DUID 00:04:ab:86:5b:51:31:5e:ac:a3:74:55:84:ab:cd:90:ff:3d forked to background, child pid 3172 [ 26.836326][ T3173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.846240][ T3173] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 39.094688][ T3454] sshd (3454) used greatest stack depth: 22896 bytes left Warning: Permanently added '10.128.1.26' (ECDSA) to the list of known hosts. 2022/02/04 04:29:51 fuzzer started 2022/02/04 04:29:52 dialing manager at 10.128.0.169:41971 [ 49.383146][ T3593] cgroup: Unknown subsys name 'net' [ 49.491862][ T3593] cgroup: Unknown subsys name 'rlimit' 2022/02/04 04:29:53 syscalls: 3671 2022/02/04 04:29:53 code coverage: enabled 2022/02/04 04:29:53 comparison tracing: enabled 2022/02/04 04:29:53 extra coverage: enabled 2022/02/04 04:29:53 delay kcov mmap: enabled 2022/02/04 04:29:53 setuid sandbox: enabled 2022/02/04 04:29:53 namespace sandbox: enabled 2022/02/04 04:29:53 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/04 04:29:53 fault injection: enabled 2022/02/04 04:29:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/04 04:29:53 net packet injection: enabled 2022/02/04 04:29:53 net device setup: enabled 2022/02/04 04:29:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/04 04:29:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/04 04:29:53 USB emulation: enabled 2022/02/04 04:29:53 hci packet injection: enabled 2022/02/04 04:29:53 wifi device emulation: enabled 2022/02/04 04:29:53 802.15.4 emulation: enabled 2022/02/04 04:29:53 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/04 04:29:53 fetching corpus: 50, signal 56828/60594 (executing program) 2022/02/04 04:29:53 fetching corpus: 100, signal 91562/96983 (executing program) 2022/02/04 04:29:54 fetching corpus: 150, signal 107216/114319 (executing program) 2022/02/04 04:29:54 fetching corpus: 200, signal 133737/142384 (executing program) 2022/02/04 04:29:54 fetching corpus: 250, signal 149580/159725 (executing program) 2022/02/04 04:29:54 fetching corpus: 300, signal 163721/175349 (executing program) 2022/02/04 04:29:54 fetching corpus: 350, signal 176061/189136 (executing program) 2022/02/04 04:29:54 fetching corpus: 400, signal 186817/201314 (executing program) 2022/02/04 04:29:54 fetching corpus: 450, signal 191963/207985 (executing program) 2022/02/04 04:29:55 fetching corpus: 500, signal 200822/218251 (executing program) 2022/02/04 04:29:55 fetching corpus: 550, signal 208716/227514 (executing program) 2022/02/04 04:29:55 fetching corpus: 600, signal 217794/237921 (executing program) 2022/02/04 04:29:55 fetching corpus: 650, signal 226003/247433 (executing program) 2022/02/04 04:29:55 fetching corpus: 700, signal 234975/257636 (executing program) 2022/02/04 04:29:55 fetching corpus: 750, signal 243020/266925 (executing program) 2022/02/04 04:29:56 fetching corpus: 800, signal 249787/274957 (executing program) 2022/02/04 04:29:56 fetching corpus: 850, signal 254264/280761 (executing program) 2022/02/04 04:29:56 fetching corpus: 900, signal 260782/288441 (executing program) 2022/02/04 04:29:56 fetching corpus: 950, signal 266322/295225 (executing program) 2022/02/04 04:29:56 fetching corpus: 1000, signal 271829/301981 (executing program) 2022/02/04 04:29:56 fetching corpus: 1050, signal 276433/307822 (executing program) 2022/02/04 04:29:56 fetching corpus: 1100, signal 279574/312232 (executing program) 2022/02/04 04:29:56 fetching corpus: 1150, signal 284695/318531 (executing program) 2022/02/04 04:29:57 fetching corpus: 1200, signal 290582/325486 (executing program) 2022/02/04 04:29:57 fetching corpus: 1250, signal 295504/331569 (executing program) 2022/02/04 04:29:57 fetching corpus: 1300, signal 301776/338849 (executing program) 2022/02/04 04:29:57 fetching corpus: 1350, signal 305482/343725 (executing program) 2022/02/04 04:29:57 fetching corpus: 1400, signal 309556/348939 (executing program) 2022/02/04 04:29:57 fetching corpus: 1450, signal 313086/353603 (executing program) 2022/02/04 04:29:57 fetching corpus: 1500, signal 316834/358448 (executing program) 2022/02/04 04:29:58 fetching corpus: 1550, signal 320281/362996 (executing program) 2022/02/04 04:29:58 fetching corpus: 1600, signal 324663/368375 (executing program) 2022/02/04 04:29:58 fetching corpus: 1650, signal 328843/373607 (executing program) 2022/02/04 04:29:58 fetching corpus: 1700, signal 332972/378749 (executing program) 2022/02/04 04:29:58 fetching corpus: 1750, signal 339202/385766 (executing program) 2022/02/04 04:29:58 fetching corpus: 1800, signal 342869/390469 (executing program) 2022/02/04 04:29:58 fetching corpus: 1850, signal 346746/395342 (executing program) 2022/02/04 04:29:59 fetching corpus: 1900, signal 350172/399801 (executing program) 2022/02/04 04:29:59 fetching corpus: 1950, signal 352418/403129 (executing program) 2022/02/04 04:29:59 fetching corpus: 2000, signal 357615/409191 (executing program) 2022/02/04 04:29:59 fetching corpus: 2050, signal 361426/413954 (executing program) 2022/02/04 04:29:59 fetching corpus: 2100, signal 365296/418696 (executing program) 2022/02/04 04:29:59 fetching corpus: 2150, signal 368124/422480 (executing program) 2022/02/04 04:30:00 fetching corpus: 2200, signal 371160/426510 (executing program) 2022/02/04 04:30:00 fetching corpus: 2250, signal 375212/431451 (executing program) 2022/02/04 04:30:00 fetching corpus: 2300, signal 378829/435931 (executing program) 2022/02/04 04:30:00 fetching corpus: 2350, signal 381599/439654 (executing program) 2022/02/04 04:30:00 fetching corpus: 2400, signal 384088/443091 (executing program) 2022/02/04 04:30:00 fetching corpus: 2450, signal 386160/446145 (executing program) 2022/02/04 04:30:00 fetching corpus: 2500, signal 389320/450180 (executing program) 2022/02/04 04:30:01 fetching corpus: 2550, signal 392229/453963 (executing program) 2022/02/04 04:30:01 fetching corpus: 2600, signal 395068/457706 (executing program) 2022/02/04 04:30:01 fetching corpus: 2650, signal 397483/461042 (executing program) 2022/02/04 04:30:01 fetching corpus: 2700, signal 399584/464035 (executing program) 2022/02/04 04:30:01 fetching corpus: 2750, signal 401622/466950 (executing program) 2022/02/04 04:30:01 fetching corpus: 2800, signal 404049/470259 (executing program) 2022/02/04 04:30:01 fetching corpus: 2850, signal 405635/472801 (executing program) 2022/02/04 04:30:02 fetching corpus: 2900, signal 407896/475922 (executing program) 2022/02/04 04:30:02 fetching corpus: 2950, signal 410533/479400 (executing program) 2022/02/04 04:30:02 fetching corpus: 3000, signal 412448/482186 (executing program) 2022/02/04 04:30:02 fetching corpus: 3050, signal 415014/485594 (executing program) 2022/02/04 04:30:02 fetching corpus: 3100, signal 417708/489075 (executing program) 2022/02/04 04:30:02 fetching corpus: 3150, signal 419935/492141 (executing program) 2022/02/04 04:30:02 fetching corpus: 3200, signal 421642/494709 (executing program) 2022/02/04 04:30:03 fetching corpus: 3250, signal 423987/497848 (executing program) 2022/02/04 04:30:03 fetching corpus: 3299, signal 425345/500084 (executing program) 2022/02/04 04:30:03 fetching corpus: 3349, signal 427653/503163 (executing program) 2022/02/04 04:30:03 fetching corpus: 3399, signal 430233/506511 (executing program) 2022/02/04 04:30:03 fetching corpus: 3449, signal 432213/509332 (executing program) 2022/02/04 04:30:03 fetching corpus: 3499, signal 433890/511858 (executing program) 2022/02/04 04:30:03 fetching corpus: 3549, signal 435891/514635 (executing program) 2022/02/04 04:30:03 fetching corpus: 3599, signal 437608/517143 (executing program) 2022/02/04 04:30:04 fetching corpus: 3649, signal 439919/520259 (executing program) 2022/02/04 04:30:04 fetching corpus: 3699, signal 442017/523095 (executing program) 2022/02/04 04:30:04 fetching corpus: 3749, signal 444355/526167 (executing program) 2022/02/04 04:30:04 fetching corpus: 3799, signal 446032/528683 (executing program) 2022/02/04 04:30:04 fetching corpus: 3849, signal 448941/532121 (executing program) 2022/02/04 04:30:04 fetching corpus: 3899, signal 450984/534844 (executing program) 2022/02/04 04:30:05 fetching corpus: 3949, signal 452763/537418 (executing program) 2022/02/04 04:30:05 fetching corpus: 3999, signal 454352/539833 (executing program) 2022/02/04 04:30:05 fetching corpus: 4049, signal 456298/542522 (executing program) 2022/02/04 04:30:05 fetching corpus: 4099, signal 458960/545757 (executing program) 2022/02/04 04:30:05 fetching corpus: 4149, signal 460560/548122 (executing program) 2022/02/04 04:30:05 fetching corpus: 4199, signal 462031/550336 (executing program) 2022/02/04 04:30:05 fetching corpus: 4249, signal 463944/552929 (executing program) 2022/02/04 04:30:06 fetching corpus: 4299, signal 465823/555497 (executing program) 2022/02/04 04:30:06 fetching corpus: 4349, signal 467361/557768 (executing program) 2022/02/04 04:30:06 fetching corpus: 4399, signal 468812/559943 (executing program) 2022/02/04 04:30:06 fetching corpus: 4449, signal 470449/562292 (executing program) 2022/02/04 04:30:06 fetching corpus: 4499, signal 472530/564987 (executing program) 2022/02/04 04:30:06 fetching corpus: 4549, signal 474634/567703 (executing program) 2022/02/04 04:30:06 fetching corpus: 4599, signal 476848/570442 (executing program) 2022/02/04 04:30:07 fetching corpus: 4649, signal 478224/572542 (executing program) 2022/02/04 04:30:07 fetching corpus: 4699, signal 480413/575329 (executing program) 2022/02/04 04:30:07 fetching corpus: 4749, signal 482282/577837 (executing program) 2022/02/04 04:30:07 fetching corpus: 4799, signal 483776/580048 (executing program) 2022/02/04 04:30:07 fetching corpus: 4849, signal 485150/582155 (executing program) 2022/02/04 04:30:08 fetching corpus: 4899, signal 486795/584428 (executing program) 2022/02/04 04:30:08 fetching corpus: 4949, signal 488510/586792 (executing program) 2022/02/04 04:30:08 fetching corpus: 4999, signal 489669/588672 (executing program) 2022/02/04 04:30:08 fetching corpus: 5049, signal 491225/590847 (executing program) 2022/02/04 04:30:08 fetching corpus: 5099, signal 492914/593126 (executing program) 2022/02/04 04:30:08 fetching corpus: 5149, signal 494211/595085 (executing program) 2022/02/04 04:30:08 fetching corpus: 5199, signal 495879/597337 (executing program) 2022/02/04 04:30:09 fetching corpus: 5249, signal 497243/599361 (executing program) 2022/02/04 04:30:09 fetching corpus: 5299, signal 498826/601590 (executing program) 2022/02/04 04:30:09 fetching corpus: 5349, signal 500040/603559 (executing program) 2022/02/04 04:30:09 fetching corpus: 5399, signal 501096/605320 (executing program) 2022/02/04 04:30:09 fetching corpus: 5449, signal 502210/607165 (executing program) 2022/02/04 04:30:09 fetching corpus: 5499, signal 503823/609360 (executing program) 2022/02/04 04:30:09 fetching corpus: 5549, signal 505025/611215 (executing program) 2022/02/04 04:30:09 fetching corpus: 5599, signal 506559/613332 (executing program) 2022/02/04 04:30:10 fetching corpus: 5649, signal 508133/615428 (executing program) 2022/02/04 04:30:10 fetching corpus: 5699, signal 510132/617887 (executing program) 2022/02/04 04:30:10 fetching corpus: 5749, signal 511202/619623 (executing program) 2022/02/04 04:30:10 fetching corpus: 5799, signal 512331/621416 (executing program) 2022/02/04 04:30:10 fetching corpus: 5849, signal 513790/623458 (executing program) 2022/02/04 04:30:10 fetching corpus: 5899, signal 515076/625365 (executing program) 2022/02/04 04:30:10 fetching corpus: 5948, signal 517369/628017 (executing program) 2022/02/04 04:30:11 fetching corpus: 5998, signal 518493/629821 (executing program) 2022/02/04 04:30:11 fetching corpus: 6048, signal 519936/631806 (executing program) 2022/02/04 04:30:11 fetching corpus: 6098, signal 520959/633456 (executing program) 2022/02/04 04:30:11 fetching corpus: 6148, signal 522347/635368 (executing program) 2022/02/04 04:30:11 fetching corpus: 6198, signal 523823/637377 (executing program) 2022/02/04 04:30:11 fetching corpus: 6248, signal 525518/639553 (executing program) 2022/02/04 04:30:12 fetching corpus: 6298, signal 526403/641149 (executing program) 2022/02/04 04:30:12 fetching corpus: 6348, signal 527483/642866 (executing program) 2022/02/04 04:30:12 fetching corpus: 6398, signal 529148/645069 (executing program) 2022/02/04 04:30:12 fetching corpus: 6448, signal 530622/647098 (executing program) 2022/02/04 04:30:12 fetching corpus: 6498, signal 531879/648929 (executing program) 2022/02/04 04:30:12 fetching corpus: 6548, signal 533725/651169 (executing program) 2022/02/04 04:30:12 fetching corpus: 6598, signal 535012/652958 (executing program) 2022/02/04 04:30:12 fetching corpus: 6648, signal 536061/654569 (executing program) 2022/02/04 04:30:13 fetching corpus: 6698, signal 537373/656423 (executing program) 2022/02/04 04:30:13 fetching corpus: 6748, signal 538796/658325 (executing program) 2022/02/04 04:30:13 fetching corpus: 6798, signal 539949/660009 (executing program) 2022/02/04 04:30:13 fetching corpus: 6848, signal 541134/661742 (executing program) 2022/02/04 04:30:13 fetching corpus: 6898, signal 542550/663596 (executing program) 2022/02/04 04:30:13 fetching corpus: 6948, signal 543889/665422 (executing program) 2022/02/04 04:30:13 fetching corpus: 6998, signal 544732/666896 (executing program) 2022/02/04 04:30:13 fetching corpus: 7048, signal 546231/668818 (executing program) 2022/02/04 04:30:14 fetching corpus: 7098, signal 547349/670470 (executing program) 2022/02/04 04:30:14 fetching corpus: 7148, signal 548437/672051 (executing program) 2022/02/04 04:30:14 fetching corpus: 7198, signal 549509/673635 (executing program) 2022/02/04 04:30:14 fetching corpus: 7248, signal 550639/675291 (executing program) 2022/02/04 04:30:14 fetching corpus: 7298, signal 551856/677008 (executing program) 2022/02/04 04:30:14 fetching corpus: 7348, signal 552844/678504 (executing program) 2022/02/04 04:30:14 fetching corpus: 7398, signal 553642/679920 (executing program) 2022/02/04 04:30:15 fetching corpus: 7448, signal 554736/681551 (executing program) [ 71.096499][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.103049][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/04 04:30:15 fetching corpus: 7498, signal 555740/683090 (executing program) 2022/02/04 04:30:15 fetching corpus: 7548, signal 556802/684644 (executing program) 2022/02/04 04:30:15 fetching corpus: 7598, signal 557646/686055 (executing program) 2022/02/04 04:30:15 fetching corpus: 7648, signal 559231/687957 (executing program) 2022/02/04 04:30:15 fetching corpus: 7698, signal 560068/689334 (executing program) 2022/02/04 04:30:15 fetching corpus: 7748, signal 561065/690885 (executing program) 2022/02/04 04:30:16 fetching corpus: 7798, signal 562018/692363 (executing program) 2022/02/04 04:30:16 fetching corpus: 7848, signal 563128/693958 (executing program) 2022/02/04 04:30:16 fetching corpus: 7898, signal 564200/695495 (executing program) 2022/02/04 04:30:16 fetching corpus: 7948, signal 565119/696939 (executing program) 2022/02/04 04:30:16 fetching corpus: 7998, signal 566067/698390 (executing program) 2022/02/04 04:30:16 fetching corpus: 8048, signal 567478/700141 (executing program) 2022/02/04 04:30:16 fetching corpus: 8098, signal 568397/701566 (executing program) 2022/02/04 04:30:16 fetching corpus: 8148, signal 569581/703167 (executing program) 2022/02/04 04:30:17 fetching corpus: 8198, signal 570359/704490 (executing program) 2022/02/04 04:30:17 fetching corpus: 8248, signal 571352/705940 (executing program) 2022/02/04 04:30:17 fetching corpus: 8298, signal 572439/707469 (executing program) 2022/02/04 04:30:17 fetching corpus: 8348, signal 573524/709005 (executing program) 2022/02/04 04:30:17 fetching corpus: 8398, signal 574599/710500 (executing program) 2022/02/04 04:30:17 fetching corpus: 8448, signal 575602/711958 (executing program) 2022/02/04 04:30:17 fetching corpus: 8498, signal 576716/713455 (executing program) 2022/02/04 04:30:18 fetching corpus: 8548, signal 577699/714886 (executing program) 2022/02/04 04:30:18 fetching corpus: 8598, signal 578797/716365 (executing program) 2022/02/04 04:30:18 fetching corpus: 8648, signal 579781/717757 (executing program) 2022/02/04 04:30:18 fetching corpus: 8698, signal 580852/719228 (executing program) 2022/02/04 04:30:18 fetching corpus: 8748, signal 581767/720596 (executing program) 2022/02/04 04:30:18 fetching corpus: 8798, signal 582784/722018 (executing program) 2022/02/04 04:30:18 fetching corpus: 8848, signal 583506/723284 (executing program) 2022/02/04 04:30:18 fetching corpus: 8898, signal 584531/724732 (executing program) 2022/02/04 04:30:19 fetching corpus: 8948, signal 585512/726119 (executing program) 2022/02/04 04:30:19 fetching corpus: 8998, signal 586241/727326 (executing program) 2022/02/04 04:30:19 fetching corpus: 9048, signal 587071/728600 (executing program) 2022/02/04 04:30:19 fetching corpus: 9098, signal 588225/730066 (executing program) 2022/02/04 04:30:19 fetching corpus: 9148, signal 589020/731336 (executing program) 2022/02/04 04:30:19 fetching corpus: 9198, signal 589965/732658 (executing program) 2022/02/04 04:30:19 fetching corpus: 9248, signal 590820/733979 (executing program) 2022/02/04 04:30:20 fetching corpus: 9298, signal 591825/735372 (executing program) [ 76.217819][ T141] cfg80211: failed to load regulatory.db 2022/02/04 04:30:20 fetching corpus: 9348, signal 592837/736752 (executing program) 2022/02/04 04:30:20 fetching corpus: 9398, signal 593867/738123 (executing program) 2022/02/04 04:30:20 fetching corpus: 9448, signal 594691/739348 (executing program) 2022/02/04 04:30:20 fetching corpus: 9498, signal 595523/740618 (executing program) 2022/02/04 04:30:20 fetching corpus: 9548, signal 596403/741914 (executing program) 2022/02/04 04:30:20 fetching corpus: 9598, signal 596887/742966 (executing program) 2022/02/04 04:30:20 fetching corpus: 9648, signal 597629/744122 (executing program) 2022/02/04 04:30:21 fetching corpus: 9698, signal 598496/745390 (executing program) 2022/02/04 04:30:21 fetching corpus: 9748, signal 599291/746595 (executing program) 2022/02/04 04:30:21 fetching corpus: 9798, signal 600114/747838 (executing program) 2022/02/04 04:30:21 fetching corpus: 9848, signal 600967/749065 (executing program) 2022/02/04 04:30:21 fetching corpus: 9898, signal 601974/750405 (executing program) 2022/02/04 04:30:21 fetching corpus: 9948, signal 602766/751622 (executing program) 2022/02/04 04:30:21 fetching corpus: 9998, signal 603627/752864 (executing program) 2022/02/04 04:30:21 fetching corpus: 10048, signal 604578/754233 (executing program) 2022/02/04 04:30:22 fetching corpus: 10098, signal 605176/755326 (executing program) 2022/02/04 04:30:22 fetching corpus: 10148, signal 606725/757001 (executing program) 2022/02/04 04:30:22 fetching corpus: 10198, signal 607796/758400 (executing program) 2022/02/04 04:30:22 fetching corpus: 10248, signal 608723/759658 (executing program) 2022/02/04 04:30:22 fetching corpus: 10298, signal 609530/760851 (executing program) 2022/02/04 04:30:22 fetching corpus: 10348, signal 610469/762132 (executing program) 2022/02/04 04:30:22 fetching corpus: 10398, signal 611111/763216 (executing program) 2022/02/04 04:30:22 fetching corpus: 10448, signal 611983/764415 (executing program) 2022/02/04 04:30:23 fetching corpus: 10498, signal 612640/765537 (executing program) 2022/02/04 04:30:23 fetching corpus: 10548, signal 614005/767050 (executing program) 2022/02/04 04:30:23 fetching corpus: 10598, signal 614844/768226 (executing program) 2022/02/04 04:30:23 fetching corpus: 10648, signal 616484/769833 (executing program) 2022/02/04 04:30:23 fetching corpus: 10698, signal 617359/770987 (executing program) 2022/02/04 04:30:23 fetching corpus: 10748, signal 618537/772397 (executing program) 2022/02/04 04:30:23 fetching corpus: 10798, signal 