57 executing program 0: clone(0x5000, &(0x7f0000000000), 0x0, 0x0, 0x0) 23:28:57 executing program 2: r0 = socket(0xa, 0x3, 0xff) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={0x0}}, 0x0) 23:28:57 executing program 1: r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00W', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000000)=""/42, 0xfffffdef, 0x4) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) 23:28:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 23:28:57 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:28:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891d, &(0x7f0000000440)={'gre0\x00', 0x0}) 23:28:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x1a}, 0x40) 23:28:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 23:28:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 23:28:57 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vsock\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 23:28:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8983, &(0x7f0000000040)={0x0, @l2tp, @isdn, @nl=@unspec}) 23:28:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x2, &(0x7f0000000440)={'gre0\x00', 0x0}) 23:28:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8916, &(0x7f0000000440)={'gre0\x00', 0x0}) 23:28:57 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000040)={0x0, @l2tp, @isdn, @nl=@unspec}) 23:28:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "fe0000000000000000006beeee2a00"}) r5 = syz_open_pts(r2, 0x0) r6 = dup2(r5, r2) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 23:28:57 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f00000001c0)) 23:28:58 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:28:58 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 23:28:58 executing program 0: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000b40)={0x30, r0, 0x1, 0x0, 0x0, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) 23:28:58 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0x5c2c, &(0x7f0000000400)) io_destroy(r0) 23:28:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000005c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b00)=ANY=[@ANYBLOB="74010000", @ANYRES16=r1, @ANYBLOB="01"], 0x174}}, 0x0) 23:28:58 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:28:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 23:28:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0, 0x0, 0x5}]) 23:28:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x7, 0x6}, 0x40) 23:28:58 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2090c90, &(0x7f0000002300)) 23:28:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000240), 0x4) 23:28:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', 0x0, &(0x7f0000000240)={0x0, "08c41835a80e87650a1054dd436b6c1d22abee084705226d341dc67f3a1a28fdc690aeece3e4aefe6d0407c3d7181d4e5b0d819e63df3623fa24b4f495d6ee6a"}, 0x48, r0) 23:28:59 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:28:59 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x200001) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 23:28:59 executing program 1: mq_open(&(0x7f0000001380)='.]\'{#[)*-\x00', 0x0, 0x0, 0x0) 23:28:59 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vsock\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x100010, r0, 0x0) 23:28:59 executing program 4: setrlimit(0x0, &(0x7f0000000700)={0x7}) 23:28:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:28:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x80108906, 0x0) 23:28:59 executing program 0: io_setup(0x8ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x8, 0x0, 0x0, 0x0) 23:28:59 executing program 4: socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000100)=@req3={0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x1c) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x4016172, 0xffffffffffffffff, 0x10000000) socket$nl_audit(0x10, 0x3, 0x9) 23:28:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 23:28:59 executing program 1: io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_destroy(r0) 23:28:59 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:29:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:29:00 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12102, 0x0) 23:29:00 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x202401, 0x0) 23:29:00 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp, @isdn, @nl=@unspec}) 23:29:00 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/16], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:29:00 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:29:00 executing program 1: semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) io_setup(0x0, &(0x7f0000000040)) 23:29:00 executing program 3: request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0) 23:29:01 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x7, 0x0, 0x0) 23:29:01 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 23:29:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000000)={@my=0x0}) 23:29:01 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x5, &(0x7f00000005c0)=[{&(0x7f0000000080)="14fa310b78c644e92314b6972d5b3199bd6757870be6a1481529f3e32e4d0a6b2ba88253e1e26dc3cbb173718c120c38539ad685ce2a0e78328103fe69efa204b730c1a0d8d39635d55a1c3c3839e75e1c77681573d1c13c1ee0d23c4efdab0416ead991be6e5ac85bb68dcbe6c034c6acdcf2e79384d4984c20c3e0485ad18eead7d53f1a", 0x85, 0x3}, {&(0x7f0000000140)="a8e6ee2db6206fe332360d374ff8888c4c3c2d278b3830c4df12d1d5e453b23c9fc1296fa4852d6cba9f547cd8967de1dfb135e4e7c8cc9718cf0cc1a1f12de14a245a738daf2419dd090cfc4faf6d249abfcc2906a64e5b41844c4b4c29ab579e0f2658c555b6efd07929cb531b13f5cd3a8452ccfa6957e8e68bd86ef19fc29a2a715ed2c4a99216ba8a9078334b33581db479aacb994c0db79cc02063e290adbbdf6f7966c6b25abb3d8e4ef3", 0xae, 0xfffffffffffffffd}, {&(0x7f0000000200)="0c5e57f93244ad6f9bc7443b49edc819ad7821f4f52926467efe9b2dfa47ecd184b871377a4b3e75672cfce1513bedf54c46a0a268492d3affa10c4c7426a55df75ebcb5ccce899775e3e40a8a9812748d652738a7d1a2c68896c46d", 0x5c, 0x4}, {&(0x7f0000000340)='>', 0x1, 0xe800000000000000}, {0x0}], 0xdad590acc13c666d, &(0x7f0000000680)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB=',mpol=bind:8:/14,,uid=', @ANYRESHEX=0xee01, @ANYBLOB=',nr_blocks=6%w%44,uid=', @ANYRESHEX=0x0, @ANYBLOB=',huge=advise,huge=always,mode=00000000000000000000006,rootcontext=staff_u,euid=', @ANYRESDEC=0xee01, @ANYBLOB="2c65756964e1", @ANYRESDEC, @ANYBLOB="2c6673636f6e746578743d757365725f752c6673757569643d39313637623162392d383636342d3d3165392d053033382d63643363353331322c00"]) 23:29:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:29:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x152) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$getown(r2, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffffff7) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@abs={0x1}, 0x6e) listen(r4, 0x0) accept(r4, 0x0, 0x0) [ 302.517758][T12583] loop3: detected capacity change from 212992 to 0 23:29:01 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 302.622846][T12583] loop3: detected capacity change from 212992 to 0 23:29:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x9, 0x0, 0x6}, 0x40) 23:29:02 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000b40)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000100000008"], 0x30}}, 0x0) 23:29:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r0) [ 302.968968][T12605] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:02 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 23:29:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 303.115052][T12610] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x90, &(0x7f0000000140)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x152) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$getown(r2, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffffff7) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@abs={0x1}, 0x6e) listen(r4, 0x0) accept(r4, 0x0, 0x0) 23:29:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="67726574617030000000003581e7b8cfb4"]}) 23:29:02 executing program 3: syz_mount_image$tmpfs(&(0x7f00000007c0)='tmpfs\x00', &(0x7f0000000800)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[{@size={'size', 0x3d, [0x31]}}]}) 23:29:02 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x5, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x3, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, 0x0, 0x0]) 23:29:02 executing program 3: shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x140042, 0x0) fallocate(r0, 0x11, 0x0, 0x1f) 23:29:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={0x0}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:29:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:29:03 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000), &(0x7f0000000040)={'enc=', 'oaep', ' hash=', {'sha256_mb\x00'}}, 0x0, 0x0) 23:29:03 executing program 2: rt_sigsuspend(&(0x7f0000000340), 0x8) 23:29:03 executing program 3: io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[0x0]) 23:29:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000400)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9b, &(0x7f0000000080)=""/155, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 23:29:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x152) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$getown(r2, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffffff7) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@abs={0x1}, 0x6e) listen(r4, 0x0) accept(r4, 0x0, 0x0) 23:29:03 executing program 0: syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 23:29:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000600)=ANY=[], 0x1f4}}, 0x0) 23:29:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000b40)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 23:29:03 executing program 3: io_setup(0x8ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x8, 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x77359400}) 23:29:04 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x5, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x3, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}, 0x0, 0x0]) 23:29:04 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), 0x0, 0x0) 23:29:04 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4000}}, 0x0) 23:29:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x152) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$getown(r2, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xfffffffffffffff7) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x204) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@abs={0x1}, 0x6e) listen(r4, 0x0) accept(r4, 0x0, 0x0) 23:29:04 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5460, 0x0) 23:29:04 executing program 5: add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) 23:29:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x5450, 0x0) 23:29:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$packet(r0, 0x0, 0x0) 23:29:04 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 23:29:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000040)={0x0, @l2tp, @isdn, @nl=@unspec}) 23:29:04 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xc0000000}}, 0x0) 23:29:04 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 23:29:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x894c, 0x0) 23:29:05 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xc0000000}, 0x0) 23:29:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3a4, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 23:29:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="51c55674b7ca4d26d1", 0x9}]) 23:29:05 executing program 1: io_setup(0x8ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x8, 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0) 23:29:05 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000b40)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000001"], 0x30}}, 0x0) 23:29:05 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20002) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 23:29:05 executing program 3: syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x4900) 23:29:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000080)={'syztnl1\x00', 0x0}) [ 306.190526][T12725] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:05 executing program 3: syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x0, 0x26800) 23:29:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gre0\x00', 0x0}) [ 306.246100][T12730] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 23:29:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8981, 0x0) 23:29:05 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:29:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8983, 0x0) 23:29:05 executing program 3: socketpair(0x0, 0xc0a, 0x0, 0x0) 23:29:05 executing program 2: socket(0xa, 0x3, 0x8) 23:29:05 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000180)) 23:29:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @loopback}, @isdn}) 23:29:05 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) 23:29:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x8, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x18, 0x30, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) 23:29:06 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xc000}, 0x0) 23:29:06 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 23:29:06 executing program 0: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0xa080, &(0x7f0000000500)) 23:29:06 executing program 5: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 23:29:06 executing program 3: shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) 23:29:06 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "57ae8a2f44334768f6d66e1f38481f043f3bd80b8fc980a3acb68a472dd46c23bda51a7dc6769c8f87b7b7cb98fcf39410e5a2154fd849010c6cd2b406284b9eacee04bf4f84f4a85bc183180fd0b62cb179bd2f60b6d1d13b87bb1a88c69b98414b57812281887651a5b3fb814316b56edd8872f7ad50ea9ef120d701f239cd5672f8eb9d633e2a39f4cec0d94a777078139c6805ee5836f002b20855176e238d260c81ebdf68a53f932fe6f18cf0c1213dd096dbfa4a8a46eb76251f98ec7c548e006cd73c966e3ff30a8ac1d89ce344b11262b55ccb2028158c62ef34cd97f61ca76d58979d6529836ae7c9deb73bb3632b07a02621f44472bd4a7833c0da1543e6000baae8af811d6080c7e96f2fcfb8ef079af94bff31970bccff4c6f01140ec1b5fed912ce743a12658dc562302fed26c3146a00d456eb4692a636b0cb5037eefd938da1eaf8e3d7c29484d540aabde6c14716604b9a892a901a5e98f01b2de992dcd432bd3e8cb82d39268cfbc278f6afdcd373ea4d63e59468a0f6d00d3cad3cf18c7c39cf1be8c80702fe543ac78230bea4f54c3f86394b45dd90b87046c0f94af3d0b31458860682ba20aa68852c183904f4943f3773f68f02fa0a2bb23baadeddbad0d2634513680f6db862c5e236840321a8b9b641b3324262f3e795ff2d198b1199deef82fe75e9d2983e9e02fbb1f33605b0222481dcc55077d03b1d6f698b349bd213c6260a230818c962ab3fed6b98de69eaaa66833d03a1c0bc9767183be48b5b96f5218122f9cc2712fe4c864b3eb303027867d39b760bb2ba5918f6897b4257b7184ab306115f7a451e2d7a16e8262dbe53c1d8b3422dee35ec2bf58f7e562209a963d93963d72bf439785c5c77df74c9d4e502a54949a1dcf6bc257862fba2052f7d915c3407b6b052fd143b8d88a5a1d0eef152a0aa433e87d2b4b24d510dc29e481bfc0942322e7620b01bc40c3bd0720fcc1e5361f6bf074f99c27b453af233f53aa5b768e7b42432572ec759c2f23a4706a2dcc42b5ab08099c32d5b9c88761afea9b3db0784fd041b71c2019b90f8d816e40d5fbf4b1feedb19997598e009160ecc8672b5a1d2f969b4157a864838e5bff79f5da6cacf837c84dad8d173746b3f1f214752d31f4cc4e45c0da0e7f8e4564eb9efe9ce7f57e423b068376ee942468bd62a6edec1fa3f187dbfb41401917e73e127a360462ad862c569438e3e1aaa47e312e5de3d8725408eb0ed2dd6a8af483b77e6eda937526f2bec1a862f62ab65d57937c79f0a27264cb9e6e897d5b44128853ea4ade68bb625856c7d636472c6934b682a00cfe814fee7da3853b9a7b3ec25701bc052f5e3d90399f3fdab35591a15daec6fe3220cadc9a91f869b953175c5a595f016bed3689775aabb414904f6178bad8a6f248f0f6ce1d6d4bcf88e622322c87d47f7ec25d75a22977b93368e75e4ec6359f2cfadd8ad0cd6981809d7b124f04cb1d62484e7ddcc5ca1f42caf0123890053869e2c948e1327a6aea21309dd520038d8d57d3afc23e66dce28e7f88debc9314a1a28608a5cefc5079702a7658c4d2a8573b34fd37b3b0cb4868caa894fa0349671402f53eef4c158aee9a3cf7d4555c30acce947e34f57caa915628ae43a2f8291222eee92ee02fd2171883391e09693a269a470ff334adcc5a1a2ca5dd227fd73dc5343bf3f3b18b5f482815556f55f676b20f0839b2cf20a8a1819aa941daf6dc24dcc6ed900517fa2bbf2d0a9945b85084fced99d17f7ca392b75f79305514c5c0e394598ad94eaae3956137f3f2272e01d2f801eefb801d1945199e92e63bbf860a7cd32649ae7988535eb3bfc1b6e15e7cae001113dd071be654823a3df9e7d47da17136243d1f0db5cd30a9916b3f9c91d052e2550617d1b8ddb561ba99ad719cbf5fcfc52dc88a644add9a54ae390c1409472fe928d09b7493885b6de9aed39980b60fa0353e4337558d21db8714912a3c75a33e07af53c77eeca093a1f176cd13fc8a5a58499fe300a3b1e5333f95a9cd8d5358dd44ce066f58b1fae11621eb87290b1bebdec45031188ab8ac3dc20e282dae983fbc8d961bedc7b36ed17594ec62b4b752d827005c2e1e68cda59dcd4fcd0846626f8da8392dbd0bba83eef3866ae5158204f78d023dd1ebc77d1c88c9caa0b732736176457e367542059ba568239c6a3a52641b012ebdf113dbe9253a57868bdb4fc7272a4cf5d09c837be07517c9742b3951653565fe2774836f3f196595c6639e97c88e6432f282620da9ff1c126b4b385a0e30b234e08ce72323c63718f33e1526c92a706cc74f8bc3ece172c8b07693e2ea895e95cda6382ca06f4ac5527b35407bc75ac59bbe505d725ca6e08d5f484d38e7727a2dfb75a1490b7ad96ce8d7d26eafa3b85397c9484b68c9edccc907cb26cb31f109362613599f47e45384a687694a4451e1ccbf2300fd64332986c9f9857a714a08602d75f3c9e1ef6f58b900c553ff26478af09486fc2fecea6d7ae2c6b63286f72254cafee6bb18a17fac21ad5a24ada9199ca1588cbd8c2c067aab76cba4c42cfc0414a3df1af2cd12dbd40eb442f9a4cd48a8b002da6cae76070ef431b392ae311180697a46874617bde0b0ee75bb02ed3566f388943ed4715733f90082665a108434f5bbee07a278547d639cd398709002f19ff6ec70c76cb668758cea4223b8ae0871fcf296a5b7928a477cb39c9fb58aa5ce21957f027188eb0dbc70ec30db4ae22dc53efbf6a530f12aee493d03db7d1250a8cb4ff735634c1d4c49f8669ca3ed518288b3069d648c5eaf269feab809cf940faee82981c7dddcf67c1fd8f65dd95f7690a24ad8da8168621b14ec