619986/773986 (executing program) 2022/02/04 04:30:24 fetching corpus: 10848, signal 620736/775116 (executing program) 2022/02/04 04:30:24 fetching corpus: 10898, signal 621800/776413 (executing program) 2022/02/04 04:30:24 fetching corpus: 10947, signal 622538/777565 (executing program) 2022/02/04 04:30:24 fetching corpus: 10996, signal 623812/778990 (executing program) 2022/02/04 04:30:24 fetching corpus: 11046, signal 625194/780439 (executing program) 2022/02/04 04:30:24 fetching corpus: 11096, signal 626107/781558 (executing program) 2022/02/04 04:30:24 fetching corpus: 11146, signal 626895/782626 (executing program) 2022/02/04 04:30:25 fetching corpus: 11196, signal 627618/783694 (executing program) 2022/02/04 04:30:25 fetching corpus: 11246, signal 628594/784906 (executing program) 2022/02/04 04:30:25 fetching corpus: 11296, signal 629440/785988 (executing program) 2022/02/04 04:30:25 fetching corpus: 11346, signal 630088/787034 (executing program) 2022/02/04 04:30:25 fetching corpus: 11396, signal 630587/788004 (executing program) 2022/02/04 04:30:25 fetching corpus: 11446, signal 631372/789105 (executing program) 2022/02/04 04:30:25 fetching corpus: 11496, signal 632285/790206 (executing program) 2022/02/04 04:30:25 fetching corpus: 11546, signal 633051/791273 (executing program) 2022/02/04 04:30:25 fetching corpus: 11596, signal 633867/792373 (executing program) 2022/02/04 04:30:26 fetching corpus: 11646, signal 634622/793419 (executing program) 2022/02/04 04:30:26 fetching corpus: 11696, signal 635531/794568 (executing program) 2022/02/04 04:30:26 fetching corpus: 11746, signal 636222/795562 (executing program) 2022/02/04 04:30:26 fetching corpus: 11796, signal 636819/796509 (executing program) 2022/02/04 04:30:26 fetching corpus: 11846, signal 637539/797574 (executing program) 2022/02/04 04:30:26 fetching corpus: 11896, signal 639400/799210 (executing program) 2022/02/04 04:30:26 fetching corpus: 11946, signal 640063/800190 (executing program) 2022/02/04 04:30:27 fetching corpus: 11996, signal 640714/801180 (executing program) 2022/02/04 04:30:27 fetching corpus: 12046, signal 641598/802327 (executing program) 2022/02/04 04:30:27 fetching corpus: 12096, signal 642549/803478 (executing program) 2022/02/04 04:30:27 fetching corpus: 12146, signal 643312/804503 (executing program) 2022/02/04 04:30:27 fetching corpus: 12196, signal 644089/805531 (executing program) 2022/02/04 04:30:27 fetching corpus: 12246, signal 645175/806684 (executing program) 2022/02/04 04:30:27 fetching corpus: 12296, signal 645789/807701 (executing program) 2022/02/04 04:30:27 fetching corpus: 12346, signal 646455/808643 (executing program) 2022/02/04 04:30:28 fetching corpus: 12396, signal 647132/809625 (executing program) 2022/02/04 04:30:28 fetching corpus: 12446, signal 647953/810660 (executing program) 2022/02/04 04:30:28 fetching corpus: 12496, signal 648500/811575 (executing program) 2022/02/04 04:30:28 fetching corpus: 12546, signal 649372/812642 (executing program) 2022/02/04 04:30:28 fetching corpus: 12596, signal 650150/813649 (executing program) 2022/02/04 04:30:28 fetching corpus: 12646, signal 650900/814626 (executing program) 2022/02/04 04:30:28 fetching corpus: 12696, signal 651577/815597 (executing program) 2022/02/04 04:30:29 fetching corpus: 12746, signal 652431/816637 (executing program) 2022/02/04 04:30:29 fetching corpus: 12796, signal 653277/817641 (executing program) 2022/02/04 04:30:29 fetching corpus: 12846, signal 653845/818613 (executing program) 2022/02/04 04:30:29 fetching corpus: 12896, signal 654514/819555 (executing program) 2022/02/04 04:30:29 fetching corpus: 12946, signal 654999/820431 (executing program) 2022/02/04 04:30:29 fetching corpus: 12996, signal 655769/821423 (executing program) 2022/02/04 04:30:29 fetching corpus: 13046, signal 656489/822377 (executing program) 2022/02/04 04:30:29 fetching corpus: 13096, signal 657307/823381 (executing program) 2022/02/04 04:30:30 fetching corpus: 13146, signal 657908/824270 (executing program) 2022/02/04 04:30:30 fetching corpus: 13196, signal 658456/825145 (executing program) 2022/02/04 04:30:30 fetching corpus: 13246, signal 659747/826327 (executing program) 2022/02/04 04:30:30 fetching corpus: 13296, signal 660487/827216 (executing program) 2022/02/04 04:30:30 fetching corpus: 13346, signal 661386/828233 (executing program) 2022/02/04 04:30:30 fetching corpus: 13396, signal 662147/829169 (executing program) 2022/02/04 04:30:30 fetching corpus: 13446, signal 662862/830052 (executing program) 2022/02/04 04:30:31 fetching corpus: 13496, signal 663670/831036 (executing program) 2022/02/04 04:30:31 fetching corpus: 13546, signal 664306/831940 (executing program) 2022/02/04 04:30:31 fetching corpus: 13596, signal 664867/832783 (executing program) 2022/02/04 04:30:31 fetching corpus: 13646, signal 665744/833761 (executing program) 2022/02/04 04:30:31 fetching corpus: 13696, signal 666424/834678 (executing program) 2022/02/04 04:30:31 fetching corpus: 13746, signal 667390/835743 (executing program) 2022/02/04 04:30:31 fetching corpus: 13796, signal 668211/836689 (executing program) 2022/02/04 04:30:31 fetching corpus: 13846, signal 668961/837598 (executing program) 2022/02/04 04:30:32 fetching corpus: 13896, signal 670054/838683 (executing program) 2022/02/04 04:30:32 fetching corpus: 13946, signal 670580/839505 (executing program) 2022/02/04 04:30:32 fetching corpus: 13996, signal 671208/840367 (executing program) 2022/02/04 04:30:32 fetching corpus: 14046, signal 671708/841184 (executing program) 2022/02/04 04:30:32 fetching corpus: 14096, signal 672522/842153 (executing program) 2022/02/04 04:30:32 fetching corpus: 14146, signal 672999/842936 (executing program) 2022/02/04 04:30:32 fetching corpus: 14196, signal 673675/843835 (executing program) 2022/02/04 04:30:32 fetching corpus: 14246, signal 674344/844679 (executing program) 2022/02/04 04:30:33 fetching corpus: 14296, signal 675155/845588 (executing program) 2022/02/04 04:30:33 fetching corpus: 14346, signal 675961/846475 (executing program) 2022/02/04 04:30:33 fetching corpus: 14396, signal 676561/847301 (executing program) 2022/02/04 04:30:33 fetching corpus: 14446, signal 677102/848075 (executing program) 2022/02/04 04:30:33 fetching corpus: 14495, signal 677690/848873 (executing program) 2022/02/04 04:30:33 fetching corpus: 14545, signal 678237/849694 (executing program) 2022/02/04 04:30:34 fetching corpus: 14595, signal 679087/850627 (executing program) 2022/02/04 04:30:34 fetching corpus: 14645, signal 679518/851363 (executing program) 2022/02/04 04:30:34 fetching corpus: 14695, signal 680017/852122 (executing program) 2022/02/04 04:30:34 fetching corpus: 14745, signal 680503/852889 (executing program) 2022/02/04 04:30:34 fetching corpus: 14795, signal 681323/853763 (executing program) 2022/02/04 04:30:34 fetching corpus: 14845, signal 681987/854614 (executing program) 2022/02/04 04:30:34 fetching corpus: 14895, signal 682551/855422 (executing program) 2022/02/04 04:30:34 fetching corpus: 14945, signal 683231/856268 (executing program) 2022/02/04 04:30:35 fetching corpus: 14995, signal 684100/857197 (executing program) 2022/02/04 04:30:35 fetching corpus: 15045, signal 684768/857966 (executing program) 2022/02/04 04:30:35 fetching corpus: 15095, signal 685532/858843 (executing program) 2022/02/04 04:30:35 fetching corpus: 15145, signal 686237/859702 (executing program) 2022/02/04 04:30:35 fetching corpus: 15195, signal 686669/860397 (executing program) 2022/02/04 04:30:35 fetching corpus: 15245, signal 687155/861153 (executing program) 2022/02/04 04:30:36 fetching corpus: 15295, signal 687791/861932 (executing program) 2022/02/04 04:30:36 fetching corpus: 15345, signal 688469/862758 (executing program) 2022/02/04 04:30:36 fetching corpus: 15395, signal 688889/863465 (executing program) 2022/02/04 04:30:36 fetching corpus: 15445, signal 689520/864227 (executing program) 2022/02/04 04:30:36 fetching corpus: 15495, signal 690161/865015 (executing program) 2022/02/04 04:30:36 fetching corpus: 15545, signal 690774/865820 (executing program) 2022/02/04 04:30:36 fetching corpus: 15595, signal 691337/866580 (executing program) 2022/02/04 04:30:36 fetching corpus: 15645, signal 691988/867366 (executing program) 2022/02/04 04:30:37 fetching corpus: 15695, signal 692764/868233 (executing program) 2022/02/04 04:30:37 fetching corpus: 15745, signal 693345/868995 (executing program) 2022/02/04 04:30:37 fetching corpus: 15795, signal 694123/869809 (executing program) 2022/02/04 04:30:37 fetching corpus: 15845, signal 694559/870516 (executing program) 2022/02/04 04:30:37 fetching corpus: 15895, signal 695462/871400 (executing program) 2022/02/04 04:30:37 fetching corpus: 15945, signal 695805/872101 (executing program) 2022/02/04 04:30:37 fetching corpus: 15995, signal 696438/872899 (executing program) 2022/02/04 04:30:38 fetching corpus: 16045, signal 697073/873633 (executing program) 2022/02/04 04:30:38 fetching corpus: 16095, signal 697726/874377 (executing program) 2022/02/04 04:30:38 fetching corpus: 16145, signal 698105/875030 (executing program) 2022/02/04 04:30:38 fetching corpus: 16195, signal 698647/875741 (executing program) 2022/02/04 04:30:38 fetching corpus: 16245, signal 699193/876507 (executing program) 2022/02/04 04:30:38 fetching corpus: 16295, signal 700131/877376 (executing program) 2022/02/04 04:30:38 fetching corpus: 16345, signal 700652/878056 (executing program) 2022/02/04 04:30:39 fetching corpus: 16395, signal 701404/878843 (executing program) 2022/02/04 04:30:39 fetching corpus: 16445, signal 702020/879580 (executing program) 2022/02/04 04:30:39 fetching corpus: 16495, signal 702569/880281 (executing program) 2022/02/04 04:30:39 fetching corpus: 16545, signal 703111/880972 (executing program) 2022/02/04 04:30:39 fetching corpus: 16595, signal 703726/881718 (executing program) 2022/02/04 04:30:39 fetching corpus: 16645, signal 704450/882458 (executing program) 2022/02/04 04:30:39 fetching corpus: 16695, signal 705214/883213 (executing program) 2022/02/04 04:30:40 fetching corpus: 16745, signal 705842/883937 (executing program) 2022/02/04 04:30:40 fetching corpus: 16795, signal 706670/884693 (executing program) 2022/02/04 04:30:40 fetching corpus: 16845, signal 707227/885399 (executing program) 2022/02/04 04:30:40 fetching corpus: 16895, signal 707797/886092 (executing program) 2022/02/04 04:30:40 fetching corpus: 16945, signal 708251/886793 (executing program) 2022/02/04 04:30:40 fetching corpus: 16995, signal 708825/887508 (executing program) 2022/02/04 04:30:40 fetching corpus: 17045, signal 709393/888200 (executing program) 2022/02/04 04:30:41 fetching corpus: 17095, signal 709883/888881 (executing program) 2022/02/04 04:30:41 fetching corpus: 17145, signal 710545/889620 (executing program) 2022/02/04 04:30:41 fetching corpus: 17195, signal 711011/890271 (executing program) 2022/02/04 04:30:41 fetching corpus: 17245, signal 711626/890967 (executing program) 2022/02/04 04:30:41 fetching corpus: 17295, signal 712135/891649 (executing program) 2022/02/04 04:30:41 fetching corpus: 17345, signal 712596/892304 (executing program) 2022/02/04 04:30:42 fetching corpus: 17395, signal 713089/892950 (executing program) 2022/02/04 04:30:42 fetching corpus: 17445, signal 713769/893642 (executing program) 2022/02/04 04:30:42 fetching corpus: 17495, signal 714154/894300 (executing program) 2022/02/04 04:30:42 fetching corpus: 17545, signal 714675/894967 (executing program) 2022/02/04 04:30:42 fetching corpus: 17595, signal 715231/895664 (executing program) 2022/02/04 04:30:42 fetching corpus: 17645, signal 715624/896238 (executing program) 2022/02/04 04:30:42 fetching corpus: 17695, signal 716000/896866 (executing program) 2022/02/04 04:30:42 fetching corpus: 17745, signal 716408/897504 (executing program) 2022/02/04 04:30:43 fetching corpus: 17795, signal 717064/898200 (executing program) 2022/02/04 04:30:43 fetching corpus: 17845, signal 717710/898873 (executing program) 2022/02/04 04:30:43 fetching corpus: 17895, signal 718235/899516 (executing program) 2022/02/04 04:30:43 fetching corpus: 17944, signal 718825/900164 (executing program) 2022/02/04 04:30:43 fetching corpus: 17994, signal 719280/900788 (executing program) 2022/02/04 04:30:43 fetching corpus: 18044, signal 719700/901388 (executing program) 2022/02/04 04:30:43 fetching corpus: 18094, signal 720190/902021 (executing program) 2022/02/04 04:30:44 fetching corpus: 18144, signal 721173/902765 (executing program) 2022/02/04 04:30:44 fetching corpus: 18194, signal 721611/903345 (executing program) 2022/02/04 04:30:44 fetching corpus: 18244, signal 722256/903985 (executing program) 2022/02/04 04:30:44 fetching corpus: 18294, signal 722780/904585 (executing program) 2022/02/04 04:30:44 fetching corpus: 18344, signal 723348/905257 (executing program) 2022/02/04 04:30:44 fetching corpus: 18394, signal 723768/905891 (executing program) 2022/02/04 04:30:44 fetching corpus: 18444, signal 724318/906503 (executing program) 2022/02/04 04:30:44 fetching corpus: 18494, signal 724746/907095 (executing program) 2022/02/04 04:30:45 fetching corpus: 18544, signal 725205/907685 (executing program) 2022/02/04 04:30:45 fetching corpus: 18594, signal 725721/908296 (executing program) 2022/02/04 04:30:45 fetching corpus: 18644, signal 726156/908879 (executing program) 2022/02/04 04:30:45 fetching corpus: 18694, signal 726808/909507 (executing program) 2022/02/04 04:30:45 fetching corpus: 18744, signal 727303/910101 (executing program) 2022/02/04 04:30:45 fetching corpus: 18794, signal 728104/910698 (executing program) 2022/02/04 04:30:45 fetching corpus: 18844, signal 728689/911294 (executing program) 2022/02/04 04:30:46 fetching corpus: 18894, signal 729386/911910 (executing program) 2022/02/04 04:30:46 fetching corpus: 18944, signal 730203/912521 (executing program) 2022/02/04 04:30:46 fetching corpus: 18994, signal 730619/913093 (executing program) 2022/02/04 04:30:46 fetching corpus: 19044, signal 731065/913640 (executing program) 2022/02/04 04:30:46 fetching corpus: 19094, signal 731771/914272 (executing program) 2022/02/04 04:30:46 fetching corpus: 19144, signal 732380/914855 (executing program) 2022/02/04 04:30:46 fetching corpus: 19194, signal 732845/915391 (executing program) 2022/02/04 04:30:47 fetching corpus: 19244, signal 733366/915950 (executing program) 2022/02/04 04:30:47 fetching corpus: 19294, signal 733832/916483 (executing program) 2022/02/04 04:30:47 fetching corpus: 19344, signal 734311/917040 (executing program) 2022/02/04 04:30:47 fetching corpus: 19394, signal 734779/917577 (executing program) 2022/02/04 04:30:47 fetching corpus: 19444, signal 735332/918168 (executing program) 2022/02/04 04:30:47 fetching corpus: 19494, signal 735833/918742 (executing program) 2022/02/04 04:30:47 fetching corpus: 19544, signal 736134/919234 (executing program) 2022/02/04 04:30:47 fetching corpus: 19594, signal 736534/919737 (executing program) 2022/02/04 04:30:48 fetching corpus: 19644, signal 736980/920269 (executing program) 2022/02/04 04:30:48 fetching corpus: 19694, signal 737336/920807 (executing program) 2022/02/04 04:30:48 fetching corpus: 19744, signal 737815/921376 (executing program) 2022/02/04 04:30:48 fetching corpus: 19794, signal 738253/921925 (executing program) 2022/02/04 04:30:48 fetching corpus: 19844, signal 738750/922467 (executing program) 2022/02/04 04:30:48 fetching corpus: 19894, signal 739403/923030 (executing program) 2022/02/04 04:30:48 fetching corpus: 19944, signal 739946/923597 (executing program) 2022/02/04 04:30:49 fetching corpus: 19994, signal 740391/924118 (executing program) 2022/02/04 04:30:49 fetching corpus: 20044, signal 740859/924636 (executing program) 2022/02/04 04:30:49 fetching corpus: 20094, signal 741375/925182 (executing program) 2022/02/04 04:30:49 fetching corpus: 20144, signal 741849/925723 (executing program) 2022/02/04 04:30:49 fetching corpus: 20194, signal 742352/926256 (executing program) 2022/02/04 04:30:49 fetching corpus: 20244, signal 742956/926810 (executing program) 2022/02/04 04:30:50 fetching corpus: 20294, signal 743538/927357 (executing program) 2022/02/04 04:30:50 fetching corpus: 20344, signal 744053/927868 (executing program) 2022/02/04 04:30:50 fetching corpus: 20394, signal 744521/928397 (executing program) 2022/02/04 04:30:50 fetching corpus: 20444, signal 745023/928960 (executing program) 2022/02/04 04:30:50 fetching corpus: 20494, signal 745481/929440 (executing program) 2022/02/04 04:30:50 fetching corpus: 20544, signal 746039/929981 (executing program) 2022/02/04 04:30:50 fetching corpus: 20594, signal 746633/930499 (executing program) 2022/02/04 04:30:50 fetching corpus: 20644, signal 747029/930974 (executing program) 2022/02/04 04:30:51 fetching corpus: 20694, signal 747376/931451 (executing program) 2022/02/04 04:30:51 fetching corpus: 20744, signal 747863/931974 (executing program) 2022/02/04 04:30:51 fetching corpus: 20794, signal 748260/932462 (executing program) 2022/02/04 04:30:51 fetching corpus: 20844, signal 748607/932998 (executing program) 2022/02/04 04:30:51 fetching corpus: 20894, signal 748980/933493 (executing program) 2022/02/04 04:30:51 fetching corpus: 20944, signal 749387/933974 (executing program) 2022/02/04 04:30:51 fetching corpus: 20994, signal 749962/934474 (executing program) 2022/02/04 04:30:52 fetching corpus: 21044, signal 750421/935001 (executing program) 2022/02/04 04:30:52 fetching corpus: 21094, signal 750832/935508 (executing program) 2022/02/04 04:30:52 fetching corpus: 21144, signal 751634/936005 (executing program) 2022/02/04 04:30:52 fetching corpus: 21194, signal 751951/936473 (executing program) 2022/02/04 04:30:52 fetching corpus: 21244, signal 752365/936943 (executing program) 2022/02/04 04:30:52 fetching corpus: 21294, signal 752834/937470 (executing program) 2022/02/04 04:30:52 fetching corpus: 21344, signal 753197/937935 (executing program) 2022/02/04 04:30:52 fetching corpus: 21394, signal 753586/938400 (executing program) 2022/02/04 04:30:53 fetching corpus: 21444, signal 753951/938858 (executing program) 2022/02/04 04:30:53 fetching corpus: 21494, signal 754354/939343 (executing program) 2022/02/04 04:30:53 fetching corpus: 21544, signal 754786/939797 (executing program) 2022/02/04 04:30:53 fetching corpus: 21594, signal 755248/940263 (executing program) 2022/02/04 04:30:53 fetching corpus: 21644, signal 755513/940744 (executing program) 2022/02/04 04:30:53 fetching corpus: 21694, signal 755839/941227 (executing program) 2022/02/04 04:30:53 fetching corpus: 21744, signal 756286/941714 (executing program) 2022/02/04 04:30:53 fetching corpus: 21794, signal 756679/942152 (executing program) 2022/02/04 04:30:54 fetching corpus: 21844, signal 757089/942595 (executing program) 2022/02/04 04:30:54 fetching corpus: 21894, signal 757457/943086 (executing program) 2022/02/04 04:30:54 fetching corpus: 21944, signal 757874/943553 (executing program) 2022/02/04 04:30:54 fetching corpus: 21994, signal 758345/944010 (executing program) 2022/02/04 04:30:54 fetching corpus: 22044, signal 758903/944469 (executing program) 2022/02/04 04:30:54 fetching corpus: 22094, signal 759392/944918 (executing program) 2022/02/04 04:30:54 fetching corpus: 22144, signal 759848/945375 (executing program) 2022/02/04 04:30:55 fetching corpus: 22194, signal 760581/945847 (executing program) 2022/02/04 04:30:55 fetching corpus: 22244, signal 761040/946302 (executing program) 2022/02/04 04:30:55 fetching corpus: 22294, signal 761477/946746 (executing program) 2022/02/04 04:30:55 fetching corpus: 22344, signal 761876/947212 (executing program) 2022/02/04 04:30:55 fetching corpus: 22394, signal 762384/947629 (executing program) 2022/02/04 04:30:55 fetching corpus: 22444, signal 762699/948058 (executing program) 2022/02/04 04:30:55 fetching corpus: 22494, signal 763051/948499 (executing program) 2022/02/04 04:30:55 fetching corpus: 22544, signal 763478/948925 (executing program) 2022/02/04 04:30:56 fetching corpus: 22594, signal 764073/949382 (executing program) 2022/02/04 04:30:56 fetching corpus: 22644, signal 764488/949814 (executing program) 2022/02/04 04:30:56 fetching corpus: 22694, signal 764831/950240 (executing program) 2022/02/04 04:30:56 fetching corpus: 22744, signal 765243/950646 (executing program) 2022/02/04 04:30:56 fetching corpus: 22794, signal 765729/951097 (executing program) 2022/02/04 04:30:56 fetching corpus: 22844, signal 766152/951505 (executing program) 2022/02/04 04:30:56 fetching corpus: 22894, signal 766640/951939 (executing program) 2022/02/04 04:30:56 fetching corpus: 22943, signal 767139/952348 (executing program) 2022/02/04 04:30:57 fetching corpus: 22993, signal 767447/952761 (executing program) 2022/02/04 04:30:57 fetching corpus: 23043, signal 767938/953192 (executing program) 2022/02/04 04:30:57 fetching corpus: 23093, signal 768316/953610 (executing program) 2022/02/04 04:30:57 fetching corpus: 23143, signal 768783/954020 (executing program) 2022/02/04 04:30:57 fetching corpus: 23193, signal 769272/954440 (executing program) 2022/02/04 04:30:57 fetching corpus: 23243, signal 769656/954847 (executing program) 2022/02/04 04:30:57 fetching corpus: 23293, signal 770076/955258 (executing program) 2022/02/04 04:30:57 fetching corpus: 23343, signal 770572/955661 (executing program) 2022/02/04 04:30:58 fetching corpus: 23393, signal 770926/956062 (executing program) 2022/02/04 04:30:58 fetching corpus: 23443, signal 771704/956511 (executing program) 2022/02/04 04:30:58 fetching corpus: 23493, signal 772288/956922 (executing program) 2022/02/04 04:30:58 fetching corpus: 23543, signal 772773/957335 (executing program) 2022/02/04 04:30:58 fetching corpus: 23593, signal 773187/957686 (executing program) 2022/02/04 04:30:58 fetching corpus: 23643, signal 773595/958071 (executing program) 2022/02/04 04:30:59 fetching corpus: 23693, signal 773966/958461 (executing program) 2022/02/04 04:30:59 fetching corpus: 23743, signal 774383/958852 (executing program) 2022/02/04 04:30:59 fetching corpus: 23793, signal 774851/959250 (executing program) 2022/02/04 04:30:59 fetching corpus: 23843, signal 775273/959610 (executing program) 2022/02/04 04:30:59 fetching corpus: 23893, signal 775626/959969 (executing program) 2022/02/04 04:30:59 fetching corpus: 23943, signal 775965/960337 (executing program) 2022/02/04 04:30:59 fetching corpus: 23993, signal 776391/960418 (executing program) 2022/02/04 04:30:59 fetching corpus: 24043, signal 776887/960418 (executing program) 2022/02/04 04:31:00 fetching corpus: 24093, signal 777514/960418 (executing program) 2022/02/04 04:31:00 fetching corpus: 24143, signal 777912/960418 (executing program) 2022/02/04 04:31:00 fetching corpus: 24193, signal 778467/960418 (executing program) 2022/02/04 04:31:00 fetching corpus: 24243, signal 778794/960419 (executing program) 2022/02/04 04:31:00 fetching corpus: 24293, signal 779159/960419 (executing program) 2022/02/04 04:31:00 fetching corpus: 24343, signal 779528/960419 (executing program) 2022/02/04 04:31:00 fetching corpus: 24393, signal 779944/960419 (executing program) 2022/02/04 04:31:00 fetching corpus: 24443, signal 780211/960419 (executing program) 2022/02/04 04:31:00 fetching corpus: 24493, signal 780548/960419 (executing program) 2022/02/04 04:31:01 fetching corpus: 24543, signal 780877/960421 (executing program) 2022/02/04 04:31:01 fetching corpus: 24593, signal 781213/960421 (executing program) 2022/02/04 04:31:01 fetching corpus: 24643, signal 781694/960421 (executing program) 2022/02/04 04:31:01 fetching corpus: 24693, signal 782145/960421 (executing program) 2022/02/04 04:31:01 fetching corpus: 24743, signal 782426/960421 (executing program) 2022/02/04 04:31:01 fetching corpus: 24793, signal 782909/960421 (executing program) 2022/02/04 04:31:01 fetching corpus: 24843, signal 783278/960421 (executing program) 2022/02/04 04:31:02 fetching corpus: 24893, signal 783608/960422 (executing program) 2022/02/04 04:31:02 fetching corpus: 24943, signal 783928/960422 (executing program) 2022/02/04 04:31:02 fetching corpus: 24993, signal 784294/960422 (executing program) 2022/02/04 04:31:02 fetching corpus: 25043, signal 784659/960422 (executing program) 2022/02/04 04:31:02 fetching corpus: 25093, signal 784938/960424 (executing program) 2022/02/04 04:31:02 fetching corpus: 25143, signal 785420/960424 (executing program) 2022/02/04 04:31:03 fetching corpus: 25193, signal 785926/960424 (executing program) 2022/02/04 04:31:03 fetching corpus: 25243, signal 786353/960424 (executing program) 2022/02/04 04:31:03 fetching corpus: 25293, signal 786690/960424 (executing program) 2022/02/04 04:31:03 fetching corpus: 25343, signal 786959/960424 (executing program) 2022/02/04 04:31:03 fetching corpus: 25393, signal 787323/960424 (executing program) 2022/02/04 04:31:03 fetching corpus: 25443, signal 787698/960424 (executing program) 2022/02/04 04:31:03 fetching corpus: 25493, signal 788410/960424 (executing program) 2022/02/04 04:31:04 fetching corpus: 25543, signal 788686/960424 (executing program) 2022/02/04 04:31:04 fetching corpus: 25593, signal 789000/960424 (executing program) 2022/02/04 04:31:04 fetching corpus: 25643, signal 789375/960424 (executing program) 2022/02/04 04:31:04 fetching corpus: 25693, signal 789800/960425 (executing program) 2022/02/04 04:31:04 fetching corpus: 25743, signal 790459/960425 (executing program) 2022/02/04 04:31:04 fetching corpus: 25793, signal 791018/960425 (executing program) 2022/02/04 04:31:04 fetching corpus: 25843, signal 791397/960425 (executing program) 2022/02/04 04:31:04 fetching corpus: 25893, signal 791711/960425 (executing program) 2022/02/04 04:31:05 fetching corpus: 25943, signal 792042/960425 (executing program) 2022/02/04 04:31:05 fetching corpus: 25993, signal 792298/960425 (executing program) 2022/02/04 04:31:05 fetching corpus: 26043, signal 792492/960425 (executing program) 2022/02/04 04:31:05 fetching corpus: 26093, signal 792836/960425 (executing program) 2022/02/04 04:31:05 fetching corpus: 26143, signal 793168/960425 (executing program) 2022/02/04 04:31:05 fetching corpus: 26193, signal 793552/960425 (executing program) 2022/02/04 04:31:05 fetching corpus: 26243, signal 793971/960425 (executing program) 2022/02/04 04:31:06 fetching corpus: 26293, signal 794291/960425 (executing program) 2022/02/04 04:31:06 fetching corpus: 26343, signal 794653/960425 (executing program) 2022/02/04 04:31:06 fetching corpus: 26393, signal 794945/960425 (executing program) 2022/02/04 04:31:06 fetching corpus: 26443, signal 795424/960425 (executing program) 2022/02/04 04:31:06 fetching corpus: 26493, signal 795780/960425 (executing program) 2022/02/04 04:31:06 fetching corpus: 26543, signal 796188/960425 (executing program) 2022/02/04 04:31:06 fetching corpus: 26593, signal 796567/960426 (executing program) 2022/02/04 04:31:07 fetching corpus: 26643, signal 796903/960427 (executing program) 2022/02/04 04:31:07 fetching corpus: 26693, signal 797307/960427 (executing program) 2022/02/04 04:31:07 fetching corpus: 26743, signal 797710/960427 (executing program) 2022/02/04 04:31:07 fetching corpus: 26793, signal 798213/960427 (executing program) 2022/02/04 04:31:07 fetching corpus: 26843, signal 798484/960429 (executing program) 2022/02/04 04:31:07 fetching corpus: 26893, signal 798779/960438 (executing program) 2022/02/04 04:31:07 fetching corpus: 26943, signal 799317/960438 (executing program) 2022/02/04 04:31:07 fetching corpus: 26993, signal 799903/960438 (executing program) 2022/02/04 04:31:07 fetching corpus: 27043, signal 800128/960438 (executing program) 2022/02/04 04:31:08 fetching corpus: 27093, signal 800544/960439 (executing program) 2022/02/04 04:31:08 fetching corpus: 27143, signal 800867/960439 (executing program) 2022/02/04 04:31:08 fetching corpus: 27193, signal 801299/960439 (executing program) 2022/02/04 04:31:08 fetching corpus: 27243, signal 801763/960439 (executing program) 2022/02/04 04:31:08 fetching corpus: 27293, signal 802049/960439 (executing program) 2022/02/04 04:31:08 fetching corpus: 27343, signal 802553/960439 (executing program) 2022/02/04 04:31:08 fetching corpus: 27393, signal 802986/960439 (executing program) 2022/02/04 04:31:09 fetching corpus: 27443, signal 803305/960439 (executing program) 2022/02/04 04:31:09 fetching corpus: 27493, signal 803655/960440 (executing program) 2022/02/04 04:31:09 fetching corpus: 27543, signal 803959/960440 (executing program) 2022/02/04 04:31:09 fetching corpus: 27593, signal 804439/960440 (executing program) 2022/02/04 04:31:09 fetching corpus: 27643, signal 804780/960440 (executing program) 2022/02/04 04:31:10 fetching corpus: 27693, signal 805144/960440 (executing program) 2022/02/04 04:31:10 fetching corpus: 27743, signal 805462/960440 (executing program) 2022/02/04 04:31:10 fetching corpus: 27793, signal 805809/960441 (executing program) 2022/02/04 04:31:10 fetching corpus: 27843, signal 806175/960441 (executing program) 2022/02/04 04:31:10 fetching corpus: 27893, signal 806591/960441 (executing program) 2022/02/04 04:31:10 fetching corpus: 27943, signal 806881/960442 (executing program) 2022/02/04 04:31:10 fetching corpus: 27993, signal 807215/960442 (executing program) 2022/02/04 04:31:10 fetching corpus: 28043, signal 807566/960442 (executing program) 2022/02/04 04:31:11 fetching corpus: 28093, signal 807777/960442 (executing program) 2022/02/04 04:31:11 fetching corpus: 28143, signal 808140/960445 (executing program) 2022/02/04 04:31:11 fetching corpus: 28193, signal 808436/960445 (executing program) 2022/02/04 04:31:11 fetching corpus: 28243, signal 808698/960445 (executing program) 2022/02/04 04:31:11 fetching corpus: 28293, signal 809058/960445 (executing program) 2022/02/04 04:31:11 fetching corpus: 28343, signal 809408/960445 (executing program) 2022/02/04 04:31:11 fetching corpus: 28393, signal 809779/960445 (executing program) 2022/02/04 04:31:11 fetching corpus: 28443, signal 810056/960445 (executing program) 2022/02/04 04:31:12 fetching corpus: 28493, signal 810338/960445 (executing program) 2022/02/04 04:31:12 fetching corpus: 28543, signal 810605/960445 (executing program) 2022/02/04 04:31:12 fetching corpus: 28593, signal 810994/960448 (executing program) 2022/02/04 04:31:12 fetching corpus: 28643, signal 811344/960449 (executing program) 2022/02/04 04:31:12 fetching corpus: 28693, signal 811696/960449 (executing program) 2022/02/04 04:31:12 fetching corpus: 28743, signal 812017/960449 (executing program) 2022/02/04 04:31:12 fetching corpus: 28793, signal 812477/960449 (executing program) 2022/02/04 04:31:12 fetching corpus: 28843, signal 812821/960449 (executing program) 2022/02/04 04:31:13 fetching corpus: 28893, signal 813280/960454 (executing program) 2022/02/04 04:31:13 fetching corpus: 28943, signal 815217/960455 (executing program) 2022/02/04 04:31:13 fetching corpus: 28993, signal 815701/960455 (executing program) 2022/02/04 04:31:13 fetching corpus: 29043, signal 816077/960455 (executing program) 2022/02/04 04:31:13 fetching corpus: 29093, signal 816450/960455 (executing program) 2022/02/04 04:31:13 fetching corpus: 29143, signal 816797/960455 (executing program) 2022/02/04 04:31:13 fetching corpus: 29193, signal 817038/960455 (executing program) 2022/02/04 04:31:13 fetching corpus: 29243, signal 817326/960458 (executing program) 2022/02/04 04:31:14 fetching corpus: 29293, signal 817738/960458 (executing program) 2022/02/04 04:31:14 fetching corpus: 29343, signal 818091/960459 (executing program) 2022/02/04 04:31:14 fetching corpus: 29393, signal 818575/960459 (executing program) 2022/02/04 04:31:14 fetching corpus: 29443, signal 818864/960459 (executing program) 2022/02/04 04:31:14 fetching corpus: 29492, signal 819232/960459 (executing program) 2022/02/04 04:31:14 fetching corpus: 29542, signal 819495/960460 (executing program) 2022/02/04 04:31:15 fetching corpus: 29592, signal 819848/960460 (executing program) 2022/02/04 04:31:15 fetching corpus: 29642, signal 820147/960460 (executing program) 2022/02/04 04:31:15 fetching corpus: 29692, signal 820397/960460 (executing program) 2022/02/04 04:31:15 fetching corpus: 29742, signal 820712/960460 (executing program) 2022/02/04 04:31:15 fetching corpus: 29792, signal 821088/960460 (executing program) 2022/02/04 04:31:15 fetching corpus: 29842, signal 821348/960460 (executing program) 2022/02/04 04:31:15 fetching corpus: 29892, signal 821700/960460 (executing program) 2022/02/04 04:31:15 fetching corpus: 29942, signal 822036/960460 (executing program) 2022/02/04 04:31:16 fetching corpus: 29992, signal 822444/960460 (executing program) 2022/02/04 04:31:16 fetching corpus: 30042, signal 822792/960460 (executing program) 2022/02/04 04:31:16 fetching corpus: 30092, signal 823077/960460 (executing program) [ 132.535660][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.542042][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/04 04:31:16 fetching corpus: 30142, signal 823448/960460 (executing program) 2022/02/04 04:31:16 fetching corpus: 30192, signal 823836/960460 (executing program) 2022/02/04 04:31:16 fetching corpus: 30242, signal 824142/960460 (executing program) 2022/02/04 04:31:16 fetching corpus: 30292, signal 824398/960460 (executing program) 2022/02/04 04:31:17 fetching corpus: 30342, signal 824757/960460 (executing program) 2022/02/04 04:31:17 fetching corpus: 30392, signal 825098/960460 (executing program) 2022/02/04 04:31:17 fetching corpus: 30442, signal 825481/960460 (executing program) 2022/02/04 04:31:17 fetching corpus: 30492, signal 825801/960460 (executing program) 2022/02/04 04:31:17 fetching corpus: 30542, signal 826186/960460 (executing program) 2022/02/04 04:31:17 fetching corpus: 30592, signal 826454/960462 (executing program) 2022/02/04 04:31:17 fetching corpus: 30642, signal 826774/960462 (executing program) 2022/02/04 04:31:17 fetching corpus: 30692, signal 827027/960462 (executing program) 2022/02/04 04:31:17 fetching corpus: 30742, signal 827388/960464 (executing program) 2022/02/04 04:31:18 fetching corpus: 30792, signal 827722/960464 (executing program) 2022/02/04 04:31:18 fetching corpus: 30842, signal 828185/960464 (executing program) 2022/02/04 04:31:18 fetching corpus: 30892, signal 828538/960464 (executing program) 2022/02/04 04:31:18 fetching corpus: 30942, signal 828854/960464 (executing program) 2022/02/04 04:31:18 fetching corpus: 30992, signal 829208/960464 (executing program) 2022/02/04 04:31:18 fetching corpus: 31042, signal 829545/960464 (executing program) 2022/02/04 04:31:18 fetching corpus: 31092, signal 829846/960464 (executing program) 2022/02/04 04:31:19 fetching corpus: 31142, signal 830140/960464 (executing program) 2022/02/04 04:31:19 fetching corpus: 31192, signal 830421/960464 (executing program) 2022/02/04 04:31:19 fetching corpus: 31242, signal 830655/960464 (executing program) 2022/02/04 04:31:19 fetching corpus: 31292, signal 831018/960464 (executing program) 2022/02/04 04:31:19 fetching corpus: 31342, signal 831280/960464 (executing program) 2022/02/04 04:31:19 fetching corpus: 31392, signal 831708/960464 (executing program) 2022/02/04 04:31:20 fetching corpus: 31442, signal 831958/960467 (executing program) 2022/02/04 04:31:20 fetching corpus: 31492, signal 832263/960467 (executing program) 2022/02/04 04:31:20 fetching corpus: 31542, signal 832696/960467 (executing program) 2022/02/04 04:31:20 fetching corpus: 31592, signal 833055/960467 (executing program) 2022/02/04 04:31:20 fetching corpus: 31642, signal 833552/960467 (executing program) 2022/02/04 04:31:20 fetching corpus: 31692, signal 833920/960467 (executing program) 2022/02/04 04:31:20 fetching corpus: 31742, signal 834245/960467 (executing program) 2022/02/04 04:31:21 fetching corpus: 31792, signal 834625/960467 (executing program) 2022/02/04 04:31:21 fetching corpus: 31842, signal 835010/960467 (executing program) 2022/02/04 04:31:21 fetching corpus: 31892, signal 835255/960467 (executing program) 2022/02/04 04:31:21 fetching corpus: 31942, signal 835649/960467 (executing program) 2022/02/04 04:31:21 fetching corpus: 31992, signal 835916/960467 (executing program) 2022/02/04 04:31:21 fetching corpus: 32042, signal 836397/960467 (executing program) 2022/02/04 04:31:21 fetching corpus: 32092, signal 836746/960467 (executing program) 2022/02/04 04:31:21 fetching corpus: 32142, signal 837092/960468 (executing program) 2022/02/04 04:31:22 fetching corpus: 32192, signal 837292/960468 (executing program) 2022/02/04 04:31:22 fetching corpus: 32242, signal 837623/960471 (executing program) 2022/02/04 04:31:22 fetching corpus: 32292, signal 837983/960471 (executing program) 2022/02/04 04:31:22 fetching corpus: 32342, signal 838195/960471 (executing program) 2022/02/04 04:31:22 fetching corpus: 32392, signal 838533/960471 (executing program) 2022/02/04 04:31:22 fetching corpus: 32442, signal 838860/960471 (executing program) 2022/02/04 04:31:22 fetching corpus: 32492, signal 839171/960473 (executing program) 2022/02/04 04:31:22 fetching corpus: 32542, signal 839546/960473 (executing program) 2022/02/04 04:31:23 fetching corpus: 32592, signal 839953/960474 (executing program) 2022/02/04 04:31:23 fetching corpus: 32642, signal 840223/960474 (executing program) 2022/02/04 04:31:23 fetching corpus: 32692, signal 840432/960474 (executing program) 2022/02/04 04:31:23 fetching corpus: 32742, signal 840795/960474 (executing program) 2022/02/04 04:31:23 fetching corpus: 32792, signal 841258/960474 (executing program) 2022/02/04 04:31:23 fetching corpus: 32842, signal 841612/960476 (executing program) 2022/02/04 04:31:23 fetching corpus: 32892, signal 842022/960476 (executing program) 2022/02/04 04:31:24 fetching corpus: 32942, signal 842249/960476 (executing program) 2022/02/04 04:31:24 fetching corpus: 32992, signal 842593/960476 (executing program) 2022/02/04 04:31:24 fetching corpus: 33042, signal 842834/960476 (executing program) 2022/02/04 04:31:24 fetching corpus: 33092, signal 843100/960476 (executing program) 2022/02/04 04:31:24 fetching corpus: 33142, signal 843405/960476 (executing program) 2022/02/04 04:31:24 fetching corpus: 33192, signal 843644/960476 (executing program) 2022/02/04 04:31:24 fetching corpus: 33242, signal 843910/960476 (executing program) 2022/02/04 04:31:25 fetching corpus: 33292, signal 844165/960477 (executing program) 2022/02/04 04:31:25 fetching corpus: 33342, signal 844458/960477 (executing program) 2022/02/04 04:31:25 fetching corpus: 33392, signal 844865/960477 (executing program) 2022/02/04 04:31:25 fetching corpus: 33442, signal 845236/960498 (executing program) 2022/02/04 04:31:25 fetching corpus: 33492, signal 845589/960498 (executing program) 2022/02/04 04:31:25 fetching corpus: 33542, signal 845938/960499 (executing program) 2022/02/04 04:31:25 fetching corpus: 33592, signal 846311/960499 (executing program) 2022/02/04 04:31:26 fetching corpus: 33642, signal 846590/960499 (executing program) 2022/02/04 04:31:26 fetching corpus: 33692, signal 846899/960499 (executing program) 2022/02/04 04:31:26 fetching corpus: 33742, signal 847224/960500 (executing program) 2022/02/04 04:31:26 fetching corpus: 33792, signal 847478/960500 (executing program) 2022/02/04 04:31:26 fetching corpus: 33842, signal 847759/960500 (executing program) 2022/02/04 04:31:26 fetching corpus: 33892, signal 848072/960503 (executing program) 2022/02/04 04:31:26 fetching corpus: 33942, signal 848395/960503 (executing program) 2022/02/04 04:31:26 fetching corpus: 33992, signal 848705/960503 (executing program) 2022/02/04 04:31:27 fetching corpus: 34042, signal 848964/960503 (executing program) 2022/02/04 