09d6fa99e0444c47a8e8ac117905e45977209a62044f88ca2f3b81521f783d780d44305227f1c6f48033fc62b5d4dd59e6eb9ad9762b55bbe89410b7649358330e6199011693d255a539ec202cd2bbc75a6b15e87d0b20cf0e03af3811febf5d22200506c46f6c194b1f3af2eec051728009ce30ce294b7157d2cd79673707b86fbc399d29585831f4ec7f8e824ac4bc4c89383bf78d685c1733ed82c272badeb7248e8d89b666b1df1907cfad6aeb011314b9cf23c76bd2a109417971ef736e92d8f4e139e79a372eff3f31dd1329b9fafe90d887b1ce7e1c5c3c669db91147f26080cec45b4939aa804f05bd34f44622d4ba2eeed4f1535ed233a527bc07de2953d03606671df193160368eaec390061ab1ff614c9b1251f8b574bc531697c22cf6c033be21c41c1fa524c84107163ae20addf9a0c455bab07ad46a707c6aa0909ec883db954dc85d2198b28ae9bb860746552e2f5f32b1ea60f302f532a36c7eee2121869e59e49f0da657aa8e5e1a1fd1efbb1dd10dbc57cbc95278c797b0f31524aee5a5551ebf359991e3b53f3bc745018b82c156b1dd8eb33c18bff9204e5493b06542bee5316381f365520fbe0478e08d4110c8e7fcfc9e635687dc8468a083263629bed39d50251fbe83983f2d7deb0cf418a128b9c52dc057583c9ccec9e87b508793b3474c1c950dfdcc9f60ad27db16af0f0cc34d7bbc949d4a9c0c8a2ebc45dd762ec49efe02603ece3291b819564f25db3328440f1a217e0048d740bc8c154c0e6885ba89395cd9806100010fe9beef8b9b65e58f17323fb297d6db4ad7e7235c71378d493b2c6e0ccf7d2696318d0042db7074a8b963d9a959f5b1e45a72f3dac13bac7784603bca1576240e661912414c9cb52e9ddb810f335e24f46ed88d1911fb1df627a04e65056aa0ad87634063de60cbabe2c767e5265458566ac9a71caa50a0918067d5349fd1addc646372339f2025e4a0df5b2531bf54e5278303a479dbab2a8a686eafdc214bad66baed3f3b0075e7988f39099302c75080927838f0f0b1ae526da31d052f51886052d54907f1207844c1bae93ee84885c34281cd009d4048526a45ae7ce7a97c6a32030787c2db351cf99728fcc1dfccb8d0f297ca261c61e14dbc1eb031e5c937a9fd2dd42c4c2364ca7058a66a0cee549d528a34a05541636776a2e0e279ca3827fd584a9572dfc5fca951a10c8086fda36d19743ca602567df4e0c30bf51230f58544d276af68ca9af8fdf60c3657cd87de2f61f1c17d6fa5f1bbf13d3c1d95322e47c98bcf8867a30aeef5a43323881cb108c100f97d35cc83eded6caa8686c9fc59070a43a286b30b42b38df2ce6203bc56d3acc67d8e2f3e754402ae1002f890bffb45a4fea351ff1ea2f246f9920b100cff709a07cb4ece74d1d90452d242e829157ea3eec71166c36b59c302eda211bb7a6a7314de96d079edb7c8d5c7d30b69c9fc3ba39ed947ca171d6bcfb394f0d7a5d7e7fbf3a091d75579adecc0d0721b519053dcb93a8958ed791a6119bf3cb1752048e130629610b95391e80404ad5f4d811b12d501b212af6a10350f169d2b1de893744004cbdbe25a26d7d6227ea041b94bc123d47e3cb704c782287d04eeca8cffe9c4a41b5afdf71b1f16bc127a944681d9afaf588992cd881305b88fa07f56d50bb4d5b0d96c1c3b65b1885f8c7935a8b2e10f75dce39f5004f979a3bd94b382c702c17d21b9d79c58e8754509f288db6458103f71d468f71ce98f11a2ba193bcc9ef1b6058943a0cd5dd26fef6cca1c7ccf3234f4c829306e1b7a5e9279b51024569c460594193527655fd6b0dba04f14f339bb0138429cef59ca7884447527c50c0c8924eb62cad18aa0d32cd81bbe808a2da925da1cca2d7e3908620c033ea64a5c578f873e017bb3ef0843a295998ca3eb4cd5f801d9552b85d1adfc8ec96e7d1bb02ef958e77b68131e25eef81eb06dd82cc79dc226dea8c9ba49c75d1b2c0ee0f32e6e9dcdff2b26aad81a16b064b335fdc1c40ae570bd6847471aea87e5402551386b0b97c13b0210da35f1369a085d2751e6eda338081ea1d4c81f37fe30d5ef39e7d9b181f97ebd7633441b4d62fbbe732def2f69e0c7a5a6fbb4054b094acc31af10868c4f17d7db2d8aa1a370a8dfacaabc6628e90fdb30ef654752485220226073b0b63818d3659dbd5796d761dff99387e8982b22b6a95ca21ddd4332af0004e7539fe8ea8974c9e973ca170c2b2c16315c5cdd9aacd29d722289cf59a17bffde6f9d6f67631ee1aff105b7b020c3e84b41ef1ec4aa83ae15a9782373643a8cc0d7a02836ef9aaa37316847c4e5c74c64279a0f59ebc3fcd6f31250ffaf82404aafe7af1ae50bd91b3ad4669838e0a889fee7bf68d71ff963f8e0c74945b61456f2e9746ac795c836fd5de6"}, 0xec4}}, 0x0) 23:29:06 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 23:29:06 executing program 2: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0xa080, &(0x7f0000000500)) 23:29:06 executing program 0: syz_mount_image$tmpfs(&(0x7f00000003c0)='tmpfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0xa01041, &(0x7f00000004c0)) 23:29:06 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 23:29:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:06 executing program 0: socket(0x28, 0x0, 0x3) 23:29:06 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 23:29:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0xc0189436, 0x0) 23:29:06 executing program 2: getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 23:29:06 executing program 4: semop(0x0, &(0x7f0000000040)=[{0x0, 0x8, 0x1800}, {}], 0x2) 23:29:06 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x8]}, 0x8}) 23:29:06 executing program 0: getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 23:29:07 executing program 3: request_key(&(0x7f0000000880)='blacklist\x00', &(0x7f00000008c0)={'syz', 0x1}, 0x0, 0x0) 23:29:07 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000040)=[{0x2, 0x0, 0x1800}], 0x1) 23:29:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f00000000c0)) 23:29:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 23:29:07 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x5451, 0x0) 23:29:07 executing program 0: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 23:29:07 executing program 5: add_key$keyring(&(0x7f0000000600)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 23:29:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010102}, @isdn, @nl=@unspec, 0x3ff}) 23:29:07 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000b40)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01000000000000000000010000000800f6"], 0x30}}, 0x0) 23:29:07 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 23:29:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x541b, 0x0) 23:29:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x6, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0x8b, &(0x7f0000000300)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 308.560538][T12830] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:07 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x5, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, 0x0, 0x0) [ 308.666618][T12835] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:07 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x80000000}, 0x0, 0x0) 23:29:07 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 23:29:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 23:29:08 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, r0+10000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x31a]}, 0x8}) 23:29:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8943, &(0x7f0000000440)={'gre0\x00', 0x0}) 23:29:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 23:29:08 executing program 2: getrandom(&(0x7f0000000580)=""/139, 0x8b, 0x0) 23:29:08 executing program 0: syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) 23:29:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0xc020660b, 0x0) 23:29:08 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', ']'}, 0x17, 0x0) 23:29:08 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x7, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0x6}, {0x8133, 0xa7, 0xb9, 0x84}, {0x81, 0x5, 0x20, 0x5}, {0x5, 0xe3, 0x6, 0x7f}, {0x4, 0x3, 0x82, 0x3}, {0x87, 0x9, 0xc9}, {0x4, 0x2, 0xa3, 0x1}]}) 23:29:08 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vsock\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 23:29:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(r0, &(0x7f0000008100)=[{{0x0, 0x0, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 23:29:08 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000140)="a8e6ee2d", 0x4, 0xfffffffffffffffd}], 0x0, 0x0) [ 309.728136][T12872] loop3: detected capacity change from 16383 to 0 23:29:09 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 23:29:09 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) 23:29:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'tunl0\x00', &(0x7f0000000100)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) [ 309.856263][T12872] loop3: detected capacity change from 16383 to 0 23:29:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 23:29:09 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x200) 23:29:09 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{}]}) 23:29:09 executing program 2: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', 0x0, 0x0, 0x0, r0) 23:29:09 executing program 3: syz_mount_image$tmpfs(&(0x7f00000003c0)='tmpfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0xa01041, &(0x7f00000004c0)) 23:29:09 executing program 1: io_setup(0x6, &(0x7f0000000000)) io_setup(0x9, &(0x7f00000004c0)) 23:29:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010102}, @isdn, @nl=@unspec}) 23:29:09 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x15, 0x0, &(0x7f00000001c0)) 23:29:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x4020940d, &(0x7f0000000440)={'gre0\x00', 0x0}) 23:29:10 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 23:29:10 executing program 1: r0 = socket$unix(0x1, 0x3, 0x0) gettid() sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 23:29:10 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003440)='./cgroup.net/syz1\x00', 0x200002, 0x0) 23:29:10 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000280), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) 23:29:10 executing program 2: io_setup(0x80000001, &(0x7f0000000280)) 23:29:10 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x3, &(0x7f00000005c0)=[{&(0x7f0000000080), 0x0, 0x3}, {&(0x7f0000000140)="a8e6ee2db6206fe332360d374ff8888c4c3c2d278b3830c4df12d1d5e453b23c9fc1296fa4852d6cba9f547cd8967de1dfb135e4e7c8cc9718cf0cc1a1f12de14a245a738daf2419dd090cfc4faf6d249abfcc2906a64e5b41844c4b4c29ab579e0f2658c555b6efd07929cb531b13f5cd3a8452ccfa6957e8e68bd86ef19fc29a", 0x81, 0xfffffffffffffffd}, {&(0x7f0000000200)="0c5e57f93244ad6f9bc7443b49edc819ad7821f4f52926467efe9b2dfa47ecd184b871377a4b3e75672cfce1513bedf54c46a0a268492d3affa10c4c7426a55df75ebcb5ccce899775e3e40a8a9812748d652738a7d1a2c68896c46d5fd5f2448fc027b9b4f0aedd7e16b2aa15e258d55ede33f4c8243f0e66098c02ad3e9a210923470a739c6df59350f724fef12aa9ab240af1d7bafcf2918628824a530f81c0ea64ceebf645292a4315a836c1b4ac4e6acab3", 0xb4, 0x4}], 0xdad590acc13c666d, &(0x7f0000000680)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB=',mpol=bind:8:/14,,uid=', @ANYRESHEX=0xee01, @ANYBLOB=',nr_blocks=6%w%44,uid=', @ANYRESHEX=0x0, @ANYBLOB=',huge=advise,huge=always,mode=00000000000000000000006,rootcon', @ANYRESDEC=0xee01, @ANYBLOB="2c65756964e1", @ANYBLOB="2c6673636f6e746578743d757365725f752c6673757569643d39313637623162392d383636342d3d3165392d05"]) 23:29:10 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x200) 23:29:10 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000200)='\x00', 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000000240)="88", 0x1}, {&(0x7f00000002c0)='K', 0x1}, {&(0x7f0000001b00)="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", 0x501, 0xfff}], 0x0, 0x0) [ 311.349561][T12927] loop1: detected capacity change from 15 to 0 23:29:10 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0xdad590acc13c666d, &(0x7f0000000680)=ANY=[]) 23:29:10 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000b40)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 311.393265][T12929] loop3: detected capacity change from 16383 to 0 [ 311.551095][T12929] loop3: detected capacity change from 16383 to 0 23:29:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000380)="ec244097bd6fc832c8a2728599e09be8b42888b59f25e786e2538f948ae3258a859b63a31a203003dc52d4b05c5d3591e4430d653b1c", 0x36, 0x400c4, &(0x7f0000000480)={0x11, 0xc, r2, 0x1, 0x0, 0x6, @random="aa689b932981"}, 0x14) 23:29:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, 0x0, 0x0) 23:29:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8981, 0x0) 23:29:11 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x989680}, 0x0) 23:29:11 executing program 2: semop(0x0, &(0x7f0000000180)=[{}, {}], 0x2aaaac66) 23:29:11 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 23:29:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8915, &(0x7f0000000040)={0x0, @l2tp, @isdn, @nl=@unspec}) 23:29:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 23:29:11 executing program 2: fanotify_mark(0xffffffffffffffff, 0x161, 0x48000000, 0xffffffffffffffff, 0x0) 23:29:11 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)=[0xffff]) 23:29:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xc, 0x0, 0x0) 23:29:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x8, &(0x7f0000000040)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:11 executing program 1: getrandom(&(0x7f0000000180)=""/158, 0x9e, 0x2) 23:29:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8922, &(0x7f0000000440)={'gre0\x00', &(0x7f00000003c0)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}}}}) 23:29:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240200005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff77040300000020000000002000000000000040000000000008000000", 0x200000bf}], 0x2) 23:29:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8934, &(0x7f0000000440)={'gre0\x00', 0x0}) 23:29:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x40049409, 0x0) 23:29:11 executing program 3: syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)) 23:29:11 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x894c, 0x0) 23:29:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x700, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 23:29:11 executing program 5: socket(0x1, 0x0, 0x7b) 23:29:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 23:29:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x4, &(0x7f0000000200)=@framed={{}, [@ldst={0x4, 0x3}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0x8b, &(0x7f0000000300)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:12 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)='t', 0x1) getresuid(&(0x7f0000000000), &(0x7f0000000080), 0x0) 23:29:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x891e, &(0x7f0000000440)={'gre0\x00', 0x0}) 23:29:12 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000400)='tmpfs\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@size={'size', 0x3d, [0x2d]}}]}) 23:29:12 executing program 2: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000140)='t', 0x1) 23:29:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x8000, &(0x7f0000001540)={[{@utf8no='utf8=0'}]}) 23:29:12 executing program 4: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:29:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8947, &(0x7f0000000440)={'gre0\x00', 0x0}) [ 313.085253][T13008] tmpfs: Bad value for 'size' [ 313.119897][T13008] tmpfs: Bad value for 'size' 23:29:12 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 23:29:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 23:29:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x7}, 0x40) 23:29:12 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x2, 0xffffffffffffffff, 0x0, 0xee01, 0xffffffffffffffff}}) 23:29:12 executing program 4: syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x5, 0x0) 23:29:12 executing program 5: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000040)=[{}], 0x1) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000180)) 23:29:12 executing program 1: syz_mount_image$tmpfs(&(0x7f00000003c0)='tmpfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x74, 0x0]}}]}) 23:29:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8953, 0x0) 23:29:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8902, &(0x7f0000000040)={0x0, @l2tp, @isdn, @nl=@unspec}) 23:29:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0x0) 23:29:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_rxfh={0x1, 0x0, 0x0, 0x0, 0x0, "7548af"}}) 23:29:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 23:29:12 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vsock\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 23:29:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000440)={'gre0\x00', 0x0}) 23:29:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @rand_addr=0x64010102}, @isdn, @nl=@unspec, 0x3ff, 0x0, 0x0, 0x0, 0x8001}) 23:29:12 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x0, 0x0) 23:29:13 executing program 4: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000080)=""/144) 23:29:13 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)='\"z', 0x2, 0xffffffff}], 0x0, 0x0) 23:29:13 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x1ff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000011}, 0x4000010) syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x5, 0x900) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 23:29:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:13 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000140)='\"', 0x1, 0xffffffff}], 0x0, 0x0) 23:29:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 23:29:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000440)={'gre0\x00', 0x0}) [ 314.100357][T13063] loop3: detected capacity change from 264192 to 0 23:29:13 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xffffffff, 0x40401) 23:29:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b00)=ANY=[@ANYRES16], 0x174}}, 0x0) [ 314.220919][T13072] loop1: detected capacity change from 264192 to 0 [ 314.257146][T13063] loop3: detected capacity change from 264192 to 0 23:29:13 executing program 4: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vsock\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000900)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x3, 0x0, r1, 0x0, 0x0, 0x800}]) 23:29:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 23:29:13 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0xec0}}, 0x0) 23:29:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) 23:29:13 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/cgroup\x00') [ 314.429134][T13072] loop1: detected capacity change from 264192 to 0 23:29:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 23:29:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x8, 0x401, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:29:13 executing program 4: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000180)={{}, {0x0, r0/1000+10000}}, 0x0) 23:29:13 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 23:29:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8903, &(0x7f0000000040)={0x0, @l2tp, @isdn, @nl=@unspec}) 23:29:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5460, 0x0) 23:29:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040), 0x4) 23:29:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000000)=@raw=[@generic], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 23:29:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f0000000040)={0x0, @l2tp, @isdn, @nl=@unspec}) 23:29:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8940, &(0x7f0000000440)={'gre0\x00', 0x0}) 23:29:14 executing program 5: request_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 23:29:14 executing program 4: syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x0, 0x40) 23:29:14 executing program 0: r0 = mq_open(&(0x7f0000000000)=']\'#+{#3\'\x00', 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 23:29:14 executing program 3: io_setup(0x7cfb, &(0x7f0000000ac0)) 23:29:14 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='-$@.&\\^$\x00', 0xfffffffffffffffb) 23:29:14 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vsock\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 23:29:14 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000600)={"edcb1dceee1503e6c1fc3ae0e4cb5f80"}) 23:29:14 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001340)={&(0x7f0000001200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000001240)=""/219, 0x26, 0xdb, 0x1}, 0x20) 23:29:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5421, &(0x7f0000000440)={'gre0\x00', 0x0}) 23:29:14 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xf0ff7f00000000}}, 0x0) 23:29:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 23:29:14 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000440)=[{&(0x7f0000000240)="88", 0x1}, {&(0x7f00000002c0)='K', 0x1}, {&(0x7f0000001b00)="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", 0x501, 0xfff}], 0x0, 0x0) 23:29:14 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp, @isdn, @nl=@unspec}) 23:29:14 executing program 4: add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 23:29:14 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 23:29:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x5452, &(0x7f0000000000)={'gretap0\x00', 0x0}) 23:29:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8953, &(0x7f0000000040)={0x0, @l2tp, @isdn, @nl=@unspec}) [ 315.627833][T13221] loop1: detected capacity change from 15 to 0 23:29:14 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x212200) 23:29:14 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), 0x0) 23:29:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8980, 0x0) [ 315.784346][T13221] loop1: detected capacity change from 15 to 0 23:29:15 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x103000) 23:29:15 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x989680}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x8]}, 0x8}) 23:29:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x2, &(0x7f0000000000), 0x10) 23:29:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x4900) ioctl$LOOP_CLR_FD(r0, 0x4c01) 23:29:15 executing program 3: fanotify_mark(0xffffffffffffffff, 0xb4, 0x0, 0xffffffffffffffff, 0x0) 23:29:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f00000001c0)) 23:29:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3a4}, 0x40) 23:29:15 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001480)=[{&(0x7f0000000480)=';', 0x1, 0x6227}, {&(0x7f0000000300)='\f', 0x1, 0x80000001}], 0x0, 0x0) 23:29:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000240), 0x4) 23:29:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000440)={'gretap0\x00', 0x0}) [ 316.249100][T13261] loop5: detected capacity change from 264192 to 0 23:29:15 executing program 4: request_key(&(0x7f0000000240)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 23:29:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x5460, 0x0) 23:29:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f0000000200)=@framed={{}, [@ldst={0x5}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0x8b, &(0x7f0000000300)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 316.352629][T13261] loop5: detected capacity change from 264192 to 0 23:29:15 executing program 2: ioperm(0x0, 0x3, 0xe7a) 23:29:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5}, 0x40) 23:29:15 executing program 5: io_setup(0x8ff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 23:29:15 executing program 4: syz_mount_image$tmpfs(&(0x7f00000005c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@nr_inodes={'nr_inodes', 0x3d, [0x6d]}}]}) 23:29:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x80108906, 0x0) 23:29:15 executing program 0: modify_ldt$write(0x1, &(0x7f0000000480), 0x10) 23:29:15 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0xee01}}) 23:29:15 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x7f}]}) 23:29:15 executing program 5: semctl$IPC_RMID(0x0, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vsock\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) io_submit(0x0, 0x4, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x200, 0xffffffffffffffff, &(0x7f0000000000)="c88301002ea46923d050b8e497d25b4055c4cc8debe50e866083e19a10c3c037a39652bef5d4a70290669b7f71dd153ff89076fe717200175ce709872b6b08a218211830eba6a1c4e79da1", 0x4b, 0x8001, 0x0, 0x2}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x401, 0xffffffffffffffff, &(0x7f0000000180)="37a632d7ddc937045315ac60b2b942f7b19b9528592449e44e39b90e92530ab461e9bdb2567a41ca8ea212c13d3122757874351319fbb7b93a8c6c2d78343f9d885e8ca6d323b81bfa45ab630bb79bc05e7196620bbfbd9e4b23844719190318cf38e273725de0b598b7de569d640e3db09bef4c34272eb7d984dbe1c36bc89f49c3249d458d630cde4a84c95d5f5d6e07d05d878f89912192654a84ae7bbeccb6f410b8bc4ea5c1fb416bff65ce5480dc13bd9127b5c4639df4daf81fa950449b92424ccbba1512562ad52ef308531f76b25b2d100577edcf412c509f24cd3c2ca0b7dbba31352d6618005dfa2e420ac146cc0bb0c210", 0xf7, 0x4}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x1ff, 0xffffffffffffffff, &(0x7f0000000280)="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", 0x1000, 0x6337, 0x0, 0x2}, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x6, 0xff, 0xffffffffffffffff, &(0x7f0000001280)="4492ffa4d9cbb1c133c3cb576e8fba357f6f7ef777ba9eb47782254273a3d045d6d76c26cc3a7ae280fd4f7b1846054827b59e7da18df35bcd456d9b0128061165ba17c6fdf6d8a1cb04dc3288bd4bc6a275f7503c16be98c6a22e2464316217cfa422a4c2d9343eac0b83c54d5610c09a01a2d720f6", 0x76, 0x245, 0x0, 0x0, r0}]) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 23:29:15 executing program 4: io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 23:29:16 executing program 3: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vsock\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000900)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 23:29:16 executing program 0: socket(0x10, 0x3, 0x17) 23:29:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 23:29:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x89a0, &(0x7f0000000040)={0x0, @l2tp, @isdn, @nl=@unspec}) 23:29:16 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vsock\x00', 0x86141, 0x0) 23:29:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x8, &(0x7f0000000000), 0x10) 23:29:16 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x5}], 0x1) 23:29:16 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "57ae8a2f44334768f6d66e1f38481f043f3bd80b8fc980a3acb68a472dd46c23bda51a7dc6769c8f87b7b7cb98fcf39410e5a2154fd849010c6cd2b406284b9eacee04bf4f84f4a85bc183180fd0b62cb179bd2f60b6d1d13b87bb1a88c69b98414b57812281887651a5b3fb814316b56edd8872f7ad50ea9ef120d701f239cd5672f8eb9d633e2a39f4cec0d94a777078139c6805ee5836f002b20855176e238d260c81ebdf68a53f932fe6f18cf0c1213dd096dbfa4a8a46eb76251f98ec7c548e006cd73c966e3ff30a8ac1d89ce344b11262b55ccb2028158c62ef34cd97f61ca76d58979d6529836ae7c9deb73bb3632b07a02621f44472bd4a7833c0da1543e6000baae8af811d6080c7e96f2fcfb8ef079af94bff31970bccff4c6f01140ec1b5fed912ce743a12658dc562302fed26c3146a00d456eb4692a636b0cb5037eefd938da1eaf8e3d7c29484d540aabde6c14716604b9a892a901a5e98f01b2de992dcd432bd3e8cb82d39268cfbc278f6afdcd373ea4d63e59468a0f6d00d3cad3cf18c7c39cf1be8c80702fe543ac78230bea4f54c3f86394b45dd90b87046c0f94af3d0b31458860682ba20aa68852c183904f4943f3773f68f02fa0a2bb23baadeddbad0d2634513680f6db862c5e236840321a8b9b641b3324262f3e795ff2d198b1199deef82fe75e9d2983e9e02fbb1f33605b0222481dcc55077d03b1d6f698b349bd213c6260a230818c962ab3fed6b98de69eaaa66833d03a1c0bc9767183be48b5b96f5218122f9cc2712fe4c864b3eb303027867d39b760bb2ba5918f6897b4257b7184ab306115f7a451e2d7a16e8262dbe53c1d8b3422dee35ec2bf58f7e562209a963d93963d72bf439785c5c77df74c9d4e502a54949a1dcf6bc257862fba2052f7d915c3407b6b052fd143b8d88a5a1d0eef152a0aa433e87d2b4b24d510dc29e481bfc0942322e7620b01bc40c3bd0720fcc1e5361f6bf074f99c27b453af233f53aa5b768e7b42432572ec759c2f23a4706a2dcc42b5ab08099c32d5b9c88761afea9b3db0784fd041b71c2019b90f8d816e40d5fbf4b1feedb19997598e009160ecc8672b5a1d2f969b4157a864838e5bff79f5da6cacf837c84dad8d173746b3f1f214752d31f4cc4e45c0da0e7f8e4564eb9efe9ce7f57e423b068376ee942468bd62a6edec1fa3f187dbfb41401917e73e127a360462ad862c569438e3e1aaa47e312e5de3d8725408eb0ed2dd6a8af483b77e6eda937526f2bec1a862f62ab65d57937c79f0a27264cb9e6e897d5b44128853ea4ade68bb625856c7d636472c6934b682a00cfe814fee7da3853b9a7b3ec25701bc052f5e3d90399f3fdab35591a15daec6fe3220cadc9a91f869b953175c5a595f016bed3689775aabb414904f6178bad8a6f248f0f6ce1d6d4bcf88e622322c87d47f7ec25d75a22977b93368e75e4ec6359f2cfadd8ad0cd6981809d7b124f04cb1d62484e7ddcc5ca1f42caf0123890053869e2c948e1327a6aea21309dd520038d8d57d3afc23e66dce28e7f88debc9314a1a28608a5cefc5079702a7658c4d2a8573b34fd37b3b0cb4868caa894fa0349671402f53eef4c158aee9a3cf7d4555c30acce947e34f57caa915628ae43a2f8291222eee92ee02fd2171883391e09693a269a470ff334adcc5a1a2ca5dd227fd73dc5343bf3f3b18b5f482815556f55f676b20f0839b2cf20a8a1819aa941daf6dc24dcc6ed900517fa2bbf2d0a9945b85084fced99d17f7ca392b75f79305514c5c0e394598ad94eaae3956137f3f2272e01d2f801eefb801d1945199e92e63bbf860a7cd32649ae7988535eb3bfc1b6e15e7cae001113dd071be654823a3df9e7d47da17136243d1f0db5cd30a9916b3f9c91d052e2550617d1b8ddb561ba99ad719cbf5fcfc52dc88a644add9a54ae390c1409472fe928d09b7493885b6de9aed39980b60fa0353e4337558d21db8714912a3c75a33e07af53c77eeca093a1f176cd13fc8a5a58499fe300a3b1e5333f95a9cd8d5358dd44ce066f58b1fae11621eb87290b1bebdec45031188ab8ac3dc20e282dae983fbc8d961bedc7b36ed17594ec62b4b752d827005c2e1e68cda59dcd4fcd0846626f8da8392dbd0bba83eef3866ae5158204f78d023dd1ebc77d1c88c9caa0b732736176457e367542059ba568239c6a3a52641b012ebdf113dbe9253a57868bdb4fc7272a4cf5d09c837be07517c9742b3951653565fe2774836f3f196595c6639e97c88e6432f282620da9ff1c126b4b385a0e30b234e08ce72323c63718f33e1526c92a706cc74f8bc3ece172c8b07693e2ea895e95cda6382ca06f4ac5527b35407bc75ac59bbe505d725ca6e08d5f484d38e7727a2dfb75a1490b7ad96ce8d7d26eafa3b85397c9484b68c9edccc907cb26cb31f109362613599f47e45384a687694a4451e1ccbf2300fd64332986c9f9857a714a08602d75f3c9e1ef6f58b900c553ff26478af09486fc2fecea6d7ae2c6b63286f72254cafee6bb18a17fac21ad5a24ada9199ca1588cbd8c2c067aab76cba4c42cfc0414a3df1af2cd12dbd40eb442f9a4cd48a8b002da6cae76070ef431b392ae311180697a46874617bde0b0ee75bb02ed3566f388943ed4715733f90082665a108434f5bbee07a278547d639cd398709002f19ff6ec70c76cb668758cea4223b8ae0871fcf296a5b7928a477cb39c9fb58aa5ce21957f027188eb0dbc70ec30db4ae22dc53efbf6a530f12aee493d03db7d1250a8cb4ff735634c1d4c49f8669ca3ed518288b3069d648c5eaf269feab809cf940faee82981c7dddcf67c1fd8f65dd95f7690a24ad8da8168621b14ec09d6fa99e0444c47a8e8ac117905e45977209a62044f88ca2f3b81521f783d780d44305227f1c6f48033fc62b5d4dd59e6eb9ad9762b55bbe89410b7649358330e6199011693d255a539ec202cd2bbc75a6b15e87d0b20cf0e03af3811febf5d22200506c46f6c194b1f3af2eec051728009ce30ce294b7157d2cd79673707b86fbc399d29585831f4ec7f8e824ac4bc4c89383bf78d685c1733ed82c272badeb7248e8d89b666b1df1907cfad6aeb011314b9cf23c76bd2a109417971ef736e92d8f4e139e79a372eff3f31dd1329b9fafe90d887b1ce7e1c5c3c669db91147f26080cec45b4939aa804f05bd34f44622d4ba2eeed4f1535ed233a527bc07de2953d03606671df193160368eaec390061ab1ff614c9b1251f8b574bc531697c22cf6c033be21c41c1fa524c84107163ae20addf9a0c455bab07ad46a707c6aa0909ec883db954dc85d2198b28ae9bb860746552e2f5f32b1ea60f302f532a36c7eee2121869e59e49f0da657aa8e5e1a1fd1efbb1dd10dbc57cbc95278c797b0f31524aee5a5551ebf359991e3b53f3bc745018b82c156b1dd8eb33c18bff9204e5493b06542bee5316381f365520fbe0478e08d4110c8e7fcfc9e635687dc8468a083263629bed39d50251fbe83983f2d7deb0cf418a128b9c52dc057583c9ccec9e87b508793b3474c1c950dfdcc9f60ad27db16af0f0cc34d7bbc949d4a9c0c8a2ebc45dd762ec49efe02603ece3291b819564f25db3328440f1a217e0048d740bc8c154c0e6885ba89395cd9806100010fe9beef8b9b65e58f17323fb297d6db4ad7e7235c71378d493b2c6e0ccf7d2696318d0042db7074a8b963d9a959f5b1e45a72f3dac13bac7784603bca1576240e661912414c9cb52e9ddb810f335e24f46ed88d1911fb1df627a04e65056aa0ad87634063de60cbabe2c767e5265458566ac9a71caa50a0918067d5349fd1addc646372339f2025e4a0df5b2531bf54e5278303a479dbab2a8a686eafdc214bad66baed3f3b0075e7988f39099302c75080927838f0f0b1ae526da31d052f51886052d54907f1207844c1bae93ee84885c34281cd009d4048526a45ae7ce7a97c6a32030787c2db351cf99728fcc1dfccb8d0f297ca261c61e14dbc1eb031e5c937a9fd2dd42c4c2364ca7058a66a0cee549d528a34a05541636776a2e0e279ca3827fd584a9572dfc5fca951a10c8086fda36d19743ca602567df4e0c30bf51230f58544d276af68ca9af8fdf60c3657cd87de2f61f1c17d6fa5f1bbf13d3c1d95322e47c98bcf8867a30aeef5a43323881cb108c100f97d35cc83eded6caa8686c9fc59070a43a286b30b42b38df2ce6203bc56d3acc67d8e2f3e754402ae1002f890bffb45a4fea351ff1ea2f246f9920b100cff709a07cb4ece74d1d90452d242e829157ea3eec71166c36b59c302eda211bb7a6a7314de96d079edb7c8d5c7d30b69c9fc3ba39ed947ca171d6bcfb394f0d7a5d7e7fbf3a091d75579adecc0d0721b519053dcb93a8958ed791a6119bf3cb1752048e130629610b95391e80404ad5f4d811b12d501b212af6a10350f169d2b1de893744004cbdbe25a26d7d6227ea041b94bc123d47e3cb704c782287d04eeca8cffe9c4a41b5afdf71b1f16bc127a944681d9afaf588992cd881305b88fa07f56d50bb4d5b0d96c1c3b65b1885f8c7935a8b2e10f75dce39f5004f979a3bd94b382c702c17d21b9d79c58e8754509f288db6458103f71d468f71ce98f11a2ba193bcc9ef1b6058943a0cd5dd26fef6cca1c7ccf3234f4c829306e1b7a5e9279b51024569c460594193527655fd6b0dba04f14f339bb0138429cef59ca7884447527c50c0c8924eb62cad18aa0d32cd81bbe808a2da925da1cca2d7e3908620c033ea64a5c578f873e017bb3ef0843a295998ca3eb4cd5f801d9552b85d1adfc8ec96e7d1bb02ef958e77b68131e25eef81eb06dd82cc79dc226dea8c9ba49c75d1b2c0ee0f32e6e9dcdff2b26aad81a16b064b335fdc1c40ae570bd6847471aea87e5402551386b0b97c13b0210da35f1369a085d2751e6eda338081ea1d4c81f37fe30d5ef39e7d9b181f97ebd7633441b4d62fbbe732def2f69e0c7a5a6fbb4054b094acc31af10868c4f17d7db2d8aa1a370a8dfacaabc6628e90fdb30ef654752485220226073b0b63818d3659dbd5796d761dff99387e8982b22b6a95ca21ddd4332af0004e7539fe8ea8974c9e973ca170c2b2c16315c5cdd9aacd29d722289cf59a17bffde6f9d6f67631ee1aff105b7b020c3e84b41ef1ec4aa83ae15a9782373643a8cc0d7a02836ef9aaa37316847c4e5c74c64279a0f59ebc3fcd6f31250ffaf82404aafe7af1ae50bd91b3ad4669838e0a889fee7bf68d71ff963f8e0c74945b61456f2e9746ac795c836fd5de6"}, 0xec4}}, 0x0) 23:29:16 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vsock\x00', 0xffffff1f, 0x0) 23:29:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCDELRT(r0, 0x8901, &(0x7f0000000040)={0x0, @l2tp, @isdn, @nl=@unspec}) 23:29:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40b, 0x0, 0xa) 23:29:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 23:29:16 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x183582) 23:29:16 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcsu\x00', 0x86000, 0x0) 23:29:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8983, &(0x7f0000000440)={'gre0\x00', 0x0}) 23:29:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000b00)=ANY=[@ANYBLOB="74010000", @ANYRES16, @ANYBLOB="01"], 0x174}}, 0x0) 23:29:16 executing program 4: socket$packet(0x11, 0x52d98a4959186132, 0x300) 23:29:16 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 23:29:16 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) io_submit(0x0, 0x1, &(0x7f0000000380)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="97", 0x1}]) 23:29:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 23:29:16 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) io_submit(0x0, 0x1, &(0x7f0000002540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 23:29:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@loopback, @loopback}, 0xc) 23:29:16 executing program 4: add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 23:29:16 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x201, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x28, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x100000001}) 23:29:16 executing program 3: epoll_wait(0xffffffffffffffff, &(0x7f0000000340)=[{}], 0x1, 0x0) 23:29:17 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x10102, 0x0) 23:29:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000380)={&(0x7f0000000000)=@sco={0x1f, @none}, 0xfed2, &(0x7f0000000200)=[{&(0x7f0000000080)="4109384952aecdb089bdf7fadf61088fba8ec5149748dc2f49353772486a1f61bfa66dcf314ce577baa5ba739ec2e03736e1d1aa8a0cc3b2f582ec2003db7702f861adccee1cd78115ef92115c2a39f4b149de56bb48ab116c4c0072fc0f41a30d90", 0x62}, {&(0x7f0000000100)="2088c097ff5baf62f5c6be1d1303d66fe7518e7cd08fe79123a3130b953504ff223cf4b0cf43f58ff1581d80562602cc3faca6bcdeb99a565049c0be2f2fa6f9a67697f52a941f3c76bd092490a1199cac837a3745d14d55b9e2d7c0f119bd2df07bbd2e419098eb5914a8a1b0b783d916e6316f7e483300c99807d8eaea1f08b8a6716090923a662ee29cfbdc174b7a731f5bbd2a9d1a91f8096bbc1eff41d24b275186e766ef4dff33ece3bb4e76c580b4d031d9cb24d2324d93751df1346cb021bec2a00573f2968f000fcd0d1751350330504a6616d582736bec0e2442662423adf944e0d97615578938d35802e2b64d", 0xf2}], 0x2, &(0x7f0000000240)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 23:29:17 executing program 5: r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 23:29:17 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='!.