04:31:27 fetching corpus: 34092, signal 849233/960503 (executing program) 2022/02/04 04:31:27 fetching corpus: 34142, signal 849504/960503 (executing program) 2022/02/04 04:31:27 fetching corpus: 34192, signal 849846/960504 (executing program) 2022/02/04 04:31:27 fetching corpus: 34242, signal 850194/960504 (executing program) 2022/02/04 04:31:27 fetching corpus: 34292, signal 850436/960504 (executing program) 2022/02/04 04:31:27 fetching corpus: 34342, signal 850823/960504 (executing program) 2022/02/04 04:31:28 fetching corpus: 34392, signal 851183/960504 (executing program) 2022/02/04 04:31:28 fetching corpus: 34442, signal 851509/960504 (executing program) 2022/02/04 04:31:28 fetching corpus: 34492, signal 851867/960504 (executing program) 2022/02/04 04:31:28 fetching corpus: 34542, signal 852233/960504 (executing program) 2022/02/04 04:31:28 fetching corpus: 34592, signal 852512/960504 (executing program) 2022/02/04 04:31:28 fetching corpus: 34642, signal 852832/960504 (executing program) 2022/02/04 04:31:28 fetching corpus: 34692, signal 853107/960504 (executing program) 2022/02/04 04:31:29 fetching corpus: 34742, signal 853392/960504 (executing program) 2022/02/04 04:31:29 fetching corpus: 34792, signal 853682/960504 (executing program) 2022/02/04 04:31:29 fetching corpus: 34842, signal 854147/960504 (executing program) 2022/02/04 04:31:29 fetching corpus: 34892, signal 854397/960504 (executing program) 2022/02/04 04:31:29 fetching corpus: 34942, signal 854755/960504 (executing program) 2022/02/04 04:31:29 fetching corpus: 34992, signal 855020/960504 (executing program) 2022/02/04 04:31:30 fetching corpus: 35042, signal 855318/960504 (executing program) 2022/02/04 04:31:30 fetching corpus: 35092, signal 855604/960504 (executing program) 2022/02/04 04:31:30 fetching corpus: 35142, signal 855957/960504 (executing program) 2022/02/04 04:31:30 fetching corpus: 35192, signal 856234/960504 (executing program) 2022/02/04 04:31:30 fetching corpus: 35242, signal 856509/960504 (executing program) 2022/02/04 04:31:30 fetching corpus: 35292, signal 856800/960504 (executing program) 2022/02/04 04:31:30 fetching corpus: 35342, signal 857104/960504 (executing program) 2022/02/04 04:31:30 fetching corpus: 35392, signal 857437/960504 (executing program) 2022/02/04 04:31:31 fetching corpus: 35442, signal 857781/960504 (executing program) 2022/02/04 04:31:31 fetching corpus: 35492, signal 858071/960504 (executing program) 2022/02/04 04:31:31 fetching corpus: 35542, signal 858291/960504 (executing program) 2022/02/04 04:31:31 fetching corpus: 35592, signal 858533/960504 (executing program) 2022/02/04 04:31:31 fetching corpus: 35642, signal 858830/960504 (executing program) 2022/02/04 04:31:31 fetching corpus: 35692, signal 859115/960504 (executing program) 2022/02/04 04:31:31 fetching corpus: 35742, signal 859374/960504 (executing program) 2022/02/04 04:31:31 fetching corpus: 35792, signal 859554/960504 (executing program) 2022/02/04 04:31:32 fetching corpus: 35842, signal 859817/960504 (executing program) 2022/02/04 04:31:32 fetching corpus: 35892, signal 860122/960504 (executing program) 2022/02/04 04:31:32 fetching corpus: 35942, signal 860340/960506 (executing program) 2022/02/04 04:31:32 fetching corpus: 35992, signal 860644/960507 (executing program) 2022/02/04 04:31:32 fetching corpus: 36042, signal 860898/960507 (executing program) 2022/02/04 04:31:32 fetching corpus: 36092, signal 861152/960507 (executing program) 2022/02/04 04:31:32 fetching corpus: 36142, signal 861426/960507 (executing program) 2022/02/04 04:31:33 fetching corpus: 36192, signal 861747/960507 (executing program) 2022/02/04 04:31:33 fetching corpus: 36242, signal 862081/960507 (executing program) 2022/02/04 04:31:33 fetching corpus: 36292, signal 862305/960507 (executing program) 2022/02/04 04:31:33 fetching corpus: 36342, signal 862764/960509 (executing program) 2022/02/04 04:31:33 fetching corpus: 36392, signal 863035/960510 (executing program) 2022/02/04 04:31:33 fetching corpus: 36442, signal 863306/960510 (executing program) 2022/02/04 04:31:33 fetching corpus: 36492, signal 863605/960510 (executing program) 2022/02/04 04:31:33 fetching corpus: 36542, signal 863910/960512 (executing program) 2022/02/04 04:31:34 fetching corpus: 36592, signal 864151/960512 (executing program) 2022/02/04 04:31:34 fetching corpus: 36642, signal 864367/960513 (executing program) 2022/02/04 04:31:34 fetching corpus: 36692, signal 864665/960513 (executing program) 2022/02/04 04:31:34 fetching corpus: 36742, signal 864991/960513 (executing program) 2022/02/04 04:31:34 fetching corpus: 36792, signal 865302/960513 (executing program) 2022/02/04 04:31:34 fetching corpus: 36842, signal 865517/960522 (executing program) 2022/02/04 04:31:34 fetching corpus: 36892, signal 865786/960529 (executing program) 2022/02/04 04:31:35 fetching corpus: 36942, signal 866053/960529 (executing program) 2022/02/04 04:31:35 fetching corpus: 36992, signal 866352/960529 (executing program) 2022/02/04 04:31:35 fetching corpus: 37042, signal 866629/960529 (executing program) 2022/02/04 04:31:35 fetching corpus: 37092, signal 866930/960532 (executing program) 2022/02/04 04:31:35 fetching corpus: 37142, signal 867152/960532 (executing program) 2022/02/04 04:31:35 fetching corpus: 37192, signal 867469/960532 (executing program) 2022/02/04 04:31:35 fetching corpus: 37242, signal 867697/960532 (executing program) 2022/02/04 04:31:36 fetching corpus: 37292, signal 868508/960535 (executing program) 2022/02/04 04:31:36 fetching corpus: 37342, signal 868782/960535 (executing program) 2022/02/04 04:31:36 fetching corpus: 37392, signal 868989/960535 (executing program) 2022/02/04 04:31:36 fetching corpus: 37442, signal 869233/960535 (executing program) 2022/02/04 04:31:36 fetching corpus: 37492, signal 869508/960535 (executing program) 2022/02/04 04:31:36 fetching corpus: 37542, signal 869730/960538 (executing program) 2022/02/04 04:31:36 fetching corpus: 37592, signal 870009/960538 (executing program) 2022/02/04 04:31:36 fetching corpus: 37642, signal 870419/960538 (executing program) 2022/02/04 04:31:37 fetching corpus: 37692, signal 870654/960539 (executing program) 2022/02/04 04:31:37 fetching corpus: 37742, signal 870915/960539 (executing program) 2022/02/04 04:31:37 fetching corpus: 37792, signal 871111/960539 (executing program) 2022/02/04 04:31:37 fetching corpus: 37842, signal 871351/960539 (executing program) 2022/02/04 04:31:37 fetching corpus: 37892, signal 871653/960540 (executing program) 2022/02/04 04:31:37 fetching corpus: 37942, signal 871990/960540 (executing program) 2022/02/04 04:31:37 fetching corpus: 37992, signal 872226/960540 (executing program) 2022/02/04 04:31:37 fetching corpus: 38042, signal 872529/960540 (executing program) 2022/02/04 04:31:38 fetching corpus: 38092, signal 872759/960540 (executing program) 2022/02/04 04:31:38 fetching corpus: 38142, signal 873119/960540 (executing program) 2022/02/04 04:31:38 fetching corpus: 38192, signal 873455/960543 (executing program) 2022/02/04 04:31:38 fetching corpus: 38242, signal 873772/960543 (executing program) 2022/02/04 04:31:38 fetching corpus: 38292, signal 874143/960548 (executing program) 2022/02/04 04:31:38 fetching corpus: 38342, signal 874441/960548 (executing program) 2022/02/04 04:31:38 fetching corpus: 38392, signal 874674/960548 (executing program) 2022/02/04 04:31:39 fetching corpus: 38442, signal 875125/960548 (executing program) 2022/02/04 04:31:39 fetching corpus: 38492, signal 875392/960548 (executing program) 2022/02/04 04:31:39 fetching corpus: 38542, signal 875701/960548 (executing program) 2022/02/04 04:31:39 fetching corpus: 38592, signal 875959/960553 (executing program) 2022/02/04 04:31:40 fetching corpus: 38642, signal 876367/960553 (executing program) 2022/02/04 04:31:40 fetching corpus: 38692, signal 876609/960553 (executing program) 2022/02/04 04:31:40 fetching corpus: 38742, signal 876788/960553 (executing program) 2022/02/04 04:31:40 fetching corpus: 38792, signal 877261/960553 (executing program) 2022/02/04 04:31:40 fetching corpus: 38842, signal 877481/960553 (executing program) 2022/02/04 04:31:40 fetching corpus: 38892, signal 877784/960556 (executing program) 2022/02/04 04:31:40 fetching corpus: 38942, signal 878039/960556 (executing program) 2022/02/04 04:31:41 fetching corpus: 38992, signal 878262/960556 (executing program) 2022/02/04 04:31:41 fetching corpus: 39042, signal 878582/960563 (executing program) 2022/02/04 04:31:41 fetching corpus: 39092, signal 878849/960563 (executing program) 2022/02/04 04:31:41 fetching corpus: 39142, signal 879093/960563 (executing program) 2022/02/04 04:31:41 fetching corpus: 39192, signal 879313/960563 (executing program) 2022/02/04 04:31:41 fetching corpus: 39242, signal 879557/960563 (executing program) 2022/02/04 04:31:41 fetching corpus: 39292, signal 881206/960563 (executing program) 2022/02/04 04:31:42 fetching corpus: 39342, signal 881487/960563 (executing program) 2022/02/04 04:31:42 fetching corpus: 39392, signal 881811/960569 (executing program) 2022/02/04 04:31:42 fetching corpus: 39442, signal 882112/960570 (executing program) 2022/02/04 04:31:42 fetching corpus: 39492, signal 882406/960570 (executing program) 2022/02/04 04:31:42 fetching corpus: 39542, signal 882743/960570 (executing program) 2022/02/04 04:31:42 fetching corpus: 39592, signal 883006/960570 (executing program) 2022/02/04 04:31:42 fetching corpus: 39642, signal 883276/960570 (executing program) 2022/02/04 04:31:42 fetching corpus: 39692, signal 883522/960570 (executing program) 2022/02/04 04:31:43 fetching corpus: 39742, signal 883730/960570 (executing program) 2022/02/04 04:31:43 fetching corpus: 39792, signal 883953/960570 (executing program) 2022/02/04 04:31:43 fetching corpus: 39842, signal 884165/960570 (executing program) 2022/02/04 04:31:43 fetching corpus: 39892, signal 884436/960573 (executing program) 2022/02/04 04:31:43 fetching corpus: 39942, signal 884681/960573 (executing program) 2022/02/04 04:31:43 fetching corpus: 39992, signal 884879/960575 (executing program) 2022/02/04 04:31:43 fetching corpus: 40042, signal 885116/960575 (executing program) 2022/02/04 04:31:44 fetching corpus: 40092, signal 885404/960575 (executing program) 2022/02/04 04:31:44 fetching corpus: 40142, signal 885688/960577 (executing program) 2022/02/04 04:31:44 fetching corpus: 40192, signal 886011/960579 (executing program) 2022/02/04 04:31:44 fetching corpus: 40242, signal 886273/960579 (executing program) 2022/02/04 04:31:44 fetching corpus: 40292, signal 886530/960584 (executing program) 2022/02/04 04:31:44 fetching corpus: 40342, signal 886759/960584 (executing program) 2022/02/04 04:31:44 fetching corpus: 40392, signal 887089/960584 (executing program) 2022/02/04 04:31:44 fetching corpus: 40442, signal 887319/960584 (executing program) 2022/02/04 04:31:45 fetching corpus: 40492, signal 887555/960584 (executing program) 2022/02/04 04:31:45 fetching corpus: 40542, signal 887872/960585 (executing program) 2022/02/04 04:31:45 fetching corpus: 40592, signal 888117/960585 (executing program) 2022/02/04 04:31:45 fetching corpus: 40642, signal 888828/960589 (executing program) 2022/02/04 04:31:45 fetching corpus: 40692, signal 889005/960589 (executing program) 2022/02/04 04:31:45 fetching corpus: 40742, signal 889327/960589 (executing program) 2022/02/04 04:31:45 fetching corpus: 40792, signal 889541/960589 (executing program) 2022/02/04 04:31:46 fetching corpus: 40842, signal 889824/960589 (executing program) 2022/02/04 04:31:46 fetching corpus: 40892, signal 890092/960589 (executing program) 2022/02/04 04:31:46 fetching corpus: 40942, signal 890366/960593 (executing program) 2022/02/04 04:31:46 fetching corpus: 40992, signal 890669/960593 (executing program) 2022/02/04 04:31:46 fetching corpus: 41042, signal 890902/960593 (executing program) 2022/02/04 04:31:46 fetching corpus: 41092, signal 891153/960593 (executing program) 2022/02/04 04:31:46 fetching corpus: 41142, signal 891365/960593 (executing program) 2022/02/04 04:31:46 fetching corpus: 41192, signal 891581/960593 (executing program) 2022/02/04 04:31:47 fetching corpus: 41242, signal 891836/960599 (executing program) 2022/02/04 04:31:47 fetching corpus: 41292, signal 892107/960599 (executing program) 2022/02/04 04:31:47 fetching corpus: 41342, signal 892436/960599 (executing program) 2022/02/04 04:31:47 fetching corpus: 41392, signal 892606/960602 (executing program) 2022/02/04 04:31:47 fetching corpus: 41442, signal 892783/960602 (executing program) 2022/02/04 04:31:47 fetching corpus: 41492, signal 893079/960602 (executing program) 2022/02/04 04:31:47 fetching corpus: 41542, signal 893505/960602 (executing program) 2022/02/04 04:31:48 fetching corpus: 41592, signal 893818/960602 (executing program) 2022/02/04 04:31:48 fetching corpus: 41642, signal 894122/960602 (executing program) 2022/02/04 04:31:48 fetching corpus: 41692, signal 894382/960602 (executing program) 2022/02/04 04:31:48 fetching corpus: 41742, signal 894663/960612 (executing program) 2022/02/04 04:31:48 fetching corpus: 41792, signal 894872/960612 (executing program) 2022/02/04 04:31:48 fetching corpus: 41842, signal 895130/960612 (executing program) 2022/02/04 04:31:49 fetching corpus: 41892, signal 895351/960612 (executing program) 2022/02/04 04:31:49 fetching corpus: 41942, signal 895664/960613 (executing program) 2022/02/04 04:31:49 fetching corpus: 41992, signal 895894/960613 (executing program) 2022/02/04 04:31:49 fetching corpus: 42042, signal 896107/960613 (executing program) 2022/02/04 04:31:49 fetching corpus: 42092, signal 898311/960616 (executing program) 2022/02/04 04:31:49 fetching corpus: 42142, signal 898548/960616 (executing program) 2022/02/04 04:31:50 fetching corpus: 42192, signal 898822/960616 (executing program) 2022/02/04 04:31:50 fetching corpus: 42242, signal 899048/960618 (executing program) 2022/02/04 04:31:50 fetching corpus: 42292, signal 899258/960625 (executing program) 2022/02/04 04:31:50 fetching corpus: 42342, signal 899485/960625 (executing program) 2022/02/04 04:31:50 fetching corpus: 42392, signal 899681/960625 (executing program) 2022/02/04 04:31:50 fetching corpus: 42442, signal 900000/960625 (executing program) 2022/02/04 04:31:51 fetching corpus: 42492, signal 900263/960625 (executing program) 2022/02/04 04:31:51 fetching corpus: 42542, signal 900573/960625 (executing program) 2022/02/04 04:31:51 fetching corpus: 42592, signal 900787/960625 (executing program) 2022/02/04 04:31:51 fetching corpus: 42642, signal 901068/960625 (executing program) 2022/02/04 04:31:52 fetching corpus: 42692, signal 901270/960625 (executing program) 2022/02/04 04:31:52 fetching corpus: 42742, signal 901553/960628 (executing program) 2022/02/04 04:31:52 fetching corpus: 42792, signal 901786/960628 (executing program) 2022/02/04 04:31:52 fetching corpus: 42842, signal 902062/960628 (executing program) 2022/02/04 04:31:52 fetching corpus: 42892, signal 902263/960628 (executing program) 2022/02/04 04:31:53 fetching corpus: 42942, signal 902444/960629 (executing program) 2022/02/04 04:31:53 fetching corpus: 42992, signal 902684/960629 (executing program) 2022/02/04 04:31:53 fetching corpus: 43042, signal 902890/960629 (executing program) 2022/02/04 04:31:54 fetching corpus: 43092, signal 903087/960630 (executing program) 2022/02/04 04:31:54 fetching corpus: 43142, signal 903241/960630 (executing program) 2022/02/04 04:31:54 fetching corpus: 43192, signal 903423/960630 (executing program) 2022/02/04 04:31:54 fetching corpus: 43242, signal 903657/960630 (executing program) 2022/02/04 04:31:55 fetching corpus: 43292, signal 904034/960630 (executing program) 2022/02/04 04:31:55 fetching corpus: 43342, signal 904238/960630 (executing program) 2022/02/04 04:31:55 fetching corpus: 43392, signal 904540/960630 (executing program) 2022/02/04 04:31:55 fetching corpus: 43442, signal 904751/960632 (executing program) 2022/02/04 04:31:56 fetching corpus: 43492, signal 905014/960632 (executing program) 2022/02/04 04:31:56 fetching corpus: 43542, signal 905184/960632 (executing program) 2022/02/04 04:31:56 fetching corpus: 43592, signal 905456/960635 (executing program) 2022/02/04 04:31:57 fetching corpus: 43642, signal 905683/960635 (executing program) 2022/02/04 04:31:57 fetching corpus: 43692, signal 905902/960635 (executing program) 2022/02/04 04:31:57 fetching corpus: 43742, signal 907114/960635 (executing program) 2022/02/04 04:31:57 fetching corpus: 43792, signal 907379/960635 (executing program) 2022/02/04 04:31:58 fetching corpus: 43842, signal 907567/960635 (executing program) 2022/02/04 04:31:58 fetching corpus: 43892, signal 907911/960635 (executing program) 2022/02/04 04:31:58 fetching corpus: 43942, signal 908170/960635 (executing program) 2022/02/04 04:31:59 fetching corpus: 43992, signal 908406/960635 (executing program) 2022/02/04 04:31:59 fetching corpus: 44042, signal 908681/960635 (executing program) 2022/02/04 04:31:59 fetching corpus: 44092, signal 908976/960635 (executing program) 2022/02/04 04:31:59 fetching corpus: 44142, signal 909206/960635 (executing program) 2022/02/04 04:32:00 fetching corpus: 44192, signal 909451/960635 (executing program) 2022/02/04 04:32:00 fetching corpus: 44242, signal 909771/960635 (executing program) 2022/02/04 04:32:00 fetching corpus: 44292, signal 909961/960635 (executing program) 2022/02/04 04:32:01 fetching corpus: 44342, signal 910203/960638 (executing program) 2022/02/04 04:32:01 fetching corpus: 44392, signal 910533/960638 (executing program) 2022/02/04 04:32:01 fetching corpus: 44442, signal 910735/960638 (executing program) 2022/02/04 04:32:01 fetching corpus: 44492, signal 910984/960639 (executing program) 2022/02/04 04:32:01 fetching corpus: 44542, signal 911192/960639 (executing program) 2022/02/04 04:32:02 fetching corpus: 44592, signal 911527/960639 (executing program) 2022/02/04 04:32:02 fetching corpus: 44642, signal 911733/960639 (executing program) 2022/02/04 04:32:02 fetching corpus: 44692, signal 911977/960639 (executing program) 2022/02/04 04:32:03 fetching corpus: 44742, signal 912145/960639 (executing program) 2022/02/04 04:32:03 fetching corpus: 44792, signal 912411/960639 (executing program) 2022/02/04 04:32:03 fetching corpus: 44842, signal 912637/960639 (executing program) 2022/02/04 04:32:03 fetching corpus: 44892, signal 912913/960639 (executing program) 2022/02/04 04:32:04 fetching corpus: 44942, signal 913152/960639 (executing program) 2022/02/04 04:32:04 fetching corpus: 44992, signal 913435/960639 (executing program) 2022/02/04 04:32:04 fetching corpus: 45042, signal 913717/960650 (executing program) 2022/02/04 04:32:05 fetching corpus: 45092, signal 913941/960650 (executing program) 2022/02/04 04:32:05 fetching corpus: 45142, signal 914138/960650 (executing program) 2022/02/04 04:32:05 fetching corpus: 45192, signal 914398/960650 (executing program) 2022/02/04 04:32:05 fetching corpus: 45242, signal 914667/960654 (executing program) 2022/02/04 04:32:06 fetching corpus: 45292, signal 914892/960654 (executing program) 2022/02/04 04:32:06 fetching corpus: 45342, signal 915087/960657 (executing program) 2022/02/04 04:32:06 fetching corpus: 45392, signal 915245/960658 (executing program) 2022/02/04 04:32:06 fetching corpus: 45442, signal 915485/960658 (executing program) 2022/02/04 04:32:07 fetching corpus: 45492, signal 915690/960659 (executing program) 2022/02/04 04:32:07 fetching corpus: 45542, signal 916039/960659 (executing program) 2022/02/04 04:32:07 fetching corpus: 45592, signal 916286/960659 (executing program) 2022/02/04 04:32:07 fetching corpus: 45642, signal 916494/960659 (executing program) 2022/02/04 04:32:08 fetching corpus: 45692, signal 916837/960659 (executing program) 2022/02/04 04:32:08 fetching corpus: 45742, signal 