%!\x03\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:29:17 executing program 3: memfd_create(&(0x7f00000000c0)='!.%!\x03\x00', 0x0) 23:29:17 executing program 2: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 23:29:17 executing program 0: pipe(&(0x7f0000000340)) 23:29:17 executing program 1: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) write$P9_RSETATTR(r1, 0x0, 0x0) 23:29:17 executing program 5: execveat(0xffffffffffffffff, &(0x7f0000002b00)='./file0/file0\x00', 0x0, 0x0, 0x0) 23:29:17 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x40, 0x0) 23:29:17 executing program 2: wait4(0x0, 0x0, 0x7f0b5c47a2085674, 0x0) 23:29:17 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00'}) 23:29:17 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000980)='./file0/file0\x00', 0x0) 23:29:17 executing program 1: write$eventfd(0xffffffffffffffff, &(0x7f0000000000)=0xfff, 0x8) io_setup(0x0, &(0x7f0000000000)) 23:29:17 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000002140)='/dev/fuse\x00', 0x2, 0x0) 23:29:17 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x18c) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) truncate(&(0x7f0000000840)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 23:29:17 executing program 2: mlock(&(0x7f0000ff6000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff5000/0x2000)=nil, 0x2000) 23:29:17 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000180), 0x0, 0x20000840, 0x0, 0xffffffffffffff45) 23:29:17 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 23:29:17 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) openat$incfs(r0, &(0x7f0000000500)='.pending_reads\x00', 0x0, 0x0) 23:29:17 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) 23:29:17 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="67a6add8ab400dc394c2022e", 0xc) 23:29:17 executing program 5: open$dir(&(0x7f0000000140)='./file1\x00', 0x10602, 0x0) open$dir(&(0x7f0000002d40)='./file1/file0/file0\x00', 0x0, 0x0) 23:29:17 executing program 3: open$dir(&(0x7f0000000040)='./file0\x00', 0x10602, 0x18c) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 23:29:17 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x10602, 0x18c) truncate(&(0x7f0000000080)='./file0\x00', 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x0) 23:29:17 executing program 4: pwritev(0xffffffffffffffff, 0x0, 0xad, 0x0, 0x0) 23:29:18 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x10602, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) truncate(0x0, 0x0) 23:29:18 executing program 5: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x10602, 0x0) pwritev(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0xfffffffffffffffc) 23:29:18 executing program 1: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x10602, 0x18c) pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000280)="58f6d1342244f9c01c090bbdcc0719dd06ed80207344c509c883e4f5e4cc4ccdc75ab148aee24b0000000000aca694ef8e6dd9aedbc549485d9e8544a3fa1b2c48fc6a50a137fe6e9514b76843a7a58692358af583e82d4ffc5021188b49603fa45f80e467b36beec35b563145e63f320baccb20bf971a094a1fc84afc2174dcc40c948e16", 0xfffffebe}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) 23:29:18 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2c2, 0x0) pwritev(r0, &(0x7f0000001380)=[{0x0}], 0x1, 0x0, 0x0) 23:29:18 executing program 4: open$dir(&(0x7f0000000080)='./file0\x00', 0x6c9, 0x8469f10850c3d685) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) 23:29:18 executing program 0: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x10602, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000180)='\r', 0x1}], 0x1, 0x0, 0x200000010000) 23:29:18 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x10602, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 23:29:18 executing program 2: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x10602, 0x18c) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000580)="fb", 0x1}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) pipe(0x0) 23:29:18 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x10602, 0x18c) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 23:29:18 executing program 3: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x10602, 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000580)="b5", 0x1}], 0x1, 0x0, 0x12000) 23:29:18 executing program 0: r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x10602, 0x18c) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000580)="fb", 0x1}], 0x1, 0x0, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) getsockname$inet(0xffffffffffffffff, 0x0, 0x0) 23:29:18 executing program 5: open$dir(&(0x7f0000000140)='./file1\x00', 0x10602, 0x81) truncate(&(0x7f0000000100)='./file1\x00', 0x0) 23:29:18 executing program 4: open$dir(&(0x7f0000000140)='./file1\x00', 0x10602, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file0\x00') 23:29:18 executing program 1: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 23:29:18 executing program 2: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x10602, 0x0) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000580)="fb", 0x1}, {&(0x7f00000001c0)="5ba7b13a96d65a8c1073a25dc9277b212a7afee3d90ada1b998207e360185a8c352fdcf60f8c6a0c3d8d149ca23af95992a7dfdfeeb691ed646e4b00b3196ed7dbf44409c717042bfd7aa12a7395f7a20c7fa455d70c98d1f8ac6a3cf8efacbf78", 0x61}, {&(0x7f00000015c0)="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", 0xf9f}], 0x3, 0x0, 0x12000) 23:29:18 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000140)=[{0x0}], 0x1) lseek(r0, 0x0, 0x0) 23:29:18 executing program 5: symlinkat(&(0x7f0000000000)='.\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:29:18 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000000), 0xa) 23:29:18 executing program 4: shmget(0x3, 0x12000, 0x0, &(0x7f0000fee000/0x12000)=nil) 23:29:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000011c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 23:29:18 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x3}, 0xc) 23:29:18 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, 0x0) 23:29:18 executing program 0: setrlimit(0x2, &(0x7f0000000000)={0x60000000, 0x60000000}) 23:29:18 executing program 4: unlinkat(0xffffffffffffffff, 0x0, 0xe) 23:29:18 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000340), 0x8) 23:29:19 executing program 0: symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='./file0\x00') link(&(0x7f00000003c0)='./file1\x00', 0x0) 23:29:19 executing program 3: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffa000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 23:29:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000028c0)={&(0x7f0000000040)=@abs={0x0, 0x0, 0x1}, 0x8, &(0x7f0000002600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:29:19 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fchdir(r0) 23:29:19 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 23:29:19 executing program 2: readv(0xffffffffffffffff, &(0x7f00000006c0), 0x7) 23:29:19 executing program 0: open(&(0x7f0000000200)='./file1\x00', 0xa81, 0x0) 23:29:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x1}, 0xc) 23:29:19 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x0) 23:29:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000180)='&', 0x1}, {0x0}], 0x3}, 0x0) 23:29:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0xc) 23:29:19 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4}) 23:29:19 executing program 5: select(0x40, &(0x7f0000000080)={0x1}, 0x0, &(0x7f0000000100)={0x6}, &(0x7f0000000140)) 23:29:19 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) preadv(r0, &(0x7f0000000200)=[{0x0}], 0x1, 0x0, 0x0) 23:29:19 executing program 1: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x813, 0xffffffffffffffff, 0x0) 23:29:19 executing program 3: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', 0x0) 23:29:19 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x8) 23:29:19 executing program 4: setuid(0xffffffffffffffff) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 23:29:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0x8000, &(0x7f0000001540)={[{@utf8no='utf8=0'}], [{@smackfsdef={'smackfsdef', 0x3d, 'mptcp_pm\x00'}}]}) 23:29:19 executing program 2: mmap(&(0x7f0000ff1000/0xf000)=nil, 0xf000, 0x6, 0x10, 0xffffffffffffff9c, 0x0) 23:29:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) connect$unix(r0, &(0x7f00000003c0)=@abs, 0x8) 23:29:19 executing program 1: nanosleep(&(0x7f0000000000)={0x0, 0x20000002}, &(0x7f0000000040)) 23:29:20 executing program 4: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/106, 0x6a, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0xffffffffffffff56) 23:29:20 executing program 2: clock_settime(0xffffffffffffffff, &(0x7f0000000040)) 23:29:20 executing program 0: symlink(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='./file0\x00') rename(&(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='./file1\x00') 23:29:20 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f0000002640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 23:29:20 executing program 3: setitimer(0x0, &(0x7f00000010c0)={{}, {0x0, 0x100000}}, 0x0) 23:29:20 executing program 2: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x3, "d1d8d9f5f4a66bd002912db92ca024d8d955d48d94ae00a59751230a0774a08041c894df2bec055299530697c4b27885d28bd142da8ad5d0c05ee2912f3ae91e5108181e2450d3ad488acb0b6154817b4093c9a10f1d012991254d0b70ba205ff071324fcb707989aee2815672787243ffad0b5df256fab71f7bd31695d6ccd37f239385d2b8bd70ffb1dcd8a99ad0fd87610cfd8d4e22d23f6fffcb31e1b268f2df6d88d78559b700197fdb4cc2b0dae59f103e0d38f9c957e9e78cef3b9b9c284abbf6070973ce55b2c20e5bf5d767f91f97f849d19bd6d2"}, 0xe1, 0x0) 23:29:20 executing program 0: pwritev(0xffffffffffffffff, &(0x7f00000015c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 23:29:20 executing program 4: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6) 23:29:20 executing program 3: pwritev(0xffffffffffffffff, &(0x7f0000001200)=[{&(0x7f0000001240)="4e5329b44b7eeeab99d6da72052cfd86ce05cddc893bda68b65caa8d183775faf2520c352ce33a27918e94a81708e363122334860c16ebe3a63804a021a6b3df195b2712d10bf987e6e20353cd4480106d0b463368ab108e041e549e6f05c617350c16ecfc8b081995dfd56cd6c3b512c4aacfcb6908545d8c5709adc33d637a61cfd60f27963ca5722b05a6e5849b90f053d66ba9ad607a3dea3339b701e4c89d68ee3598cf9560a663ddf7f76aa38c94d396686286e7d0b59950a0bb8c6e6b340897303add85911fc6c8cec93d77b79eaa4c", 0xcb}], 0x1000000000000061, 0x0, 0x7fff) 23:29:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002480)={0xffffffffffffffff}) sendto(r0, &(0x7f0000002380)="59fb4ff440a55061de65ff3a07ab2025bc191946ec5005ebd706f563518b924a2df272fc458d978ffdf1eb00c0a6336e38c8ae41ebdbcef01f5b37c70842c60cdcc557a3370b192e85d058311c80f73d971acdb06d6a2b7ddcf681b21698ec40cd2056da888109b3b009f227d50001dc4b3af21a6c3280903316d235931a68a365161971d0148f90840b83dcb14260955b", 0x91, 0x0, 0x0, 0x0) 23:29:20 executing program 0: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffb000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x6) 23:29:20 executing program 1: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f00000000c0), 0x8, 0x0) 23:29:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 23:29:20 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chdir(&(0x7f0000000200)='./file0\x00') 23:29:20 executing program 3: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x1000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x0) 23:29:20 executing program 5: setitimer(0x0, &(0x7f00000010c0)={{0x0, 0x2710}}, 0x0) 23:29:20 executing program 0: shmget(0x3, 0x4000, 0x0, &(0x7f0000d76000/0x4000)=nil) 23:29:20 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 23:29:20 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 23:29:20 executing program 0: semctl$GETALL(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)=""/199) 23:29:20 executing program 2: mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0) 23:29:20 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1005, 0x0, 0x0) 23:29:20 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) 23:29:21 executing program 5: symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') truncate(&(0x7f0000000240)='./file0\x00', 0x0) 23:29:21 executing program 3: open$dir(&(0x7f0000000600)='./file0\x00', 0x2e0, 0x0) 23:29:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000840)="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", 0x171, 0x0, 0x0, 0x0) 23:29:21 executing program 2: utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x1cff7cc526d1d012) 23:29:21 executing program 4: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:29:21 executing program 1: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffe}) 23:29:21 executing program 5: shmget(0x0, 0x4000, 0x441, &(0x7f0000ffc000/0x4000)=nil) 23:29:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, 0x0}, 0x0) 23:29:21 executing program 2: open(&(0x7f00000001c0)='./file0\x00', 0x8770a4a49eb7fa9, 0x0) 23:29:21 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x8) mkdir(&(0x7f0000000440)='./file0\x00', 0x8) 23:29:21 executing program 1: lstat(&(0x7f0000000040)='./file0\x00', 0x0) 23:29:21 executing program 4: link(&(0x7f0000000200)='./file0\x00', 0x0) 23:29:21 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:29:21 executing program 2: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlink(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 23:29:21 executing program 3: madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x7) 23:29:21 executing program 4: syz_open_dev$hidraw(&(0x7f0000000ec0)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000001480)='/dev/input/event#\x00', 0x0, 0x0) 23:29:21 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x8) 23:29:21 executing program 1: write(0xffffffffffffffff, &(0x7f0000000400), 0x0) 23:29:21 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) 23:29:21 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000700)='./file0/file0/file0\x00', 0x14, 0x0) 23:29:21 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffba, 0x0) 23:29:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 23:29:21 executing program 4: syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x0, 0x0) 23:29:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80004506, 0x0) 23:29:21 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000f80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x5452, &(0x7f0000000fc0)=""/6) 23:29:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x8000451b, 0x0) 23:29:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000f80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x400445a0, &(0x7f0000000fc0)=""/6) 23:29:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x1) 23:29:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3000000, 0x0) ioctl$EVIOCGBITSND(r0, 0x541b, 0x0) 23:29:22 executing program 1: syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) 23:29:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000240)={0x14, 0x0, 0x0}) 23:29:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0xffffff7f]) 23:29:22 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3ff, 0x185c40) 23:29:22 executing program 0: syz_open_dev$evdev(&(0x7f0000001480)='/dev/input/event#\x00', 0x0, 0x2a01) 23:29:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x5460, 0x0) 23:29:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000002c0)={0x0, 0x11, &(0x7f0000000280)="26befefe55a0e142e3bbc18cc0fbbd9cff"}) 23:29:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0xc0045878, 0x0) 23:29:22 executing program 5: syz_open_dev$evdev(&(0x7f0000000f80)='/dev/input/event#\x00', 0x0, 0x10000) 23:29:22 executing program 3: syz_open_dev$evdev(&(0x7f0000000f80)='/dev/input/event#\x00', 0x80000000, 0x2a40) 23:29:22 executing program 4: syz_open_dev$evdev(&(0x7f0000001480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) 23:29:22 executing program 0: syz_open_dev$evdev(&(0x7f0000001300)='/dev/input/event#\x00', 0x0, 0x1a1480) 23:29:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f00000002c0)={0x0, 0x0, 0x0}) 23:29:22 executing program 5: syz_open_dev$hiddev(&(0x7f00000014c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) 23:29:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x40049409, 0x0) 23:29:22 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7fff, 0x0) ioctl$EVIOCGNAME(r0, 0x40305829, 0x0) 23:29:22 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000100)={0x0, 0x0, 0x0}) 23:29:22 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000f80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x4c01, 0x0) 23:29:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000f80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80104592, &(0x7f0000000fc0)=""/6) 23:29:22 executing program 5: syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x3, 0x0) 23:29:22 executing program 2: syz_open_dev$evdev(&(0x7f0000000f80)='/dev/input/event#\x00', 0x0, 0x2a40) 23:29:22 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000f80)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40284504, 0x0) 23:29:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5451, 0x0) 23:29:23 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000040)) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 23:29:23 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000240)={0x4000, 0x3, &(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) 23:29:23 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0xf0ffffff7f0000) 23:29:23 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 23:29:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}}, 0x118) 23:29:23 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c010"], 0x50}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x4) 23:29:23 executing program 1: msgrcv(0x0, 0x0, 0x0, 0x1, 0x3800) 23:29:23 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x3, @remote}}, 0x1e) 23:29:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010027bd7000fbdbdf25070000000c000005"], 0x38}}, 0x0) [ 324.183342][T13747] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 23:29:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}}, 0x118) [ 324.232167][T13747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 324.294009][T13747] device team_slave_0 entered promiscuous mode [ 324.300647][T13747] device team_slave_1 entered promiscuous mode [ 324.320415][T13759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:29:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:29:23 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmmsg(r0, &(0x7f00000064c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) [ 324.339601][T13747] device macsec1 entered promiscuous mode [ 324.351699][T13760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 324.367508][T13747] device team0 entered promiscuous mode 23:29:23 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f00000000c0)) 23:29:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}}, 0x118) 23:29:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x3, 0x4) 23:29:23 executing program 0: unshare(0x48000400) write$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 23:29:23 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x87, 0x0, 0x0) 23:29:23 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x11) 23:29:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000000)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x0, @empty}, @in={0x2, 0x0, @remote}}}, 0x118) [ 324.673988][T13775] IPVS: ftp: loaded support on port[0] = 21 23:29:23 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004}, &(0x7f0000bbdffc)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = memfd_create(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2000002, 0x2012, r2, 0x0) dup(0xffffffffffffffff) 23:29:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002480)={0xffffffffffffffff}) sendto(r0, &(0x7f0000002380)='Y', 0x1, 0x0, 0x0, 0x0) 23:29:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000240)=0x40, 0x4) 23:29:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) pipe(&(0x7f0000000040)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) prctl$PR_MCE_KILL(0x35, 0x1, 0x2) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) [ 324.971934][T13775] IPVS: ftp: loaded support on port[0] = 21 23:29:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 23:29:24 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x41015507, &(0x7f00000002c0)) perf_event_open(&(0x7f0000004fc0)={0x6, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10510, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_bp={0x0, 0x8}, 0x8000, 0xfa3, 0x6, 0x6, 0x0, 0x205}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f00000000c0)={0x0, 0x18}) 23:29:24 executing program 0: unshare(0x48000400) write$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 23:29:24 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/91, 0x5b) [ 325.455242][T13844] IPVS: ftp: loaded support on port[0] = 21 23:29:24 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) [ 325.859074][T13878] hub 9-0:1.0: USB hub found [ 325.874233][T13878] hub 9-0:1.0: 8 ports detected 23:29:25 executing program 0: unshare(0x48000400) write$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 23:29:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xe, 0x0, 0x0, 0x5}, 0x40) 23:29:25 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004}, &(0x7f0000bbdffc)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = memfd_create(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2000002, 0x2012, r2, 0x0) dup(0xffffffffffffffff) 23:29:25 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x41015507, &(0x7f00000002c0)) perf_event_open(&(0x7f0000004fc0)={0x6, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10510, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_bp={0x0, 0x8}, 0x8000, 0xfa3, 0x6, 0x6, 0x0, 0x205}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f00000000c0)={0x0, 0x18}) [ 326.123375][ T36] audit: type=1800 audit(1611012565.308:7): pid=13851 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.current" dev="sda1" ino=16147 res=0 errno=0 [ 326.143677][T13886] IPVS: ftp: loaded support on port[0] = 21 23:29:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 23:29:25 executing program 1: clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 23:29:25 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) accept(r1, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'wg0\x00', {0x1}, 0x7ffc}) 23:29:25 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004}, &(0x7f0000bbdffc)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = memfd_create(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2000002, 0x2012, r2, 0x0) dup(0xffffffffffffffff) 23:29:25 executing program 0: unshare(0x48000400) write$midi(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 23:29:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000006c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 23:29:25 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x41015507, &(0x7f00000002c0)) perf_event_open(&(0x7f0000004fc0)={0x6, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10510, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_bp={0x0, 0x8}, 0x8000, 0xfa3, 0x6, 0x6, 0x0, 0x205}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f00000000c0)={0x0, 0x18}) [ 326.804569][T13930] IPVS: ftp: loaded support on port[0] = 21 23:29:26 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000100)={0x23, 0x0, 0x8}, 0x10) 23:29:26 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) r4 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x41015507, &(0x7f00000002c0)) perf_event_open(&(0x7f0000004fc0)={0x6, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10510, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x4, @perf_bp={0x0, 0x8}, 0x8000, 0xfa3, 0x6, 0x6, 0x0, 0x205}, 0x0, 0xe, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) ioctl$DRM_IOCTL_UNLOCK(r4, 0x4008642b, &(0x7f00000000c0)={0x0, 0x18}) 23:29:26 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000100)={0x23, 0x0, 0x8}, 0x10) 23:29:26 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b61, &(0x7f0000000040)) 23:29:26 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000100)={0x23, 0x0, 0x8}, 0x10) 23:29:26 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004}, &(0x7f0000bbdffc)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) r2 = memfd_create(0x0, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2000002, 0x2012, r2, 0x0) dup(0xffffffffffffffff) 23:29:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"a2e3ad21ed6b52f99cfbf4c087f719b4d04fe7ff7fc6e5539b636e0e8b546a9b376d94370890e0878fdb1ac6e7049b4cb4959b409a472a5b67f3988f7ef31952a981ffe8d178708c523c921b1b454b0a169b50d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a483bf2aa74fc3357de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 23:29:26 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xb1) 23:29:26 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000300)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/99, 0x63}, {&(0x7f0000000180)=""/191, 0xbf}], 0x2, &(0x7f0000000740)=[{&(0x7f0000000300)}, {&(0x7f0000000340)=""/41, 0x29}, {0x0}, {&(0x7f0000000580)=""/203, 0xcb}, {&(0x7f0000000680)=""/146, 0x92}], 0x5, 0x0) 23:29:27 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000100)={0x23, 0x0, 0x8}, 0x10) 23:29:27 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) sendto$rose(r0, 0x0, 0x0, 0x4800, 0x0, 0x0) 23:29:27 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000080)) 23:29:27 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 23:29:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 328.208388][T13984] loop3: detected capacity change from 264192 to 0 [ 328.387882][T13984] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 328.420879][T13984] loop3: p2 size 1073741824 extends beyond EOD, truncated 23:29:27 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000016c0)={'wlan1\x00'}) [ 328.501564][T13984] loop3: p5 size 1073741824 extends beyond EOD, truncated 23:29:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x89a1, &(0x7f0000000000)={0x0, 'ip6gretap0\x00'}) 23:29:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x3) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 23:29:27 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 23:29:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$PIO_CMAP(r3, 0x5602, &(0x7f0000000040)) 23:29:28 executing program 4: r0 = socket(0xa, 0x3, 0xff) recvmsg$can_raw(r0, &(0x7f0000001d80)={0x0, 0x0, 0x0}, 0x40012042) 23:29:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000300)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/99, 0x63}, {&(0x7f0000000180)=""/191, 0xbf}], 0x2, &(0x7f0000000740)=[{&(0x7f0000000300)}, {&(0x7f0000000340)=""/41, 0x29}, {0x0}, {&(0x7f0000000580)=""/203, 0xcb}, {&(0x7f0000000680)=""/146, 0x92}], 0x5, 0x0) 23:29:28 executing program 5: unshare(0x8000400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) [ 328.953285][T14012] hub 9-0:1.0: USB hub found [ 328.994134][T14012] hub 9-0:1.0: 8 ports detected 23:29:28 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:29:28 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) 23:29:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) 23:29:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000300)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/99, 0x63}, {&(0x7f0000000180)=""/191, 0xbf}], 0x2, &(0x7f0000000740)=[{&(0x7f0000000300)}, {&(0x7f0000000340)=""/41, 0x29}, {0x0}, {&(0x7f0000000580)=""/203, 0xcb}, {&(0x7f0000000680)=""/146, 0x92}], 0x5, 0x0) 23:29:29 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={0x0, @in={0x2, 0x0, @multicast1}, @ipx={0x4, 0x0, 0x0, '\x00\x00\x00\x00\t\x00'}, @vsock={0x28, 0x0, 0x2710, @local}}) 23:29:29 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x48a01, 0x0) pwritev(r2, &(0x7f0000000500)=[{&(0x7f0000000c40)="ea", 0x1}], 0x1, 0x0, 0x0) 23:29:29 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0xb, 0x0, &(0x7f00000000c0)) [ 331.871959][T14109] loop2: detected capacity change from 264192 to 0 23:29:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000000040)) [ 332.064591][T14109] loop2: p1 < > p2 p3 < p5 p6 > p4 [ 332.133394][T14109] loop2: p2 size 1073741824 extends beyond EOD, truncated 23:29:31 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, 0x0) [ 332.258287][T14109] loop2: p5 size 1073741824 extends beyond EOD, truncated 23:29:31 executing program 3: socketpair(0x23, 0x0, 0x4, &(0x7f0000000b40)) 23:29:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x890d, 0x0) 23:29:31 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000d40)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x4020940d, &(0x7f0000000000)=0x3) 23:29:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 23:29:31 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$PIO_CMAP(r1, 0x4b68, 0x0) 23:29:32 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000073, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000018}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93 p2 p3 < p5 p6 > p4 [ 333.325426][T14164] loop2: p2 size 1073741824 extends beyond EOD, truncated 23:29:32 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000d40)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x4020940d, &(0x7f0000000000)=0x3) 23:29:32 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000073, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000018}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000073, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000018}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93 p2 p3 < p5 p6 > p4 23:29:33 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000020c0)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}], 0x1, 0x0) [ 334.810819][T14217] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 335.016569][T14217] loop2: p5 size 1073741824 extends beyond EOD, truncated 23:29:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 23:29:34 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2, 0x303) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000000)) 23:29:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x4}]}, 0x34}}, 0x0) 23:29:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000073, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000018}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93 p2 p3 < p5 p6 > p4 [ 335.780725][T14263] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 335.921209][T14279] loop1: detected capacity change from 20710 to 0 23:29:35 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000020c0)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}], 0x1, 0x0) 23:29:35 executing program 4: perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 335.965452][T14263] loop2: p5 size 1073741824 extends beyond EOD, truncated 23:29:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @loopback}}}}) [ 336.168272][T14279] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop1 scanned by syz-executor.1 (14279) 23:29:35 executing program 0: sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000180)=@default) 23:29:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x0, 0x0}) 23:29:35 executing program 4: unshare(0x48000400) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000053c0)={'ip_vti0\x00', &(0x7f0000005340)={'ip_vti0\x00', 0x0, 0x0, 0x700, 0xe6, 0x0, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x68, 0x0, 0x0, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x41}, {[@generic={0x0, 0x2}]}}}}}) 23:29:35 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 336.673101][T14279] BTRFS error (device loop1): unrecognized mount option 'tzeglog' 23:29:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 336.776425][T14279] BTRFS error (device loop1): open_ctree failed [ 336.786331][T14315] IPVS: ftp: loaded support on port[0] = 21 23:29:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000004700)={0x0, 0x0, &(0x7f00000046c0)={&(0x7f0000004640)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'syz_tun\x00'}]}, 0x28}}, 0x0) 23:29:36 executing program 1: perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x216, 0x100ea0}, {&(0x7f0000010b00)="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"/303, 0x12f, 0x101ea0}, {&(0x7f0000011800)="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", 0x104, 0x500000}, {&(0x7f0000011b00), 0x0, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {0x0, 0x0, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a3", 0xbb}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00defaul', 0x11, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000", 0x53, 0x500d20}, {&(0x7f0000012300), 0x0, 0x500e40}, {&(0x7f0000012400), 0x0, 0x500ee0}, {0x0, 0x0, 0x501000}, {0x0, 0x0, 0x501e40}, {0x0, 0x0, 0x506000}, {&(0x7f0000012e00), 0x0, 0x506fe0}, {0x0, 0x0, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b", 0xe4}, {&(0x7f0000013300)}, {&(0x7f0000013500)="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", 0x3d5, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000003000000000000000000", 0x100, 0x50cca0}, {0x0, 0x0, 0x50e000}, {&(0x7f0000014000)="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", 0x6cb, 0x50e6e0}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="747a65676c6f672c666c7573686f6e636f6d6d69742c09370000000000006f6d6d69742c00e5bd49d0df0ae9f9570b2ff9efc380c7fbe2341739bf4d68d0ba1e3507035501ddce79e1c1253100ee43e2564dad688ee5614e66f4e9a08950ff6edbdd930ce412344f0c1ab1fa416a572089ec660700000000000000fbe2ad62dda470edcaaf3732b080d1424ec987abef60dfdca890d63b2b093cb11e192af64e738cdf391a63bb7640070408b77d"]) 23:29:36 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) 23:29:36 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000020c0)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}], 0x1, 0x0) [ 337.090161][T14315] IPVS: ftp: loaded support on port[0] = 21 23:29:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000008c0), 0x14) 23:29:36 executing program 0: socketpair(0x15, 0x5, 0xffff369c, &(0x7f0000000040)) 23:29:36 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) [ 337.251111][T14357] loop1: detected capacity change from 20710 to 0 23:29:36 executing program 4: unshare(0x48000400) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000053c0)={'ip_vti0\x00', &(0x7f0000005340)={'ip_vti0\x00', 0x0, 0x0, 0x700, 0xe6, 0x0, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x68, 0x0, 0x0, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x41}, {[@generic={0x0, 0x2}]}}}}}) 23:29:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @remote}], 0x10) 23:29:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 23:29:36 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) [ 337.630071][T14357] BTRFS error (device loop1): unrecognized mount option 'tzeglog' [ 337.661425][T14357] BTRFS error (device loop1): open_ctree failed [ 337.666885][T14393] IPVS: ftp: loaded support on port[0] = 21 23:29:37 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 23:29:37 executing program 1: perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x216, 0x100ea0}, {&(0x7f0000010b00)="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"/303, 0x12f, 0x101ea0}, {&(0x7f0000011800)="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", 0x104, 0x500000}, {&(0x7f0000011b00), 