917093/960659 (executing program) 2022/02/04 04:32:08 fetching corpus: 45792, signal 917358/960659 (executing program) 2022/02/04 04:32:09 fetching corpus: 45842, signal 917649/960659 (executing program) 2022/02/04 04:32:09 fetching corpus: 45892, signal 917983/960659 (executing program) 2022/02/04 04:32:09 fetching corpus: 45942, signal 918196/960661 (executing program) 2022/02/04 04:32:10 fetching corpus: 45992, signal 918391/960661 (executing program) 2022/02/04 04:32:10 fetching corpus: 46042, signal 918623/960661 (executing program) 2022/02/04 04:32:10 fetching corpus: 46092, signal 918870/960661 (executing program) 2022/02/04 04:32:10 fetching corpus: 46142, signal 919021/960661 (executing program) 2022/02/04 04:32:11 fetching corpus: 46192, signal 919346/960661 (executing program) 2022/02/04 04:32:11 fetching corpus: 46242, signal 919604/960661 (executing program) 2022/02/04 04:32:11 fetching corpus: 46292, signal 919908/960670 (executing program) 2022/02/04 04:32:11 fetching corpus: 46342, signal 920082/960670 (executing program) 2022/02/04 04:32:12 fetching corpus: 46392, signal 920295/960670 (executing program) 2022/02/04 04:32:12 fetching corpus: 46442, signal 920514/960670 (executing program) 2022/02/04 04:32:13 fetching corpus: 46491, signal 920761/960671 (executing program) 2022/02/04 04:32:13 fetching corpus: 46541, signal 920980/960671 (executing program) 2022/02/04 04:32:13 fetching corpus: 46591, signal 921268/960672 (executing program) 2022/02/04 04:32:13 fetching corpus: 46641, signal 921431/960675 (executing program) 2022/02/04 04:32:14 fetching corpus: 46691, signal 921642/960675 (executing program) 2022/02/04 04:32:14 fetching corpus: 46741, signal 921840/960675 (executing program) 2022/02/04 04:32:14 fetching corpus: 46791, signal 922031/960675 (executing program) 2022/02/04 04:32:14 fetching corpus: 46841, signal 922251/960675 (executing program) 2022/02/04 04:32:15 fetching corpus: 46891, signal 922531/960675 (executing program) 2022/02/04 04:32:15 fetching corpus: 46941, signal 922781/960677 (executing program) 2022/02/04 04:32:15 fetching corpus: 46991, signal 922939/960678 (executing program) 2022/02/04 04:32:15 fetching corpus: 47041, signal 923152/960678 (executing program) 2022/02/04 04:32:16 fetching corpus: 47091, signal 923398/960678 (executing program) 2022/02/04 04:32:16 fetching corpus: 47141, signal 923638/960678 (executing program) 2022/02/04 04:32:16 fetching corpus: 47191, signal 923873/960678 (executing program) 2022/02/04 04:32:16 fetching corpus: 47241, signal 924132/960678 (executing program) 2022/02/04 04:32:17 fetching corpus: 47291, signal 924358/960678 (executing program) 2022/02/04 04:32:17 fetching corpus: 47341, signal 924620/960678 (executing program) 2022/02/04 04:32:17 fetching corpus: 47391, signal 924837/960679 (executing program) 2022/02/04 04:32:17 fetching corpus: 47441, signal 925007/960679 (executing program) [ 193.975552][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.981939][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/04 04:32:18 fetching corpus: 47491, signal 925177/960679 (executing program) 2022/02/04 04:32:18 fetching corpus: 47541, signal 925323/960679 (executing program) 2022/02/04 04:32:18 fetching corpus: 47591, signal 925584/960679 (executing program) 2022/02/04 04:32:19 fetching corpus: 47641, signal 925814/960679 (executing program) 2022/02/04 04:32:19 fetching corpus: 47691, signal 925978/960679 (executing program) 2022/02/04 04:32:19 fetching corpus: 47741, signal 926158/960679 (executing program) 2022/02/04 04:32:19 fetching corpus: 47791, signal 926435/960679 (executing program) 2022/02/04 04:32:20 fetching corpus: 47841, signal 926596/960679 (executing program) 2022/02/04 04:32:20 fetching corpus: 47891, signal 926809/960679 (executing program) 2022/02/04 04:32:20 fetching corpus: 47941, signal 927004/960679 (executing program) 2022/02/04 04:32:20 fetching corpus: 47991, signal 927165/960679 (executing program) 2022/02/04 04:32:20 fetching corpus: 48041, signal 927348/960679 (executing program) 2022/02/04 04:32:21 fetching corpus: 48091, signal 927542/960679 (executing program) 2022/02/04 04:32:21 fetching corpus: 48141, signal 927745/960679 (executing program) 2022/02/04 04:32:21 fetching corpus: 48191, signal 927934/960679 (executing program) 2022/02/04 04:32:21 fetching corpus: 48241, signal 928113/960679 (executing program) 2022/02/04 04:32:22 fetching corpus: 48291, signal 928242/960679 (executing program) 2022/02/04 04:32:22 fetching corpus: 48341, signal 928422/960679 (executing program) 2022/02/04 04:32:22 fetching corpus: 48391, signal 928601/960679 (executing program) 2022/02/04 04:32:23 fetching corpus: 48441, signal 928826/960679 (executing program) 2022/02/04 04:32:23 fetching corpus: 48491, signal 929658/960683 (executing program) 2022/02/04 04:32:23 fetching corpus: 48541, signal 929871/960683 (executing program) 2022/02/04 04:32:23 fetching corpus: 48591, signal 930106/960683 (executing program) 2022/02/04 04:32:24 fetching corpus: 48641, signal 930293/960684 (executing program) 2022/02/04 04:32:24 fetching corpus: 48691, signal 930470/960692 (executing program) 2022/02/04 04:32:24 fetching corpus: 48741, signal 930779/960693 (executing program) 2022/02/04 04:32:25 fetching corpus: 48791, signal 930957/960693 (executing program) 2022/02/04 04:32:25 fetching corpus: 48841, signal 931275/960693 (executing program) 2022/02/04 04:32:25 fetching corpus: 48891, signal 931465/960693 (executing program) 2022/02/04 04:32:25 fetching corpus: 48941, signal 931748/960693 (executing program) 2022/02/04 04:32:26 fetching corpus: 48991, signal 931913/960693 (executing program) 2022/02/04 04:32:26 fetching corpus: 49041, signal 932146/960693 (executing program) 2022/02/04 04:32:26 fetching corpus: 49091, signal 932391/960698 (executing program) 2022/02/04 04:32:27 fetching corpus: 49141, signal 932610/960698 (executing program) 2022/02/04 04:32:27 fetching corpus: 49147, signal 932626/960699 (executing program) 2022/02/04 04:32:27 fetching corpus: 49147, signal 932626/960699 (executing program) 2022/02/04 04:32:28 starting 6 fuzzer processes 04:32:28 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000a40)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}}) 04:32:28 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x1, [{}]}) 04:32:28 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f0000000a40)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}}) 04:32:28 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r1 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000040), 0x200, 0x0) mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x9, &(0x7f0000000400)={@private0, 0x0}, &(0x7f0000000440)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000540)={'syztnl1\x00', &(0x7f0000000480)={'tunl0\x00', 0x0, 0x7800, 0x7800, 0x400, 0x499, {{0x20, 0x4, 0x1, 0x7, 0x80, 0x68, 0x0, 0x1f, 0x29, 0x0, @loopback, @rand_addr=0x64010101, {[@end, @generic={0x44, 0x2}, @timestamp_addr={0x44, 0x54, 0x79, 0x1, 0x7, [{@dev={0xac, 0x14, 0x14, 0x44}, 0x7fff}, {@empty, 0x7}, {@rand_addr=0x64010101, 0x3}, {@local, 0x1}, {@rand_addr=0x64010100, 0x6}, {@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x81}, {@remote, 0x8}, {@remote}, {@local, 0x1}]}, @timestamp={0x44, 0x14, 0x2a, 0x0, 0x3, [0x2, 0x1, 0x2, 0x5]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000600)={'ip6tnl0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x29, 0x6, 0x81, 0x7, 0x1a, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00', 0x40, 0x1, 0xfffffff7, 0xff}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000640)={0x0, @empty, @multicast1}, &(0x7f0000000680)=0xc) socket(0x11, 0x800000003, 0x0) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0xffffffff, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{0x1, 0x16, 0x0, 0x32, 0x8}, [@TCA_NETEM_DELAY_DIST={0x15, 0x2, "6943e88759a70022e4c21410100a0b5b7d"}, @TCA_NETEM_RATE={0x14, 0x6, {0x9, 0x0, 0x4, 0x3}}]}}}]}, 0x78}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r3, &(0x7f0000000980)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000940)={&(0x7f00000006c0)={0x250, 0x0, 0x8, 0x70bd27, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x90, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x4040000}, 0x4002) 04:32:28 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0x81785501, &(0x7f0000000a40)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}) 04:32:28 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x0, @none, 0x4b0, 0x1}, 0xe) [ 206.465622][ T3625] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 206.473861][ T3625] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 206.481942][ T3625] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 206.489680][ T3628] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 206.497612][ T3628] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 206.504936][ T3628] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 206.565565][ T3637] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 206.574148][ T3637] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 206.584557][ T3637] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 206.592721][ T3637] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 206.600828][ T3637] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 206.607238][ T3638] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 206.609096][ T3637] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 206.615610][ T3638] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 206.629651][ T3637] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 206.630168][ T3638] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 206.637490][ T3637] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 206.644030][ T3638] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 206.652270][ T3637] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 206.658162][ T3638] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 206.665091][ T3637] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 206.672454][ T3638] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 206.679950][ T3637] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 206.694689][ T3637] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 206.694776][ T3638] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 206.707933][ T3639] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 206.709321][ T3638] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 206.715785][ T3639] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 206.723693][ T3638] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 206.729805][ T3639] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 206.737688][ T3638] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 206.743595][ T3639] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 206.750829][ T3638] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 206.765228][ T3638] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 206.765815][ T3625] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 206.780547][ T3637] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 206.891462][ T3619] chnl_net:caif_netlink_parms(): no params data found [ 206.997847][ T3619] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.005612][ T3619] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.013456][ T3619] device bridge_slave_0 entered promiscuous mode [ 207.027974][ T3619] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.035261][ T3619] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.042998][ T3619] device bridge_slave_1 entered promiscuous mode [ 207.120001][ T3619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.133130][ T3619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.162387][ T3619] team0: Port device team_slave_0 added [ 207.173692][ T3619] team0: Port device team_slave_1 added [ 207.261041][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.268878][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.296033][ T3619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.329824][ T3620] chnl_net:caif_netlink_parms(): no params data found [ 207.349057][ T3619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.356180][ T3619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.382148][ T3619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.427855][ T3624] chnl_net:caif_netlink_parms(): no params data found [ 207.500786][ T3619] device hsr_slave_0 entered promiscuous mode [ 207.508621][ T3619] device hsr_slave_1 entered promiscuous mode [ 207.543924][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 207.617409][ T3622] chnl_net:caif_netlink_parms(): no params data found [ 207.675933][ T3621] chnl_net:caif_netlink_parms(): no params data found [ 207.694114][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.701327][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.709893][ T3624] device bridge_slave_0 entered promiscuous mode [ 207.721778][ T3624] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.729454][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.737377][ T3624] device bridge_slave_1 entered promiscuous mode [ 207.757706][ T3620] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.764938][ T3620] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.772624][ T3620] device bridge_slave_0 entered promiscuous mode [ 207.824633][ T3620] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.831808][ T3620] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.839994][ T3620] device bridge_slave_1 entered promiscuous mode [ 207.870032][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.877284][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.885537][ T3623] device bridge_slave_0 entered promiscuous mode [ 207.918116][ T3624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.935330][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.942420][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.952343][ T3623] device bridge_slave_1 entered promiscuous mode [ 207.990510][ T3624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.010086][ T3620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.050546][ T3620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.063189][ T3622] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.071261][ T3622] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.079470][ T3622] device bridge_slave_0 entered promiscuous mode [ 208.106732][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.132721][ T3622] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.139985][ T3622] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.147933][ T3622] device bridge_slave_1 entered promiscuous mode [ 208.166584][ T3624] team0: Port device team_slave_0 added [ 208.174549][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.191526][ T3620] team0: Port device team_slave_0 added [ 208.208541][ T3621] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.217036][ T3621] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.226432][ T3621] device bridge_slave_0 entered promiscuous mode [ 208.234910][ T3624] team0: Port device team_slave_1 added [ 208.249456][ T3620] team0: Port device team_slave_1 added [ 208.279232][ T3621] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.287205][ T3621] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.295265][ T3621] device bridge_slave_1 entered promiscuous mode [ 208.329676][ T3622] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.360771][ T3623] team0: Port device team_slave_0 added [ 208.371805][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.378889][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.405023][ T3620] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.418216][ T3620] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.425312][ T3620] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.454455][ T3620] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.468319][ T3622] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.484648][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.491604][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.517558][ T3624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.530493][ T3623] team0: Port device team_slave_1 added [ 208.537051][ T3258] Bluetooth: hci0: command 0x0409 tx timeout [ 208.566429][ T3621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.576041][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.582993][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.609318][ T3624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.653616][ T3621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.674573][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 208.681534][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.707782][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.721119][ T3620] device hsr_slave_0 entered promiscuous mode [ 208.727983][ T3620] device hsr_slave_1 entered promiscuous mode [ 208.734545][ T3620] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.742456][ T3620] Cannot create hsr debugfs directory [ 208.751522][ T3622] team0: Port device team_slave_0 added [ 208.766439][ T3619] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 208.774927][ T1130] Bluetooth: hci1: command 0x0409 tx timeout [ 208.788473][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.795578][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.822063][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.835426][ T3622] team0: Port device team_slave_1 added [ 208.853192][ T3624] device hsr_slave_0 entered promiscuous mode [ 208.859423][ T141] Bluetooth: hci3: command 0x0409 tx timeout [ 208.864429][ T1130] Bluetooth: hci2: command 0x0409 tx timeout [ 208.866254][ T141] Bluetooth: hci5: command 0x0409 tx timeout [ 208.871492][ T1130] Bluetooth: hci4: command 0x0409 tx timeout [ 208.885461][ T3624] device hsr_slave_1 entered promiscuous mode [ 208.892001][ T3624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.899823][ T3624] Cannot create hsr debugfs directory [ 208.905487][ T3619] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 208.918088][ T3621] team0: Port device team_slave_0 added [ 208.926812][ T3621] team0: Port device team_slave_1 added [ 208.953632][ T3619] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 209.007955][ T3619] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 209.048254][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.055654][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.082163][ T3622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.100972][ T3623] device hsr_slave_0 entered promiscuous mode [ 209.110950][ T3623] device hsr_slave_1 entered promiscuous mode [ 209.118408][ T3623] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.126158][ T3623] Cannot create hsr debugfs directory [ 209.132137][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.139331][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.165302][ T3621] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.184201][ T3621] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.191446][ T3621] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.217485][ T3621] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.230268][ T3622] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.237345][ T3622] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.263424][ T3622] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.388856][ T3622] device hsr_slave_0 entered promiscuous mode [ 209.396185][ T3622] device hsr_slave_1 entered promiscuous mode [ 209.402724][ T3622] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.410459][ T3622] Cannot create hsr debugfs directory [ 209.436077][ T3621] device hsr_slave_0 entered promiscuous mode [ 