0x0, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {0x0, 0x0, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a3", 0xbb}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00defaul', 0x11, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000", 0x53, 0x500d20}, {&(0x7f0000012300), 0x0, 0x500e40}, {&(0x7f0000012400), 0x0, 0x500ee0}, {0x0, 0x0, 0x501000}, {0x0, 0x0, 0x501e40}, {0x0, 0x0, 0x506000}, {&(0x7f0000012e00), 0x0, 0x506fe0}, {0x0, 0x0, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b", 0xe4}, {&(0x7f0000013300)}, {&(0x7f0000013500)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000d35bdc0e00000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200c05000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140600000000000000050000000000000012000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c0000000001000000000000544bae790400000000cc0e0000230000000001000000000000546b826b1100000000a50e000027000000000100000000000054bf5d291700000000820e000023000000000100000000000054bcde42e5000000005f0e000023000000000100000000000054482d12f6000000003c0e0000230000000001000000000000600200000000000000190e0000230000000001000000000000600300000000000000f60d0000230000000001000000000000600400000000000000d30d0000230000000001000000000000600500000000000000b00d0000230000000001000000000000600600000000000000890d0000270000000101000000000000010000000000000000e90c0000a000000001010000000000000c0001000000000000da0c00000f0000000101000000000000544bae790400000000b70c000023000000010100000000000054482d12f600000000940c0000230000000101000000000000600200000000000000710c00002300000001010000000000", 0x3d5, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000003000000000000000000", 0x100, 0x50cca0}, {0x0, 0x0, 0x50e000}, {&(0x7f0000014000)="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", 0x6cb, 0x50e6e0}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="747a65676c6f672c666c7573686f6e636f6d6d69742c09370000000000006f6d6d69742c00e5bd49d0df0ae9f9570b2ff9efc380c7fbe2341739bf4d68d0ba1e3507035501ddce79e1c1253100ee43e2564dad688ee5614e66f4e9a08950ff6edbdd930ce412344f0c1ab1fa416a572089ec660700000000000000fbe2ad62dda470edcaaf3732b080d1424ec987abef60dfdca890d63b2b093cb11e192af64e738cdf391a63bb7640070408b77d"]) 23:29:37 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f00000020c0)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}], 0x1, 0x0) 23:29:37 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) 23:29:37 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) 23:29:37 executing program 1: perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x216, 0x100ea0}, {&(0x7f0000010b00)="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"/303, 0x12f, 0x101ea0}, {&(0x7f0000011800)="b8e6bc4200000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200005000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054", 0x104, 0x500000}, {&(0x7f0000011b00), 0x0, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {0x0, 0x0, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a3", 0xbb}, {&(0x7f0000012100)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00defaul', 0x11, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000", 0x53, 0x500d20}, {&(0x7f0000012300), 0x0, 0x500e40}, {&(0x7f0000012400), 0x0, 0x500ee0}, {0x0, 0x0, 0x501000}, {0x0, 0x0, 0x501e40}, {0x0, 0x0, 0x506000}, {&(0x7f0000012e00), 0x0, 0x506fe0}, {0x0, 0x0, 0x509000}, {&(0x7f0000013100)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000000000000000000000000000003e94c21700000000000000000000000000000000000000000000000000000000f90cac8b", 0xe4}, {&(0x7f0000013300)}, {&(0x7f0000013500)="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", 0x3d5, 0x50be40}, {&(0x7f0000013900)="0000000000000000000000000000000000000003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c653003010000000000000100000000000000000600000000000000000005000766696c653102010000000000000100000000000000000600000000000000000005000166696c65300200000000000000050066696c653006000000000000000600000000000000140000000000000000000000000000000000000000000000010000000000000000000000ed4100000000000000000000000000000000000003000000000000000000", 0x100, 0x50cca0}, {0x0, 0x0, 0x50e000}, {&(0x7f0000014000)="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", 0x6cb, 0x50e6e0}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="747a65676c6f672c666c7573686f6e636f6d6d69742c09370000000000006f6d6d69742c00e5bd49d0df0ae9f9570b2ff9efc380c7fbe2341739bf4d68d0ba1e3507035501ddce79e1c1253100ee43e2564dad688ee5614e66f4e9a08950ff6edbdd930ce412344f0c1ab1fa416a572089ec660700000000000000fbe2ad62dda470edcaaf3732b080d1424ec987abef60dfdca890d63b2b093cb11e192af64e738cdf391a63bb7640070408b77d"]) 23:29:37 executing program 4: unshare(0x48000400) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000053c0)={'ip_vti0\x00', &(0x7f0000005340)={'ip_vti0\x00', 0x0, 0x0, 0x700, 0xe6, 0x0, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x68, 0x0, 0x0, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x41}, {[@generic={0x0, 0x2}]}}}}}) [ 338.271222][T14432] loop1: detected capacity change from 20710 to 0 23:29:37 executing program 3: socket(0x3, 0x0, 0xa5b) [ 338.296925][T14432] BTRFS error (device loop1): unrecognized mount option 'tzeglog' [ 338.297301][T14432] BTRFS error (device loop1): open_ctree failed 23:29:37 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8002, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, 0x0) 23:29:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000001c80), 0x4) [ 338.654733][T14447] IPVS: ftp: loaded support on port[0] = 21 [ 338.708493][T14450] loop1: detected capacity change from 20710 to 0 [ 338.958113][T14450] BTRFS error (device loop1): unrecognized mount option 'tzeglog' [ 338.961243][T14450] BTRFS error (device loop1): open_ctree failed 23:29:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) io_setup(0xb, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x2}]) 23:29:41 executing program 2: pipe2(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x40) pipe2(&(0x7f0000000080), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), &(0x7f0000000440)=""/130}, 0x20) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000440)=""/130}, 0x20) 23:29:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x24, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) 23:29:41 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000d40)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045730, 0x0) 23:29:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) semget$private(0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) 23:29:41 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) 23:29:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:29:41 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0xec4, 0x464, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 23:29:41 executing program 2: r0 = socket(0x29, 0x5, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000040)={'team_slave_0\x00'}) [ 342.297143][T14520] loop5: detected capacity change from 256 to 0 23:29:41 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) gettid() timer_create(0x0, 0x0, &(0x7f0000bbdffc)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 23:29:41 executing program 4: unshare(0x48000400) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000053c0)={'ip_vti0\x00', &(0x7f0000005340)={'ip_vti0\x00', 0x0, 0x0, 0x700, 0xe6, 0x0, {{0x6, 0x4, 0x1, 0x0, 0x18, 0x68, 0x0, 0x0, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x41}, {[@generic={0x0, 0x2}]}}}}}) [ 342.411938][T14517] loop3: detected capacity change from 264192 to 0 [ 342.421106][T14520] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 0 transid 0 /dev/loop5 scanned by syz-executor.5 (14520) [ 342.504531][T14531] IPVS: ftp: loaded support on port[0] = 21 [ 342.574118][T14520] loop5: detected capacity change from 256 to 0 [ 342.652723][T14517] loop3: p1 < > p2 p3 < p5 p6 > p4 23:29:41 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000018}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001ec0)=[@rights={{0x10}}], 0x10}, 0x0) 23:29:42 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f00000001c0)) 23:29:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/208, &(0x7f0000000140)=0xd0) [ 343.578573][T14606] loop5: detected capacity change from 256 to 0 23:29:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, r1, 0x51b29cf3f73e8deb, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 23:29:42 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x50, 0x12, 0x125, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x3b, 0x1, "f32390f64db5fa15c10b7b134e5858c1b8985814fb75b72af7826def6dbe379a43babd7d47cf00661d5a828706308a2c24ead6a564e918"}]}, 0x50}}, 0x0) [ 343.639191][T14590] loop3: detected capacity change from 264192 to 0 23:29:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000280), 0x4) 23:29:43 executing program 5: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) [ 343.823570][T14619] IPVS: length: 208 != 24 [ 343.843091][T14590] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 343.910267][T14590] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 344.049925][T14628] loop5: detected capacity change from 256 to 0 [ 344.088464][T14590] loop3: p5 size 1073741824 extends beyond EOD, truncated 23:29:43 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000040)) 23:29:43 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f00000001c0)) 23:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, &(0x7f0000000300)={'tunl0\x00', 0x0}) 23:29:43 executing program 2: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000005c0)={0x0, @in={0x2, 0x0, @multicast1}, @ipx={0x4, 0x0, 0x0, '\x00\x00\x00\x00\t\x00'}, @vsock={0x28, 0x0, 0x0, @local}}) 23:29:43 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)={0x48, 0x14, 0x125, 0x0, 0x0, {0xa, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "25c8a65463bb0966929ae51e2339d47e2b277e4d2727b825233af777e0e3923b391af57f6bcb850150ffc77fac"}]}, 0x48}}, 0x0) 23:29:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:29:43 executing program 0: perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48460}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:29:43 executing program 4: unshare(0x48000400) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) 23:29:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r0, 0x400, 0x0, 0x0, 0x0) 23:29:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@buf) 23:29:43 executing program 1: perf_event_open(&(0x7f00000003c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 344.714044][T14662] IPVS: ftp: loaded support on port[0] = 21 23:29:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f00000010c0)=""/4109) [ 344.800401][T14656] loop3: detected capacity change from 264192 to 0 23:29:44 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmsg$can_bcm(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x3) 23:29:44 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd1a275400015581", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c01000"], 0x50}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) [ 344.941060][T14656] loop3: p1 < > p2 p3 < p5 p6 > p4 23:29:44 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000d40)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000d80)) [ 345.022575][T14686] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 345.046413][T14686] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.062083][T14656] loop3: p2 size 1073741824 extends beyond EOD, truncated 23:29:44 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)={0x14, 0x14, 0x125, 0x0, 0x0, {0x2b}}, 0x14}}, 0x0) [ 345.138190][T14686] device team_slave_0 entered promiscuous mode [ 345.144531][T14686] device team_slave_1 entered promiscuous mode 23:29:44 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)) [ 345.206058][T14656] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 345.225314][T14686] device macsec1 entered promiscuous mode [ 345.271171][T14686] device team0 entered promiscuous mode [ 345.439198][T14662] IPVS: ftp: loaded support on port[0] = 21 23:29:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:29:44 executing program 2: socketpair(0x18, 0x0, 0x6, &(0x7f0000000080)) 23:29:44 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x0) 23:29:44 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000", 0x227, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {&(0x7f0000011800)="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", 0x158, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000", 0x68, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3c47c", 0x23, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00"/15, 0xf}, {&(0x7f0000013300)='\x00', 0x1}, {&(0x7f0000013500)}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="747a65676c6f672c666c7573686f6e636f6d6d69742c09370000000000006f6d6d69742c00e5bd49d0df0ae9f9570b2ff9efc380c7fbe2341739bf4d68d0ba1e3507035501ddce79e1c1253100ee43e2564dad688ee5614e66f4e9a08950ff6edbdd930ce412344f0c1ab1fa416a572089ec660700000000000000fbe2ad62dda470edcaaf3732b080d1424ec987abef60dfdca890d63b2b093cb11e192af64e738cdf391a63bb7640070408b77df8c5af4d27817814f1bf63"]) 23:29:44 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x0, 0x0, 0x1000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x5, r1, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) [ 346.390426][T14747] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 346.488668][T14747] loop3: p2 size 1073741824 extends beyond EOD, truncated 23:29:45 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="0000000000000000000000000000000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000006900000000001a8885d61aee4febb69bd33546bd0e04000019000000000002000000000000000000010000000000050000000000000000000100000001000010000001000100010000000000000000005000000000001a8885d61aee4febb69bd33546bd0e04000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e040100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2b758485800000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200101000000000000100000000000001e1ee0d5d64d84a64be712c7636496d140400000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000", 0x227, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {&(0x7f0000011800)="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", 0x158, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000", 0x68, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3c47c", 0x23, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00"/15, 0xf}, {&(0x7f0000013300)='\x00', 0x1}, {&(0x7f0000013500)}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="747a65676c6f672c666c7573686f6e636f6d6d69742c09370000000000006f6d6d69742c00e5bd49d0df0ae9f9570b2ff9efc380c7fbe2341739bf4d68d0ba1e3507035501ddce79e1c1253100ee43e2564dad688ee5614e66f4e9a08950ff6edbdd930ce412344f0c1ab1fa416a572089ec660700000000000000fbe2ad62dda470edcaaf3732b080d1424ec987abef60dfdca890d63b2b093cb11e192af64e738cdf391a63bb7640070408b77df8c5af4d27817814f1bf63"]) [ 346.655303][T14747] loop3: p5 size 1073741824 extends beyond EOD, truncated [ 346.750489][T14790] loop1: detected capacity change from 20591 to 0 23:29:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f0000000100)) 23:29:46 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f00000001c0)=""/79) 23:29:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa127, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:29:46 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x0, 0x0, 0x1000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$PIO_CMAP(r3, 0x80045440, 0x0) 23:29:46 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {&(0x7f0000010800)="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", 0x227, 0x100ea0}, {&(0x7f0000010b00)="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", 0x160, 0x101ea0}, {&(0x7f0000011800)="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", 0x158, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000", 0x68, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="0000000000000000000700000000000000000000000000000000105000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000007", 0x59, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {&(0x7f0000012e00)="00000000000000000000000000000000000000008941f9988941f9988941f998f3c47c", 0x23, 0x506fe0}, {&(0x7f0000013000)="b95ad41c00"/15, 0xf}, {&(0x7f0000013300)='\x00', 0x1}, {&(0x7f0000013500)}, {0x0}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="747a65676c6f672c666c7573686f6e636f6d6d69742c09370000000000006f6d6d69742c00e5bd49d0df0ae9f9570b2ff9efc380c7fbe2341739bf4d68d0ba1e3507035501ddce79e1c1253100ee43e2564dad688ee5614e66f4e9a08950ff6edbdd930ce412344f0c1ab1fa416a572089ec660700000000000000fbe2ad62dda470edcaaf3732b080d1424ec987abef60dfdca890d63b2b093cb11e192af64e738cdf391a63bb7640070408b77df8c5af4d27817814f1bf63"]) 23:29:46 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) 23:29:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$PIO_CMAP(r3, 0x4b33, 0x0) 23:29:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000180), 0x4) [ 347.507982][T14829] loop1: detected capacity change from 20591 to 0 23:29:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'bridge_slave_1\x00'}) [ 347.621794][T14829] BTRFS error (device loop1): unrecognized mount option 'tzeglog' [ 347.688177][T14829] BTRFS error (device loop1): open_ctree failed 23:29:46 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat '}, 0x1d) 23:29:47 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x0, 0x0, 0x1000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 23:29:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8903, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @private}}) 23:29:48 executing program 5: perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045030000000000000000000000010000000000000000000001000000", 0xd8, 