209.442741][ T3621] device hsr_slave_1 entered promiscuous mode [ 209.450661][ T3621] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.462385][ T3621] Cannot create hsr debugfs directory [ 209.618171][ T3624] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 209.662315][ T3624] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 209.705476][ T3624] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 209.714107][ T3624] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 209.786277][ T3620] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.812069][ T3619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.820409][ T3620] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.836908][ T3620] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.863441][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.872826][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.881733][ T3620] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.894906][ T3619] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.921049][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.931982][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.941265][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.948643][ T3667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.971070][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.979694][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.990157][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.998771][ T3667] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.005896][ T3667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.033370][ T3623] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 210.055193][ T1130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.086335][ T3622] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 210.097436][ T3622] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 210.106815][ T3623] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 210.119796][ T3623] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 210.129221][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.138681][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.148335][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.162283][ T3622] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 210.173933][ T3622] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 210.186938][ T3623] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 210.209458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.217867][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.227129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.266446][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.275081][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.297430][ T3624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.329423][ T3619] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.340863][ T3619] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.349215][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.357901][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.381842][ T3621] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 210.393030][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.404233][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.419088][ T3620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.436509][ T3624] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.445616][ T3621] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 210.494433][ T3621] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 210.505288][ T3621] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 210.528848][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.538905][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.547664][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.554779][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.563029][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.573563][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.582184][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.589323][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.598095][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.608132][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.615978][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 210.616000][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.629733][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.651936][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.683217][ T3619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.692067][ T3620] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.701322][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.711059][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.720604][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.728723][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.738327][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.747369][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.756389][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.765056][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.773339][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.782120][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.791403][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.804795][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.814663][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.845356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.853876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.864405][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.871607][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.880087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.889019][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.898061][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.905195][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.913079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.921733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.929677][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.938481][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 210.962751][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.965221][ T3670] Bluetooth: hci4: command 0x041b tx timeout [ 210.977053][ T3670] Bluetooth: hci5: command 0x041b tx timeout [ 210.983147][ T3670] Bluetooth: hci2: command 0x041b tx timeout [ 210.995330][ T3670] Bluetooth: hci3: command 0x041b tx timeout [ 211.012044][ T3620] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.032574][ T3620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.045882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.056777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.064263][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.071827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.081034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.090367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.098882][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.107961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.118319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.126625][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.135712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.143919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.179498][ T3622] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.193364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.202288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.211540][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.220420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.229567][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.236714][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.245727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.255215][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.263570][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.270680][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.278593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.289464][ T3624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.325176][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.333250][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.352823][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.413792][ T3622] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.424146][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.433836][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.444189][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.453268][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.461205][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.493882][ T3620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.544825][ T3621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.551649][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.560866][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.569766][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.579276][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.591182][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.599786][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.606902][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.614617][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.623183][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.631775][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.638904][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.654271][ T3623] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.670082][ T3623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.723504][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.732879][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.751510][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.763708][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.772835][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.781393][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.790521][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.799550][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.836155][ T3621] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.867118][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.874259][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.883551][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.907203][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.924736][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.933402][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.950016][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.958912][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.967169][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.975055][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.983260][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.991927][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.000731][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.009568][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.017036][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.030185][ T3619] device veth0_vlan entered promiscuous mode [ 212.059787][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.076303][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.084276][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.105997][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.114821][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.123351][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.140124][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.149349][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.156462][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.164254][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.176931][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.185479][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.192535][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.200260][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.216713][ T3619] device veth1_vlan entered promiscuous mode [ 212.240785][ T3622] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.260487][ T3622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.272946][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.281755][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.293895][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.305393][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.313549][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.322817][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.332503][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.341056][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.350099][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.358726][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.367518][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.377016][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.392406][ T3624] device veth0_vlan entered promiscuous mode [ 212.407203][ T3621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 212.418513][ T3621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.435405][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.443768][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.453369][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.462584][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.472622][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.480886][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.541188][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.550295][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.559385][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.566942][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.575099][ T3624] device veth1_vlan entered promiscuous mode [ 212.594326][ T3619] device veth0_macvtap entered promiscuous mode [ 212.620482][ T3621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.650476][ T3620] device veth0_vlan entered promiscuous mode [ 212.678503][ T3622] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.691232][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.703723][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.712446][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.721905][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.730493][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.738208][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.745912][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.754059][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.762921][ T3669] Bluetooth: hci0: command 0x040f tx timeout [ 212.767084][ T3619] device veth1_macvtap entered promiscuous mode [ 212.789877][ T3620] device veth1_vlan entered promiscuous mode [ 212.798941][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.825761][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.833801][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.865047][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.872963][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.889274][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.905358][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.930142][ T3624] device veth0_macvtap entered promiscuous mode [ 212.978359][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.009653][ T3624] device veth1_macvtap entered promiscuous mode [ 213.014866][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 213.022822][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 213.026557][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.037918][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.048199][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 213.056152][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 213.064709][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 213.072581][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.093222][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.102783][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.111715][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.120390][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.133616][ T3619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.170774][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.194260][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.206779][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.218212][ T3619] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.234936][ T3619] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.243805][ T3619] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.253447][ T3619] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.284520][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.293240][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.310755][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.320331][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.332197][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.341056][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.350088][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.358809][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.367888][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.375880][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.386166][ T3623] device veth0_vlan entered promiscuous mode [ 213.394052][ T3620] device veth0_macvtap entered promiscuous mode [ 213.416574][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.437041][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.455234][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.470420][ T3623] device veth1_vlan entered promiscuous mode [ 213.486094][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.495274][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.503999][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.513478][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.524847][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.537342][ T3624] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.549602][ T3624] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.558682][ T3624] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.568013][ T3624] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.588462][ T3620] device veth1_macvtap entered promiscuous mode [ 213.628543][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.637971][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.646712][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.656245][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.690029][ T3622] device veth0_vlan entered promiscuous mode [ 213.725009][ T3623] device veth0_macvtap entered promiscuous mode [ 213.732009][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.744919][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.753113][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.770219][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.782158][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.792560][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.803067][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.814160][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.839811][ T3623] device veth1_macvtap entered promiscuous mode [ 213.851284][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.859642][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.867643][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.875798][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.884252][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.897942][ T3622] device veth1_vlan entered promiscuous mode [ 213.907232][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.917881][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.927983][ T3620] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.938646][ T3620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.949746][ T3620] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.974239][ T943] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.982776][ T943] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.997075][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.005727][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.014743][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.023522][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.035610][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.051893][ T3620] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.065922][ T3620] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.075521][ T3620] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.084841][ T3620] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.104804][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.105725][ T3621] device veth0_vlan entered promiscuous mode [ 214.113678][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.140241][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.152600][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.160552][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.172999][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.190219][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.201133][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.211083][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.222210][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.232339][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.243582][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.257310][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.281210][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.304239][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.314527][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.325628][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.335849][ T3623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.350589][ T3623] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.362999][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.378097][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.386197][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.395217][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.403792][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.412597][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.424781][ T3621] device veth1_vlan entered promiscuous mode [ 214.442813][ T3623] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.454027][ T3623] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.463838][ T3623] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.474087][ T3623] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.524986][ T943] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.533007][ T943] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:32:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000440000004400000009000000070000000100000604"], &(0x7f0000000140)=""/240, 0x65, 0xf0, 0x1}, 0x20) [ 214.615781][ T3622] device veth0_macvtap entered promiscuous mode [ 214.634483][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.642509][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.652318][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.662709][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.671678][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 04:32:38 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f00000019c0), 0x2a0940, 0x0) [ 214.729766][ T3621] device veth0_macvtap entered promiscuous mode [ 214.743128][ T3622] device veth1_macvtap entered promiscuous mode [ 214.752720][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 04:32:38 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f0000000100)={r0}) [ 214.775629][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 214.775654][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.799752][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.820083][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.843860][ T3621] device veth1_macvtap entered promiscuous mode [ 214.848554][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.863473][ T3688] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.875923][ T3688] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.901725][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.912777][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.923519][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.935853][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.947058][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.957887][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.967969][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.978847][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.991709][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.000087][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.011463][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.019754][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.028906][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.037541][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.074542][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.086095][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.099298][ T3674] Bluetooth: hci1: command 0x0419 tx timeout [ 215.101716][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.114478][ T3674] Bluetooth: hci4: command 0x0419 tx timeout [ 215.116781][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.123528][ T3674] Bluetooth: hci5: command 0x0419 tx timeout [ 215.131797][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.131817][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.159195][ T3622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.164545][ T3674] Bluetooth: hci2: command 0x0419 tx timeout [ 215.170220][ T3622] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.185787][ T3674] Bluetooth: hci3: command 0x0419 tx timeout [ 215.198406][ T3622] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.216861][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.227958][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.256675][ T3622] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.268231][ T3622] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.277722][ T3622] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.288457][ T3622] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.308009][ T44] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:32:39 executing program 3: getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) [ 215.318626][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.329240][ T44] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:32:39 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) [ 215.372816][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.390676][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.401825][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.413135][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.435385][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.452801][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:32:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0xe30, 0x9, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_EXPRESSIONS={0xe10, 0x12, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, @log={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_LOG_GROUP={0x6}, @NFTA_LOG_PREFIX={0x6, 0x2, 0x1, 0x0, '}\x00'}, @NFTA_LOG_FLAGS={0x8}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_QTHRESHOLD={0x6}, @NFTA_LOG_SNAPLEN={0x8}, @NFTA_LOG_LEVEL={0x8}, @NFTA_LOG_SNAPLEN={0x8}]}}}, {0x38, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0xd84, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0xd74, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DATA={0x2d8, 0x7, 0x0, 0x1, [@NFTA_DATA_VALUE={0xad, 0x1, "be907d06747e2150615f07505fa13ca39dab3bcdfcf09a35205e81f551d6e9794e6bcbc43ca065ab4e8728abc113c8dcabf0630704f210f2dae319d8e5a255fbbdc2928887a235ee7d43135f4153a96e2de9108de3bcf16f0d440ee8d4e9d2e5ede838b5d2754034d200fecf792ccc0cf438afe044c7c02491c2a4fbe9c65dcb706fc342714a54ae91ebb9001b7382ac6076f08ec3c9b48466f02c11d4bf0feebd2233a5372620912d"}, @NFTA_DATA_VALUE={0xfd, 0x1, "ed9123824c5c94629f0ddc2efecec86b04f2621507c94ebfd4e925d6c1a2750cfb207beff211442f87a7f755209273d35b9c64ef2ba647d213c03005cb528987da12f30e716591d6b41d88d71756675ae65a4131602b7c8c217b132f955e3622c069c13d3eda21d0060e47c3b5ff072e8962775774116a7cd72085cd653c0425f8556237e4e172c2861a641c73baa5aa86924469e805e99ed222e9745b2c1200a6cdbf6480758d9bc8c2eb2da45538850c37355c6ce6149a2841caaca9c5ca67ff3c604d6ed2d6120c871b61330886a2dcc02665fe8434c8e0deded2b38405a8bbee71f9299b59c1e958c260c7d72521ea264e7898164b1b7b"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VALUE={0x3d, 0x1, "400eeed178b7026b5ad9c911e96e7cd9803e12e4442957282b16c5ca0530ee236491c6dad01532102bdf0dbb176d6b82385f7b1751b52dd17e"}, @NFTA_DATA_VALUE={0x55, 0x1, "98dc1828d255a9c5195ea48d352422262fb283981326a7809b0c5a42f141ae21f55e09e001b4a425d7d19123d334e3a1c5effacf124acee1f8d6304804314c061b35f9aa361c83923e19d2cb019dedd47d"}, @NFTA_DATA_VALUE={0x35, 0x1, "9340c82a580f770fabf9b7c4750880c36b4e77f89b5f89d705fcb804b47045530afab33234898658608a1855825fea4990"}]}, @NFTA_BITWISE_LEN={0x8}, @NFTA_BITWISE_MASK={0x4c, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x39, 0x1, "2e52ab9cc6a6530494947058b355cb950e8a9d3feb8c2f8910461a0c097172c7e95d8180c3df87678676049ef1dafe58ebfd4b5e46"}]}, @NFTA_BITWISE_OP={0x8}, @NFTA_BITWISE_MASK={0xa3c, 0x4, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0x59, 0x1, "88b8366f3503e57f5f960440fe51a6961aa66bc4d8a9b13041ad4931946e12f1870926902ab3f86d29fa5299f0295d59edf5518a3f5720184924ae992b37c21a4dc6e986f17ae0a23bb4b4b47118c45a4a6d67566b"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x929, 0x1, "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"}]}]}}}]}]}], {0x14}}, 0xe84}}, 0x0) [ 215.464120][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.475211][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.508033][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.521436][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_0 04:32:39 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000001500)='Z') [ 215.550986][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.572897][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.592360][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.619063][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.630022][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.638338][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.669439][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.694460][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.716472][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.726625][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.738562][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.751757][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.762344][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.772329][ T3621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 215.782819][ T3621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.802246][ T3621] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.823532][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 215.831826][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.840846][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.880068][ T3621] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.883079][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.896089][ T3621] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.906430][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.912430][ T3621] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.926123][ T3621] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.948027][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.118581][ T943] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.157872][ T943] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.207733][ T3258] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.271472][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.280971][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.293517][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.296915][ T3754] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.337965][ T3754] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.350487][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.356083][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.367605][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.381798][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:32:40 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:32:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0, 0xf0ff7f}}, 0x0) 04:32:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f0000001b80)={[{@nodots}, {@fat=@dos1xfloppy}], [{@fsname={'fsname', 0x3d, '\x00'}}]}) 04:32:40 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 04:32:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4}, 0x48) 04:32:40 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002100)=[{&(0x7f0000001100)="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", 0xfdef, 0x800}], 0x0, 0x0) 04:32:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)={[{@rodir}, {@utf8}]}) 04:32:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x1, 0x2, 0x3}, 0x14}}, 0x0) 04:32:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 216.586056][ T3767] FAT-fs (loop3): Unrecognized mount option "fsname=" or missing value 04:32:40 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002100)=[{&(0x7f0000001100)="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", 0xfdef, 0x800}], 0x0, 0x0) 04:32:40 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000000)="d451377cdc5930f760e082a82dbe53f7cdb6a3affc63d67af45b2c410e099d12f635df7058cc4ac74b39bb15e414f0a978d0447c08b8fe320583ba38da51783cb786c77bdd3af264fbbc201cdc", 0xfffffffffffffde1, 0x1}], 0x0, 0x0) [ 216.635793][ T3770] FAT-fs (loop5): bogus number of reserved sectors [ 216.660324][ T3770] FAT-fs (loop5): Can't find a valid FAT filesystem 04:32:40 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000001340)=[{&(0x7f0000000080)='U', 0x1}, {&(0x7f0000000180)='.', 0x1, 0x1c000000000}], 0x0, &(0x7f0000001b80)) 04:32:40 executing program 3: syz_clone(0x24002600, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)="fc48e36a31") 04:32:40 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xab8}, &(0x7f0000000080), &(0x7f0000000100)={0x0, r0/1000+10000}) 04:32:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:32:40 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002100)=[{&(0x7f0000001100)="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", 0xfdef, 0x800}], 0x0, 0x0) 04:32:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0, 0xf00}}, 0x0) [ 216.881310][ T3786] loop2: detected capacity change from 0 to 264192 04:32:40 executing program 0: syz_mount_image$vfat(&(0x7f0000001040), &(0x7f0000001080)='./file0\x00', 0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000002140)) 04:32:40 executing program 5: setpgid(0x0, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000080)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00'}) 04:32:40 executing program 2: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000200), 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000880)) syz_mount_image$vfat(&(0x7f0000000e00), 0x0, 0x0, 0x0, &(0x7f0000000ec0), 0x0, &(0x7f0000000f00)) 04:32:40 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002100)=[{&(0x7f0000001100)="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", 0xfdef, 0x800}], 0x0, 0x0) 04:32:41 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0xc41, 0x0) [ 217.086674][ T3798] FAT-fs (loop0): bogus number of reserved sectors [ 217.130179][ T3798] FAT-fs (loop0): Can't find a valid FAT filesystem [ 217.412117][ T3781] loop1: detected capacity change from 0 to 32768 04:32:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}, 0x1, 0x0, 0xa019}, 0x0) 04:32:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80086c, &(0x7f0000001b80)) 04:32:41 executing program 4: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 04:32:41 executing program 1: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='[\\)$&\'\x00', 0x0) 04:32:41 executing program 5: syz_mount_image$msdos(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)) 04:32:41 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000002100)=[{&(0x7f0000001100)="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", 0x7ffff000, 0x800}], 0x0, 0x0) 04:32:41 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000b580), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc020660b, 0x0) 04:32:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001880), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001980)={0x17, 0x1, &(0x7f00000018c0)="8d"}) 04:32:41 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000680)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) [ 217.534016][ T3814] ======================================================= [ 217.534016][ T3814] WARNING: The mand mount option has been deprecated and [ 217.534016][ T3814] and is ignored by this kernel. Remove the mand [ 217.534016][ T3814] option from the mount to silence this warning. [ 217.534016][ T3814] ======================================================= 04:32:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_MASTER={0x4}, @CTA_STATUS_MASK={0x8}]}, 0x20}}, 0x0) 04:32:41 executing program 4: syz_open_dev$usbmon(&(0x7f00000001c0), 0xffffffffffffff01, 0x0) 04:32:41 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000008) 04:32:41 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x1ef401, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600", 0x62, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000001c0)="080103000000a002000054000000feff00000000000000000000cca5650102", 0x1f, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)=ANY=[]) chroot(0x0) socket$packet(0x11, 0x2, 0x300) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r1, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) syz_mount_image$nfs4(0x0, &(0x7f00000006c0)='./file0\x00', 0x6, 0x0, 0x0, 0x2800440, 0x0) 04:32:41 executing program 2: mlock2(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1) 04:32:41 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f00000013c0)=[{&(0x7f0000000240)="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", 0xffa, 0x7}, {&(0x7f0000001240)='F', 0x1, 0x80000000}], 0x9000, &(0x7f0000001480)) [ 217.915047][ C1] hrtimer: interrupt took 113047 ns [ 218.009331][ T3840] loop5: detected capacity change from 0 to 264192 04:32:42 executing program 1: perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:32:42 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) keyctl$unlink(0x9, 0x0, r0) [ 218.064662][ T3835] loop0: detected capacity change from 0 to 2816 04:32:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x1044, 0x1, 0xffff}, 0x48) 04:32:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:32:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000600)=[0x0, 0x8000]) 04:32:42 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x1ef401, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext={0x80000001}, 0x401, 0x0, 0x8, 0x4}, 0x0, 0x0, r0, 0x2) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600", 