0x10000}, {&(0x7f0000010200), 0x0, 0x10220}, {0x0}, {0x0, 0x0, 0x5008e0}, {0x0}, {0x0}, {0x0, 0x0, 0x501e40}, {&(0x7f0000013000)}, {0x0, 0x0, 0x509f40}, {&(0x7f0000013300)='\x00', 0x1, 0x50afe0}, {&(0x7f0000013500), 0x0, 0x50be40}, {&(0x7f0000013900), 0x0, 0x50cca0}, {&(0x7f0000000700), 0x0, 0x50e000}, {0x0, 0x0, 0x510000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='t']) 23:29:48 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x0, 0x0, 0x1000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) 23:29:48 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) [ 349.153071][T14890] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop5 scanned by syz-executor.5 (14890) 23:29:48 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000200)) 23:29:48 executing program 1: unshare(0x48000400) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) [ 349.282478][T14890] BTRFS error (device loop5): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 23:29:48 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x6, 0x0, &(0x7f0000000440)) [ 349.370653][T14890] BTRFS error (device loop5): superblock contains fatal errors 23:29:48 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) [ 349.408616][T14890] BTRFS error (device loop5): open_ctree failed 23:29:48 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @remote}}, 0x1e) [ 349.490916][T14909] IPVS: ftp: loaded support on port[0] = 21 23:29:48 executing program 5: perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045030000000000000000000000010000000000000000000001000000", 0xd8, 0x10000}, {&(0x7f0000010200), 0x0, 0x10220}, {0x0}, {0x0, 0x0, 0x5008e0}, {0x0}, {0x0}, {0x0, 0x0, 0x501e40}, {&(0x7f0000013000)}, {0x0, 0x0, 0x509f40}, {&(0x7f0000013300)='\x00', 0x1, 0x50afe0}, {&(0x7f0000013500), 0x0, 0x50be40}, {&(0x7f0000013900), 0x0, 0x50cca0}, {&(0x7f0000000700), 0x0, 0x50e000}, {0x0, 0x0, 0x510000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='t']) 23:29:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x4000000, 0x0, 0xe000053) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:29:48 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000180)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) [ 349.855473][T14909] IPVS: ftp: loaded support on port[0] = 21 23:29:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x8a901, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1908}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 349.895532][T14938] loop5: detected capacity change from 20736 to 0 [ 350.115413][T14938] BTRFS error (device loop5): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 23:29:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000a00)={'gretap0\x00', 0x0}) [ 350.115468][T14938] BTRFS error (device loop5): superblock contains fatal errors [ 350.116177][T14938] BTRFS error (device loop5): open_ctree failed 23:29:49 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r0 = msgget$private(0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], 0xd0, 0x0) msgsnd(0x0, &(0x7f0000000380)={0x3, "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"}, 0x401, 0x0) msgrcv(0x0, &(0x7f0000000040), 0x8, 0x0, 0x3000) msgctl$IPC_RMID(0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x0, 0x5b3}) r3 = open(&(0x7f0000000100)='./file0\x00', 0x52001, 0x40) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa108c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="088000400000413c89efbbb3721f410023000400000012a609466d05"], 0x501001) sendmsg$netlink(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES16=r3, @ANYRES32=0x0, @ANYRES16, @ANYRESHEX, @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r2, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00', @ANYBLOB="6011046996f8f842b688c026b3f9a2f8f827cb95d42878cd85850c011c2a4fbdd984f7c7ea850cb11f63327d908bd3a2fb1a1688127eeae8471cf9c485a757af62fb82a75854612fa2a2e756fa3bf8d6f39a3f188efa80798fb145c88687903be4f3718c5fc6f525495f25a97fd54192d1bf7a69e199c6ccc03d871029c362645c11a1df0e271439ad168bc853153b1ad6df98a76fb20bdf51fb6cb56790ff753f6305fea50527e5c2604d860a75fb057a6b5176f0cdb33030d4ed91cf875a6d44bba5ee0c97", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00\x00\x00'], 0xd8}, 0x10004000) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000040)={0xfffffffa, 0x3, 0xfffffff8, 0x101, 0x1e, "592c0640821e2374a4f64aaa0ebe9ae934c429"}) msgsnd(r0, &(0x7f0000000640)=ANY=[@ANYBLOB], 0x8, 0x0) msgsnd(0x0, &(0x7f00000001c0)={0x2}, 0x2, 0x800) 23:29:49 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000040)) 23:29:49 executing program 5: perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045030000000000000000000000010000000000000000000001000000", 0xd8, 0x10000}, {&(0x7f0000010200), 0x0, 0x10220}, {0x0}, {0x0, 0x0, 0x5008e0}, {0x0}, {0x0}, {0x0, 0x0, 0x501e40}, {&(0x7f0000013000)}, {0x0, 0x0, 0x509f40}, {&(0x7f0000013300)='\x00', 0x1, 0x50afe0}, {&(0x7f0000013500), 0x0, 0x50be40}, {&(0x7f0000013900), 0x0, 0x50cca0}, {&(0x7f0000000700), 0x0, 0x50e000}, {0x0, 0x0, 0x510000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='t']) 23:29:49 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 23:29:49 executing program 1: r0 = socket(0xa, 0x3, 0xff) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000000)) 23:29:49 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00000000c0)=0xff, 0x4) [ 350.727747][T14981] loop5: detected capacity change from 20736 to 0 23:29:50 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 23:29:50 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x5603, &(0x7f00000010c0)=""/245) 23:29:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x8953, 0x0) 23:29:50 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004503000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) 23:29:50 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100)=0x80000000, 0x4) [ 351.281466][T14981] BTRFS error (device loop5): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 23:29:50 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 23:29:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x5450, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv_slave_1\x00'}) [ 351.413628][T15005] tipc: Trying to set illegal importance in message [ 351.439971][T14981] BTRFS error (device loop5): superblock contains fatal errors 23:29:50 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x7, 0x0, &(0x7f00000000c0)) [ 351.475830][T15006] loop1: detected capacity change from 256 to 0 [ 351.544198][T14981] BTRFS error (device loop5): open_ctree failed [ 351.585683][T15006] BTRFS error (device loop1): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 [ 351.657809][T15006] BTRFS error (device loop1): superblock contains fatal errors [ 351.673816][T15015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.695459][T15006] BTRFS error (device loop1): open_ctree failed 23:29:50 executing program 5: perf_event_open(&(0x7f0000000b00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045030000000000000000000000010000000000000000000001000000", 0xd8, 0x10000}, {&(0x7f0000010200), 0x0, 0x10220}, {0x0}, {0x0, 0x0, 0x5008e0}, {0x0}, {0x0}, {0x0, 0x0, 0x501e40}, {&(0x7f0000013000)}, {0x0, 0x0, 0x509f40}, {&(0x7f0000013300)='\x00', 0x1, 0x50afe0}, {&(0x7f0000013500), 0x0, 0x50be40}, {&(0x7f0000013900), 0x0, 0x50cca0}, {&(0x7f0000000700), 0x0, 0x50e000}, {0x0, 0x0, 0x510000}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='t']) 23:29:50 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40131, 0xffffffffffffffff, 0x0) 23:29:50 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 351.712678][T15015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.762795][T15015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.781024][T15015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.792686][T15015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:29:51 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000001c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x60001) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000010044) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) sched_setscheduler(r2, 0x2, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x401c5820, &(0x7f0000000000)) recvmsg$kcm(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000000c0), 0x1000000000000106, &(0x7f00000003c0)=""/250, 0xfa}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f00000002c0)={0x5, 0x70, 0x3, 0x3, 0x96, 0x40, 0x0, 0x46, 0xc9500, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x5, 0xfffffffffffffbff}, 0x18022, 0x1, 0x7f, 0x6, 0x5, 0xcf2, 0x4a81}, r2, 0x8, r3, 0x19) openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) dup(0xffffffffffffffff) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)={0x7, 'wlan0\x00', {}, 0x2}) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB="34000000040a01010000000000000000000000010900040073797a310000000008000a40000000020a000700726f750700000000"], 0x34}}, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCVHANGUP(r4, 0x5437, 0x0) [ 351.823499][T15015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.835781][T15015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.848466][T15015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.858910][T15015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.869767][T15015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.884260][T15015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 351.910604][T15015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:29:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x1040, 0x1}, 0x40) 23:29:51 executing program 3: getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 23:29:51 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004503000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) 23:29:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4b, &(0x7f0000000040)) 23:29:51 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000000)={{}, {0x6}}) [ 352.349112][T15038] loop5: detected capacity change from 20736 to 0 23:29:51 executing program 2: unshare(0x8000400) unshare(0x8000000) [ 352.426025][T15044] loop1: detected capacity change from 256 to 0 23:29:51 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x2142) [ 352.495736][T15038] BTRFS error (device loop5): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 [ 352.536071][T15044] BTRFS warning: duplicate device /dev/loop1 devid 1 generation 7 scanned by syz-executor.1 (15044) [ 352.593378][T15038] BTRFS error (device loop5): superblock contains fatal errors 23:29:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x701, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) [ 352.639434][T15038] BTRFS error (device loop5): open_ctree failed 23:29:52 executing program 4: socket(0x2c, 0x3, 0x40) 23:29:52 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004503000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) 23:29:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000, 0x7e000000}]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 23:29:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000000c0), 0x4) 23:29:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) [ 353.000824][T15074] loop1: detected capacity change from 256 to 0 23:29:52 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x82, &(0x7f0000000100), 0x4) 23:29:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000000c0), 0x4) [ 353.102143][T15074] BTRFS error (device loop1): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 23:29:52 executing program 0: getpgid(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) semget$private(0x0, 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1}, 0x100) [ 353.220386][T15074] BTRFS error (device loop1): superblock contains fatal errors 23:29:52 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) kcmp(r2, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 353.266167][T15074] BTRFS error (device loop1): open_ctree failed 23:29:52 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000d40)='/dev/admmidi#\x00', 0x0, 0x0) unshare(0x8000400) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x4020940d, &(0x7f0000000000)) 23:29:57 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000140)={0x2}) 23:29:57 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000003c0)={0x4c}, 0xec0}}, 0x0) 23:29:57 executing program 1: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d00000000000000600000000000000010000000000000000100000001000000010000000100000610000000400000000000000000000000000000000000000000000004503000000000000000000000001", 0xca, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) 23:29:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x5, 0x4) 23:29:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:29:57 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 23:29:57 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12c, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}, {0x0, 0x0, 0x101ea0}, {&(0x7f0000011800)="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", 0x15d, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400000000", 0x68, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a05000000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000004", 0x5b, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x38, 0x500840}, {&(0x7f0000011d00)="0000060000000000000000000000000000000060500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600", 0x53, 0x5008e0}, {&(0x7f0000011e00)="00000000000000000000000000000000000000000000000000050000000000000084ffffffffffffffff0000000000000000000007000264656661756c74000000000000000002002e2e03000000000000000000000000000000000000000000000000100000000000000000000000000000010000000000000000000000ed41000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f00000000000000005bbc645f000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000000000000080ffffffff", 0x132, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d05000000000000000000000000000003000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000106000000000000000b4f7fb0d0124f978a408dac5052e4f6000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000005cbc645f00000000c7a335155bbc645f", 0xc1, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x48, 0x500c80}, {&(0x7f0000012200)="0000000000000000000000000000000000000600000000000000000000000000000000005100000000000000000000000000001000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000006", 0x62, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed41", 0x3f, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000", 0x2d, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00700000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200", 0x1ba, 0x501e40}, {&(0x7f0000012d00)="f37badf500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc200605000000000000100000000000001e1ee0d5d64d84a64be712c7636496d14060000000000000007000000000000000100000000f6ffffffffffffff8000305000000000008f0f00000c", 0x7b, 0x506000}, {0x0, 0x0, 0x509000}, {0x0, 0x0, 0x509f40}, {&(0x7f0000013300)='\x00', 0x1, 0x50afe0}, {&(0x7f0000013500), 0x0, 0x50be40}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="747a65676c6f672c666c7573686f6e636f6d6d69742c09370000000000006f6d6d69742c00e5bd49d0df0ae9f9570b2ff9efc380c7fbe2341739bf4d68d0ba1e3507035501ddce79e1c1253100ee43e2564dad688ee5614e66f4e9a08950ff6edbdd930ce412344f0c1ab1fa416a572089ec660700000000000000fbe2ad62dda470edcaaf3732b080d1424ec987abef60dfdca890d63b2b093cb11e192af64e738cdf391a63bb7640070408b77df8c5af4d27817814f1bf63"]) [ 358.261815][T15115] loop1: detected capacity change from 256 to 0 23:29:57 executing program 4: socket(0x0, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x23, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) io_submit(0x0, 0x0, 0x0) 23:29:57 executing program 5: socketpair(0x10, 0x3, 0x3ff, &(0x7f0000000000)) 23:29:57 executing program 3: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000000)=""/198) [ 358.355583][T15115] BTRFS error (device loop1): dev_item UUID does not match metadata fsid: f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 != 00000000-0000-0000-0000-000000000000 [ 358.372792][T15115] BTRFS error (device loop1): superblock contains fatal errors 23:29:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000300)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_read_part_table(0xfdffffff, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) [ 358.424618][T15115] BTRFS error (device loop1): open_ctree failed 23:29:57 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010"], 0x3c}}, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x560f, &(0x7f0000000040)) [ 358.565965][T15137] loop2: detected capacity change from 20670 to 0 [ 358.659796][T15137] BTRFS error (device loop2): unrecognized mount option 'tzeglog' [ 358.668509][T15137] BTRFS error (device loop2): open_ctree failed 23:29:57 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, &(0x7f00000035c0)) 23:29:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 358.752971][T15137] loop2: detected capacity change from 20670 to 0 23:29:58 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x1}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4}) gettid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYRES32=0x0], &(0x7f0000a8a000)=0x8) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 23:30:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x8, {"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", 0x1000}}, 0x1006) [ 362.676531][T15273] BTRFS error (device loop2): open_ctree failed 23:30:01 executing program 1: syz_open_procfs$namespace(0x0, 0x0) msgget(0x1, 0x0) 23:30:01 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) [ 362.808180][T15293] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 362.942700][T15289] ================================================================== [ 362.951220][T15289] BUG: KASAN: slab-out-of-bounds in skb_segment+0x14ba/0x37a0 [ 362.958805][T15289] Read of size 1428 at addr ffff88801c4d36d4 by task syz-executor.4/15289 [ 362.967323][T15289] [ 362.969667][T15289] CPU: 0 PID: 15289 Comm: syz-executor.4 Not tainted 5.11.0-rc3-next-20210118-syzkaller #0 [ 362.979685][T15289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.989752][T15289] Call Trace: [ 362.993116][T15289] dump_stack+0x107/0x163 [ 362.997542][T15289] ? skb_segment+0x14ba/0x37a0 [ 363.002331][T15289] ? skb_segment+0x14ba/0x37a0 [ 363.007141][T15289] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 363.015315][T15289] ? skb_segment+0x14ba/0x37a0 [ 363.015387][T15289] ? skb_segment+0x14ba/0x37a0 [ 363.015415][T15289] kasan_report.cold+0x79/0xd5 [ 363.015448][T15289] ? skb_segment+0x14ba/0x37a0 [ 363.015483][T15289] kasan_check_range+0x13d/0x180 [ 363.015603][T15289] memcpy+0x20/0x60 [ 363.043375][T15289] skb_segment+0x14ba/0x37a0 [ 363.043452][T15289] ? pskb_extract+0x2b0/0x2b0 [ 363.052806][T15289] ? skb_send_sock_locked+0x730/0x730 [ 363.052843][T15289] ? reqsk_fastopen_remove+0x620/0x620 [ 363.052870][T15289] ? __lock_acquire+0xb43/0x54c0 [ 363.052959][T15289] tcp_gso_segment+0x33d/0x17e0 [ 363.053015][T15289] ? __pskb_trim_head+0x830/0x830 [ 363.053053][T15289] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 363.053088][T15289] tcp4_gso_segment+0x194/0x3a0 [ 363.053113][T15289] ? tcp_gso_segment+0x17e0/0x17e0 [ 363.053140][T15289] inet_gso_segment+0x502/0x1110 [ 363.053184][T15289] ipip_gso_segment+0xbe/0xf0 [ 363.053211][T15289] ? inet_gso_segment+0x1110/0x1110 [ 363.053238][T15289] inet_gso_segment+0x502/0x1110 [ 363.053295][T15289] skb_mac_gso_segment+0x26e/0x530 [ 363.119645][T15289] ? inet_sk_set_state+0x90/0x90 [ 363.119683][T15289] ? skb_network_protocol+0x560/0x560 [ 363.119725][T15289] __skb_gso_segment+0x330/0x6e0 [ 363.135126][T15289] validate_xmit_skb+0x69e/0xee0 [ 363.135177][T15289] __dev_queue_xmit+0x988/0x2dd0 [ 363.135220][T15289] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 363.135253][T15289] ? __ip_finish_output+0x396/0x640 [ 363.155573][T15289] ? mark_held_locks+0x9f/0xe0 [ 363.155614][T15289] ? ip_finish_output2+0x15b3/0x21b0 [ 363.155648][T15289] ip_finish_output2+0xeb6/0x21b0 [ 363.155688][T15289] ? ip_fragment.constprop.0+0x240/0x240 [ 363.155716][T15289] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 363.182677][T15289] ? skb_gso_transport_seglen+0x1ca/0x360 [ 363.188449][T15289] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 363.194749][T15289] __ip_finish_output+0x396/0x640 [ 363.194799][T15289] ip_finish_output+0x35/0x200 [ 363.194834][T15289] ip_output+0x196/0x310 [ 363.194867][T15289] ip_local_out+0xaf/0x1a0 [ 363.194901][T15289] iptunnel_xmit+0x5a3/0x9c0 [ 363.194991][T15289] ip_tunnel_xmit+0x1116/0x2b00 [ 363.195035][T15289] ? ip_md_tunnel_xmit+0x14c0/0x14c0 [ 363.228142][T15289] ? pskb_expand_head+0x574/0x1050 [ 363.228198][T15289] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 363.239557][T15289] sit_tunnel_xmit+0x4fd/0x2a80 [ 363.239672][T15289] ? find_held_lock+0x2d/0x110 [ 363.239703][T15289] ? ipip6_tunnel_update+0x7d0/0x7d0 [ 363.239734][T15289] ? dev_queue_xmit_nit+0x7f6/0xa90 [ 363.239763][T15289] ? lock_downgrade+0x6d0/0x6d0 [ 363.239813][T15289] dev_hard_start_xmit+0x1eb/0x920 [ 363.239852][T15289] __dev_queue_xmit+0x21db/0x2dd0 [ 363.275002][T15289] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 363.275048][T15289] ? ip_finish_output2+0x83d/0x21b0 [ 363.275085][T15289] ? mark_held_locks+0x9f/0xe0 [ 363.290333][T15289] ? neigh_connected_output+0x3d7/0x4c0 [ 363.296009][T15289] neigh_connected_output+0x380/0x4c0 [ 363.296066][T15289] ip_finish_output2+0x83d/0x21b0 [ 363.296103][T15289] ? ip_skb_dst_mtu+0x28c/0x770 [ 363.311321][T15289] ? ip_fragment.constprop.0+0x240/0x240 [ 363.316979][T15289] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 363.323247][T15289] ? skb_gso_transport_seglen+0x1ca/0x360 [ 363.329018][T15289] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 363.329066][T15289] __ip_finish_output+0x396/0x640 [ 363.329099][T15289] ip_finish_output+0x35/0x200 [ 363.329129][T15289] ip_output+0x196/0x310 [ 363.329162][T15289] __ip_queue_xmit+0x8e9/0x1a00 [ 363.329204][T15289] __tcp_transmit_skb+0x188c/0x38f0 [ 363.329272][T15289] ? __tcp_select_window+0xad0/0xad0 [ 363.329336][T15289] ? __sanitizer_cov_trace_cmp1+0x17/0x80 [ 363.329374][T15289] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 363.376324][T15289] tcp_write_xmit+0xde7/0x6140 [ 363.376396][T15289] __tcp_push_pending_frames+0xaa/0x390 [ 363.376430][T15289] tcp_push+0x446/0x6c0 [ 363.376465][T15289] ? tcp_tx_timestamp+0x5b/0x2d0 [ 363.376503][T15289] tcp_sendmsg_locked+0x256e/0x2e40 [ 363.376562][T15289] ? tcp_remove_empty_skb+0x8a0/0x8a0 [ 363.406480][T15289] ? mark_held_locks+0x9f/0xe0 [ 363.411334][T15289] ? __local_bh_enable_ip+0xa0/0x110 [ 363.411445][T15289] tcp_sendmsg+0x2b/0x40 [ 363.411481][T15289] inet_sendmsg+0x99/0xe0 [ 363.411508][T15289] ? inet_send_prepare+0x4d0/0x4d0 [ 363.411535][T15289] sock_sendmsg+0xcf/0x120 [ 363.411599][T15289] ____sys_sendmsg+0x331/0x810 [ 363.411634][T15289] ? kernel_sendmsg+0x50/0x50 [ 363.411661][T15289] ? do_recvmmsg+0x6c0/0x6c0 [ 363.411701][T15289] ? __lock_acquire+0x16b3/0x54c0 [ 363.411743][T15289] ___sys_sendmsg+0xf3/0x170 [ 363.411777][T15289] ? sendmsg_copy_msghdr+0x160/0x160 [ 363.411831][T15289] ? find_held_lock+0x2d/0x110 [ 363.469406][T15289] ? __might_fault+0xd3/0x180 [ 363.474199][T15289] ? lock_downgrade+0x6d0/0x6d0 [ 363.479124][T15289] __sys_sendmmsg+0x195/0x470 [ 363.483852][T15289] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 363.483916][T15289] ? _copy_to_user+0xdc/0x150 [ 363.484034][T15289] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 363.484068][T15289] ? put_timespec64+0xcb/0x120 [ 363.484142][T15289] ? ns_to_timespec64+0xc0/0xc0 [ 363.484174][T15289] ? __do_sys_futex+0x2a2/0x470 [ 363.484218][T15289] ? __do_sys_futex+0x2ab/0x470 [ 363.484268][T15289] __x64_sys_sendmmsg+0x99/0x100 [ 363.484300][T15289] ? syscall_enter_from_user_mode+0x1d/0x50 [ 363.484341][T15289] do_syscall_64+0x2d/0x70 [ 363.484395][T15289] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 363.484451][T15289] RIP: 0033:0x45e219 [ 363.484476][T15289] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 363.484503][T15289] RSP: 002b:00007f40a66aac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 363.484532][T15289] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 363.484551][T15289] RDX: 04000000000001cc RSI: 0000000020003b40 RDI: 0000000000000004 [ 363.484570][T15289] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 363.484587][T15289] R10: 0000000004000000 R11: 0000000000000246 R12: 000000000119bf8c [ 363.484606][T15289] R13: 00007ffd864e6eaf R14: 00007f40a66ab9c0 R15: 000000000119bf8c [ 363.484651][T15289] [ 363.484666][T15289] Allocated by task 15289: [ 363.484708][T15289] kasan_save_stack+0x1b/0x40 [ 363.484734][T15289] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 363.484760][T15289] __kmalloc_node_track_caller+0x191/0x320 [ 363.484793][T15289] pskb_expand_head+0x15e/0x1050 [ 363.484822][T15289] iptunnel_handle_offloads+0x474/0x5c0 [ 363.484848][T15289] sit_tunnel_xmit+0x43a/0x2a80 [ 363.484873][T15289] dev_hard_start_xmit+0x1eb/0x920 [ 363.484898][T15289] __dev_queue_xmit+0x21db/0x2dd0 [ 363.484921][T15289] neigh_connected_output+0x380/0x4c0 [ 363.484956][T15289] ip_finish_output2+0x83d/0x21b0 [ 363.671854][T15289] __ip_finish_output+0x396/0x640 [ 363.671891][T15289] ip_finish_output+0x35/0x200 [ 363.671916][T15289] ip_output+0x196/0x310 [ 363.671941][T15289] __ip_queue_xmit+0x8e9/0x1a00 [ 363.671966][T15289] __tcp_transmit_skb+0x188c/0x38f0 [ 363.671992][T15289] tcp_write_xmit+0xde7/0x6140 [ 363.700787][T15289] __tcp_push_pending_frames+0xaa/0x390 [ 363.700824][T15289] tcp_push+0x446/0x6c0 [ 363.710617][T15289] tcp_sendmsg_locked+0x256e/0x2e40 [ 363.715846][T15289] tcp_sendmsg+0x2b/0x40 [ 363.720134][T15289] inet_sendmsg+0x99/0xe0 [ 363.720162][T15289] sock_sendmsg+0xcf/0x120 [ 363.720187][T15289] ____sys_sendmsg+0x331/0x810 [ 363.733656][T15289] ___sys_sendmsg+0xf3/0x170 [ 363.738270][T15289] __sys_sendmmsg+0x195/0x470 [ 363.742975][T15289] __x64_sys_sendmmsg+0x99/0x100 [ 363.747938][T15289] do_syscall_64+0x2d/0x70 [ 363.752396][T15289] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 363.752426][T15289] [ 363.752433][T15289] Last potentially related work creation: [ 363.752441][T15289] kasan_save_stack+0x1b/0x40 [ 363.752465][T15289] kasan_record_aux_stack+0xe5/0x110 [ 363.752491][T15289] kvfree_call_rcu+0x104/0x7c0 [ 363.752581][T15289] neigh_destroy+0x3ff/0x5f0 [ 363.752610][T15289] neigh_cleanup_and_release+0x1fd/0x340 [ 363.752638][T15289] neigh_periodic_work+0x637/0x9e0 [ 363.752667][T15289] process_one_work+0x98d/0x15f0 [ 363.752732][T15289] worker_thread+0x64c/0x1120 [ 363.752755][T15289] kthread+0x3b1/0x4a0 [ 363.752783][T15289] ret_from_fork+0x1f/0x30 [ 363.752816][T15289] [ 363.752822][T15289] The buggy address belongs to the object at ffff88801c4d3000 [ 363.752822][T15289] which belongs to the cache kmalloc-1k of size 1024 [ 363.752844][T15289] The buggy address is located 724 bytes to the right of [ 363.752844][T15289] 1024-byte region [ffff88801c4d3000, ffff88801c4d3400) [ 363.752870][T15289] The buggy address belongs to the page: [ 363.752880][T15289] page:000000005e2c9d24 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1c4d0 [ 363.752908][T15289] head:000000005e2c9d24 order:2 compound_mapcount:0 compound_pincount:0 [ 363.752928][T15289] flags: 0xfff00000010200(slab|head) [ 363.874488][T15289] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010041140 [ 363.874516][T15289] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 363.874531][T15289] page dumped because: kasan: bad access detected [ 363.874544][T15289] [ 363.874550][T15289] Memory state around the buggy address: [ 363.874563][T15289] ffff88801c4d3580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 363.874581][T15289] ffff88801c4d3600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 363.874600][T15289] >ffff88801c4d3680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 363.874614][T15289] ^ [ 363.874628][T15289] ffff88801c4d3700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 363.874647][T15289] ffff88801c4d3780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 363.874662][T15289] ================================================================== [ 363.874672][T15289] Disabling lock debugging due to kernel taint [ 363.874738][T15289] Kernel panic - not syncing: panic_on_warn set ... [ 363.973867][T15289] CPU: 0 PID: 15289 Comm: syz-executor.4 Tainted: G B 5.11.0-rc3-next-20210118-syzkaller #0 [ 363.973898][T15289] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 23:30:03 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x85, 0x0, 0x53) 23:30:03 executing program 1: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x10) 23:30:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000300)={'tunl0\x00', 0x0}) [ 363.973912][T15289] Call Trace: [ 363.973920][T15289] dump_stack+0x107/0x163 [ 363.973957][T15289] ? skb_segment+0x1490/0x37a0 [ 363.973986][T15289] panic+0x306/0x73d [ 363.974051][T15289] ? __warn_printk+0xf3/0xf3 [ 363.974076][T15289] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 363.974106][T15289] ? trace_hardirqs_on+0x38/0x1c0 [ 364.027484][T15289] ? trace_hardirqs_on+0x51/0x1c0 [ 364.032550][T15289] ? skb_segment+0x14ba/0x37a0 [ 364.037428][T15289] ? skb_segment+0x14ba/0x37a0 [ 364.037464][T15289] end_report+0x58/0x5e [ 364.046385][T15289] kasan_report.cold+0x67/0xd5 [ 364.051165][T15289] ? skb_segment+0x14ba/0x37a0 [ 364.055952][T15289] kasan_check_range+0x13d/0x180 [ 364.060907][T15289] memcpy+0x20/0x60 [ 364.064731][T15289] skb_segment+0x14ba/0x37a0 [ 364.069351][T15289] ? pskb_extract+0x2b0/0x2b0 [ 364.074047][T15289] ? skb_send_sock_locked+0x730/0x730 [ 364.079443][T15289] ? reqsk_fastopen_remove+0x620/0x620 [ 364.079476][T15289] ? __lock_acquire+0xb43/0x54c0 [ 364.079504][T15289] tcp_gso_segment+0x33d/0x17e0 [ 364.079530][T15289] ? __pskb_trim_head+0x830/0x830 [ 364.079556][T15289] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 364.079586][T15289] tcp4_gso_segment+0x194/0x3a0 [ 364.079611][T15289] ? tcp_gso_segment+0x17e0/0x17e0 [ 364.115703][T15289] inet_gso_segment+0x502/0x1110 [ 364.120661][T15289] ipip_gso_segment+0xbe/0xf0 [ 364.125373][T15289] ? inet_gso_segment+0x1110/0x1110 [ 364.125405][T15289] inet_gso_segment+0x502/0x1110 [ 364.125433][T15289] skb_mac_gso_segment+0x26e/0x530 [ 364.125459][T15289] ? inet_sk_set_state+0x90/0x90 [ 364.125482][T15289] ? skb_network_protocol+0x560/0x560 [ 364.125507][T15289] __skb_gso_segment+0x330/0x6e0 [ 364.125532][T15289] validate_xmit_skb+0x69e/0xee0 [ 364.125557][T15289] __dev_queue_xmit+0x988/0x2dd0 [ 364.125580][T15289] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 364.125604][T15289] ? __ip_finish_output+0x396/0x640 [ 364.125631][T15289] ? mark_held_locks+0x9f/0xe0 [ 364.125659][T15289] ? ip_finish_output2+0x15b3/0x21b0 [ 364.125687][T15289] ip_finish_output2+0xeb6/0x21b0 [ 364.125721][T15289] ? ip_fragment.constprop.0+0x240/0x240 23:30:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) ioctl$PIO_CMAP(r3, 0x4b68, 0x0) [ 364.125747][T15289] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 364.125778][T15289] ? skb_gso_transport_seglen+0x1ca/0x360 [ 364.125807][T15289] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 364.125839][T15289] __ip_finish_output+0x396/0x640 [ 364.125866][T15289] ip_finish_output+0x35/0x200 [ 364.125892][T15289] ip_output+0x196/0x310 [ 364.125918][T15289] ip_local_out+0xaf/0x1a0 [ 364.125944][T15289] iptunnel_xmit+0x5a3/0x9c0 [ 364.125971][T15289] ip_tunnel_xmit+0x1116/0x2b00 [ 364.126001][T15289] ? ip_md_tunnel_xmit+0x14c0/0x14c0 [ 364.126022][T15289] ? pskb_expand_head+0x574/0x1050 [ 364.126048][T15289] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 364.126078][T15289] sit_tunnel_xmit+0x4fd/0x2a80 [ 364.126104][T15289] ? find_held_lock+0x2d/0x110 [ 364.126124][T15289] ? ipip6_tunnel_update+0x7d0/0x7d0 [ 364.126148][T15289] ? dev_queue_xmit_nit+0x7f6/0xa90 [ 364.126171][T15289] ? lock_downgrade+0x6d0/0x6d0 [ 364.126199][T15289] dev_hard_start_xmit+0x1eb/0x920 [ 364.126224][T15289] __dev_queue_xmit+0x21db/0x2dd0 [ 364.126249][T15289] ? netdev_core_pick_tx+0x2e0/0x2e0 [ 364.126273][T15289] ? ip_finish_output2+0x83d/0x21b0 [ 364.126299][T15289] ? mark_held_locks+0x9f/0xe0 [ 364.310317][T15289] ? neigh_connected_output+0x3d7/0x4c0 [ 364.315895][T15289] neigh_connected_output+0x380/0x4c0 [ 364.315936][T15289] ip_finish_output2+0x83d/0x21b0 [ 364.315965][T15289] ? ip_skb_dst_mtu+0x28c/0x770 [ 364.315991][T15289] ? ip_fragment.constprop.0+0x240/0x240 [ 364.316016][T15289] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 364.316048][T15289] ? skb_gso_transport_seglen+0x1ca/0x360 [ 364.316075][T15289] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 364.316107][T15289] __ip_finish_output+0x396/0x640 [ 364.316135][T15289] ip_finish_output+0x35/0x200 [ 364.316162][T15289] ip_output+0x196/0x310 [ 364.316187][T15289] __ip_queue_xmit+0x8e9/0x1a00 [ 364.316216][T15289] __tcp_transmit_skb+0x188c/0x38f0 [ 364.316248][T15289] ? __tcp_select_window+0xad0/0xad0 [ 364.316284][T15289] ? __sanitizer_cov_trace_cmp1+0x17/0x80 [ 364.316314][T15289] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 364.316345][T15289] tcp_write_xmit+0xde7/0x6140 [ 364.400801][T15289] __tcp_push_pending_frames+0xaa/0x390 [ 364.400838][T15289] tcp_push+0x446/0x6c0 [ 364.410566][T15289] ? tcp_tx_timestamp+0x5b/0x2d0 [ 364.410604][T15289] tcp_sendmsg_locked+0x256e/0x2e40 [ 364.410642][T15289] ? tcp_remove_empty_skb+0x8a0/0x8a0 [ 364.410679][T15289] ? mark_held_locks+0x9f/0xe0 [ 364.410706][T15289] ? __local_bh_enable_ip+0xa0/0x110 [ 364.410731][T15289] tcp_sendmsg+0x2b/0x40 [ 364.410760][T15289] inet_sendmsg+0x99/0xe0 [ 364.410783][T15289] ? inet_send_prepare+0x4d0/0x4d0 [ 364.410807][T15289] sock_sendmsg+0xcf/0x120 [ 364.410834][T15289] ____sys_sendmsg+0x331/0x810 [ 364.410862][T15289] ? kernel_sendmsg+0x50/0x50 [ 364.410887][T15289] ? do_recvmmsg+0x6c0/0x6c0 [ 364.410916][T15289] ? __lock_acquire+0x16b3/0x54c0 [ 364.410944][T15289] ___sys_sendmsg+0xf3/0x170 [ 364.410973][T15289] ? sendmsg_copy_msghdr+0x160/0x160 [ 364.411006][T15289] ? find_held_lock+0x2d/0x110 [ 364.411032][T15289] ? __might_fault+0xd3/0x180 [ 364.411057][T15289] ? lock_downgrade+0x6d0/0x6d0 [ 364.411088][T15289] __sys_sendmmsg+0x195/0x470 [ 364.411117][T15289] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 364.411150][T15289] ? _copy_to_user+0xdc/0x150 [ 364.411178][T15289] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 364.411209][T15289] ? put_timespec64+0xcb/0x120 [ 364.411237][T15289] ? ns_to_timespec64+0xc0/0xc0 [ 364.411264][T15289] ? __do_sys_futex+0x2a2/0x470 [ 364.411286][T15289] ? __do_sys_futex+0x2ab/0x470 [ 364.411314][T15289] __x64_sys_sendmmsg+0x99/0x100 [ 364.411343][T15289] ? syscall_enter_from_user_mode+0x1d/0x50 [ 364.411367][T15289] do_syscall_64+0x2d/0x70 [ 364.411394][T15289] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 364.411422][T15289] RIP: 0033:0x45e219 [ 364.411440][T15289] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.411465][T15289] RSP: 002b:00007f40a66aac68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 364.411489][T15289] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 364.411506][T15289] RDX: 04000000000001cc RSI: 0000000020003b40 RDI: 0000000000000004 [ 364.411521][T15289] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 364.411536][T15289] R10: 0000000004000000 R11: 0000000000000246 R12: 000000000119bf8c [ 364.411552][T15289] R13: 00007ffd864e6eaf R14: 00007f40a66ab9c0 R15: 000000000119bf8c [ 364.417108][T15289] Kernel Offset: disabled [ 364.635364][T15289] Rebooting in 86400 seconds..