0x62, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000001c0)="080103000000a002000054000000feff00000000000000000000cca56501020950fe94", 0x23, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)=ANY=[]) chroot(&(0x7f00000003c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x273000ef, 0x2, 0x0, 0x9, 0x1, "259410b1cb18ccb1075f34fa6ea9ba22b1f832"}) sendfile(0xffffffffffffffff, r0, 0x0, 0x3a) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) syz_mount_image$nfs4(0x0, &(0x7f00000006c0)='./file0\x00', 0x6, 0x0, 0x0, 0x2800440, 0x0) 04:32:42 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 04:32:42 executing program 4: bpf$BPF_GET_MAP_INFO(0xa, 0x0, 0x0) 04:32:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000fc0)={0x0}}, 0x24004045) [ 218.753057][ T3861] loop5: detected capacity change from 0 to 2816 [ 218.832591][ T3861] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 04:32:42 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) 04:32:42 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/pci_express', 0x410381, 0x0) 04:32:42 executing program 3: add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)='b', 0x1, 0xffffffffffffffff) 04:32:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000240)=""/120) 04:32:42 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000b580), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x40049409, 0x0) 04:32:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000200)=""/147) 04:32:42 executing program 3: select(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x8}, 0x0) 04:32:43 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20010}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffe1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='cgroup.threads\x00') unshare(0x2a000400) unshare(0x4000600) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0xa0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) creat(&(0x7f00000000c0)='./file1\x00', 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='2', 0x1}], 0x2) 04:32:43 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x101002, 0x0) write$cgroup_int(r0, 0x0, 0x0) 04:32:43 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x1ef401, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext={0x80000001}, 0x401, 0x0, 0x8, 0x4}, 0x0, 0x0, r0, 0x2) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600", 0x62, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000001c0)="080103000000a002000054000000feff00000000000000000000cca56501020950fe94", 0x23, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)=ANY=[]) chroot(&(0x7f00000003c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x273000ef, 0x2, 0x0, 0x9, 0x1, "259410b1cb18ccb1075f34fa6ea9ba22b1f832"}) sendfile(0xffffffffffffffff, r0, 0x0, 0x3a) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) syz_mount_image$nfs4(0x0, &(0x7f00000006c0)='./file0\x00', 0x6, 0x0, 0x0, 0x2800440, 0x0) 04:32:43 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x1ef401, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext={0x80000001}, 0x401, 0x0, 0x8, 0x4}, 0x0, 0x0, r0, 0x2) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600", 0x62, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000001c0)="080103000000a002000054000000feff00000000000000000000cca56501020950fe94", 0x23, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)=ANY=[]) chroot(&(0x7f00000003c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x273000ef, 0x2, 0x0, 0x9, 0x1, "259410b1cb18ccb1075f34fa6ea9ba22b1f832"}) sendfile(0xffffffffffffffff, r0, 0x0, 0x3a) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) syz_mount_image$nfs4(0x0, &(0x7f00000006c0)='./file0\x00', 0x6, 0x0, 0x0, 0x2800440, 0x0) [ 219.158915][ T25] audit: type=1800 audit(1643949163.082:2): pid=3875 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1179 res=0 errno=0 04:32:43 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x1ef401, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext={0x80000001}, 0x401, 0x0, 0x8, 0x4}, 0x0, 0x0, r0, 0x2) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600", 0x62, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000001c0)="080103000000a002000054000000feff00000000000000000000cca56501020950fe94", 0x23, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)=ANY=[]) chroot(&(0x7f00000003c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x273000ef, 0x2, 0x0, 0x9, 0x1, "259410b1cb18ccb1075f34fa6ea9ba22b1f832"}) sendfile(0xffffffffffffffff, r0, 0x0, 0x3a) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) syz_mount_image$nfs4(0x0, &(0x7f00000006c0)='./file0\x00', 0x6, 0x0, 0x0, 0x2800440, 0x0) [ 219.286309][ T3727] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 219.393581][ T3887] loop3: detected capacity change from 0 to 2816 [ 219.394876][ T3890] loop5: detected capacity change from 0 to 2816 [ 219.409711][ T3891] loop1: detected capacity change from 0 to 2816 [ 219.581445][ T3890] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 219.704843][ T3887] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 04:32:43 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x217}], 0x0, &(0x7f0000000480)) 04:32:43 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000380)={'syztnl2\x00', 0x0}) 04:32:43 executing program 4: perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:32:43 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x1ef401, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext={0x80000001}, 0x401, 0x0, 0x8, 0x4}, 0x0, 0x0, r0, 0x2) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600", 0x62, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000001c0)="080103000000a002000054000000feff00000000000000000000cca56501020950fe94", 0x23, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)=ANY=[]) chroot(&(0x7f00000003c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x273000ef, 0x2, 0x0, 0x9, 0x1, "259410b1cb18ccb1075f34fa6ea9ba22b1f832"}) sendfile(0xffffffffffffffff, r0, 0x0, 0x3a) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) syz_mount_image$nfs4(0x0, &(0x7f00000006c0)='./file0\x00', 0x6, 0x0, 0x0, 0x2800440, 0x0) 04:32:43 executing program 4: add_key$keyring(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffa) [ 220.043225][ T3902] loop1: detected capacity change from 0 to 2816 [ 220.051695][ T3905] loop0: detected capacity change from 0 to 2 04:32:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 220.155650][ T3905] syz-executor.0: attempt to access beyond end of device [ 220.155650][ T3905] loop0: rw=2048, want=8, limit=2 04:32:44 executing program 4: perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 220.223466][ T3902] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 220.248447][ T3905] SQUASHFS error: Failed to read block 0x0: -5 04:32:44 executing program 2: socketpair(0x26, 0x0, 0x0, &(0x7f00000000c0)) [ 220.275091][ T3905] unable to read squashfs_super_block 04:32:44 executing program 0: remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x0, 0x0) [ 220.530976][ T3918] mmap: syz-executor.0 (3918) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:32:44 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x1ef401, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext={0x80000001}, 0x401, 0x0, 0x8, 0x4}, 0x0, 0x0, r0, 0x2) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600", 0x62, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000001c0)="080103000000a002000054000000feff00000000000000000000cca56501020950fe94", 0x23, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)=ANY=[]) chroot(&(0x7f00000003c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x273000ef, 0x2, 0x0, 0x9, 0x1, "259410b1cb18ccb1075f34fa6ea9ba22b1f832"}) sendfile(0xffffffffffffffff, r0, 0x0, 0x3a) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) syz_mount_image$nfs4(0x0, &(0x7f00000006c0)='./file0\x00', 0x6, 0x0, 0x0, 0x2800440, 0x0) 04:32:44 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f000000b580), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc0189436, 0x0) 04:32:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)='\x00BEA01', 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000001c0)="080103000000a002000054000000feff00000000000000000000cca56501020950fe", 0x22, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x0, &(0x7f0000000180)=ANY=[]) socket$packet(0x11, 0x2, 0x300) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100005) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) 04:32:44 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x1ef401, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext={0x80000001}, 0x401, 0x0, 0x8, 0x4}, 0x0, 0x0, r0, 0x2) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600", 0x62, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000001c0)="080103000000a002000054000000feff00000000000000000000cca56501020950fe94", 0x23, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)=ANY=[]) chroot(&(0x7f00000003c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x273000ef, 0x2, 0x0, 0x9, 0x1, "259410b1cb18ccb1075f34fa6ea9ba22b1f832"}) sendfile(0xffffffffffffffff, r0, 0x0, 0x3a) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) syz_mount_image$nfs4(0x0, &(0x7f00000006c0)='./file0\x00', 0x6, 0x0, 0x0, 0x2800440, 0x0) 04:32:44 executing program 0: mount$fuseblk(0x0, 0x0, 0x0, 0x8eba161900a7263a, 0x0) 04:32:44 executing program 0: remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffa000/0x3000)=nil) [ 220.697551][ T3926] loop4: detected capacity change from 0 to 2816 [ 220.757411][ T3927] loop3: detected capacity change from 0 to 2816 [ 220.815189][ T3926] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 220.873687][ T3932] loop5: detected capacity change from 0 to 2816 [ 220.948914][ T3927] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) [ 221.049331][ T3932] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 04:32:45 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x1ef401, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext={0x80000001}, 0x401, 0x0, 0x8, 0x4}, 0x0, 0x0, r0, 0x2) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600", 0x62, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000001c0)="080103000000a002000054000000feff00000000000000000000cca56501020950fe94", 0x23, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="0a010300ed000100c6e7d0016000000000000000040000000100000400000000000003000000000000000000a53c000002000000000000000801000000000000080100000000000000000000000000000010e4070913122c1643092d0010e4070913122c170936350010e4070913122c1643092d0010e4070913122c1709363501000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000008010000010103008500010033d418006000000001000a0000020000600000000000000000000000000000000101030087000100e81d1c0060000000010002060002000061000000000000001000000000000866696c6530010103009e0001001ffd1c0060000000010000060002000067000000000000001300000000000866696c6531010103000900010097f01c0060000000010000060002000068000000000000001400000000000866696c65320101030028000100c3e31c0060000000010000060002000068000000000000001500000000000866696c653301010300e4000100b7a72000600000000100000a000200007b000000000000001600000000000866696c652e636f6c64", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)=ANY=[]) chroot(&(0x7f00000003c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x273000ef, 0x2, 0x0, 0x9, 0x1, "259410b1cb18ccb1075f34fa6ea9ba22b1f832"}) sendfile(0xffffffffffffffff, r0, 0x0, 0x3a) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) syz_mount_image$nfs4(0x0, &(0x7f00000006c0)='./file0\x00', 0x6, 0x0, 0x0, 0x2800440, 0x0) 04:32:45 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/103, 0x0, 0x67}, 0x20) 04:32:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000002480), 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000002c0)=""/175) 04:32:45 executing program 2: perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:32:45 executing program 0: perf_event_open(&(0x7f0000000700)={0x0, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:32:45 executing program 0: perf_event_open(&(0x7f0000000700)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 221.939472][ T3943] loop1: detected capacity change from 0 to 2816 [ 222.045833][ T3943] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2020/09/19 18:44 (1000) 04:32:46 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x1ef401, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext={0x80000001}, 0x401, 0x0, 0x8, 0x4}, 0x0, 0x0, r0, 0x2) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600", 0x62, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000001c0)="080103000000a002000054000000feff00000000000000000000cca56501020950fe94", 0x23, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)=ANY=[]) chroot(&(0x7f00000003c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x273000ef, 0x2, 0x0, 0x9, 0x1, "259410b1cb18ccb1075f34fa6ea9ba22b1f832"}) sendfile(0xffffffffffffffff, r0, 0x0, 0x3a) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) syz_mount_image$nfs4(0x0, &(0x7f00000006c0)='./file0\x00', 0x6, 0x0, 0x0, 0x2800440, 0x0) 04:32:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:32:46 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "fd5d7d085db856749fc07fb9ae42e536db86d24979f96acca280b38931b314803f282f476e4d347b25e951a725a3167a065f33b36266618bf4e87c68f1b846ed"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000180)="b5", 0x1) 04:32:46 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000004c0), 0x1ef401, 0x0) perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa, 0x0, @perf_config_ext={0x80000001}, 0x401, 0x0, 0x8, 0x4}, 0x0, 0x0, r0, 0x2) syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000700)='./file0\x00', 0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000010000)="00424541303101", 0x7, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000010300)="0100030012000100cbf1f001600000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600", 0x62, 0xc000}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c1643092d002a4c696e757820554446465300000000000000000000000405", 0xde, 0xc0c0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600030061000100fd10e8016100000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x7d, 0xc1e0}, {&(0x7f0000000740)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000200002000000000000000000000004000000001000000002a4c696e757820554446465300000000000000000000000405", 0x6a, 0xc2c0}, {&(0x7f0000010700)="00000000000000000000000000000000004000008000000002400000002a554446205370617261626c6520506172746974696f6e0102040500000000010000002000020038010000a0000000e0070000000000000000000000000000000000000500030033000100cd0af001620000000500000001000000002b4e535230330000000000000000000000000000000000000000000000000000000000000000000002", 0xa2, 0xc3a0}, {&(0x7f0000010800)="0000000000000000000000000000000000000000000000000300000020050000a0020000002a4c696e757820554446465300000000000000000000000405", 0x3e, 0xc4a0}, {&(0x7f0000010d00)="0900030051000100e36b7600800000000010e4070913122c1709504b0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e00000080020000a0020000002a4c696e7578205544464653000000000000000000000004050000000000000500000002000000010201020102", 0x86, 0x10000}, {&(0x7f0000000140)="02000300fe0001008f77f00100010000004000006000000000400000c007", 0x1e, 0x20000}, {&(0x7f00000001c0)="080103000000a002000054000000feff00000000000000000000cca56501020950fe94", 0x23, 0xa4000}, {&(0x7f0000011300)="000103006e0001003a1ef001200000007810e4070913142c1643092d0300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446", 0x79, 0xa8000}, {&(0x7f0000000500)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900020000600000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000102000000000000000000000000000000000000000000000002000040", 0xf5, 0xa80e0}, {&(0x7f0000011700)="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", 0x1e0, 0xb0000}], 0x810, &(0x7f0000000180)=ANY=[]) chroot(&(0x7f00000003c0)='./file0\x00') socket$packet(0x11, 0x2, 0x300) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x273000ef, 0x2, 0x0, 0x9, 0x1, "259410b1cb18ccb1075f34fa6ea9ba22b1f832"}) sendfile(0xffffffffffffffff, r0, 0x0, 0x3a) close(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pwritev(r2, &(0x7f00000014c0)=[{&(0x7f0000000080)="d69f2271", 0x8800000}], 0x1, 0xd00, 0x2602) syz_mount_image$nfs4(0x0, &(0x7f00000006c0)='./file0\x00', 0x6, 0x0, 0x0, 0x2800440, 0x0) 04:32:46 executing program 4: request_key(&(0x7f0000001140)='big_key\x00', &(0x7f0000001180)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 04:32:46 executing program 0: r0 = open(&(0x7f0000000000)='./file\x00', 0x201, 0x0) writev(r0, &(0x7f00000033c0)=[{&(0x7f0000001100)="f54f118e745bde", 0x7}, {&(0x7f0000001140)="13c816cf31cf5fcc88c4be781fb423faeb0d74fdd8a5061e8cd5883feb58f0490b5526269235fb45545ad9d3383c664eceb42b937c4b04c3dc6cd6357d4e88254437ff8ccd9de246d60888891d7677e46066e473612ee01ad90053fb27a909d9531d1e3c59bd6095135207c215e85634d6d480c7ca28c20adf567ff669f52aa156cdb3ac2749986947c362931ae676b1164b796b8b260ce0636ee9ef1bf81a237e1d43bd4001c25d020eb99b84c0921c4ea7b4646aecbaed07ae03bb2623483647c54399286097f6e9950c2aa1d8caae5955720c3d36e40d4b17bd8ff4dd40b18d83cf6157cab7", 0xe7}, {&(0x7f0000001240)="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", 0xf06}], 0x3) write(r0, 0x0, 0xd) [ 222.318563][ T3956] loop3: detected capacity change from 0 to 2816 [ 222.437146][ T3959] loop5: detected capacity change from 0 to 2816 04:32:46 executing program 2: r0 = open(&(0x7f0000000180)='./file1\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x2010, r0, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 04:32:46 executing program 4: r0 = open(&(0x7f0000000000)='./file\x00', 0x201, 0x0) write(r0, &(0x7f0000000040)='4', 0x1) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x811, r0, 0x0) 04:32:46 executing program 0: r0 = open(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x2010, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) 04:32:46 executing program 1: r0 = open(&(0x7f0000000000)='./file1\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x2010, r0, 0x0) accept$unix(0xffffffffffffff9c, &(0x7f0000001300)=@abs, &(0x7f0000001340)=0x8) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) [ 222.603610][ T3819] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 04:32:46 executing program 0: r0 = open(&(0x7f0000000000)='./file\x00', 0x201, 0x0) write(r0, 0x0, 0x0) 04:32:46 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x14, &(0x7f0000000180)=@ccm_128={{}, "7b64c6d2091581b4", "fe26be33621adb38f710b25ce9536e75", "9f485ee4", "fe7e62a64414be4f"}, 0x28) [ 222.720449][ T3827] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 04:32:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 04:32:47 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 04:32:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 04:32:47 executing program 4: pipe(&(0x7f0000003240)) pselect6(0x40, &(0x7f00000000c0)={0x5f0b}, 0x0, 0x0, 0x0, 0x0) 04:32:47 executing program 0: semget$private(0x0, 0x2, 0x149) 04:32:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8915, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:47 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5451, 0x0) 04:32:47 executing program 2: socket(0x23, 0x0, 0x3000000) 04:32:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername(r0, 0x0, 0x0) 04:32:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:47 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:32:47 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getpid() pipe(&(0x7f0000003240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 04:32:47 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:32:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0xe, &(0x7f0000000180)=@ccm_128={{}, "7b64c6d2091581b4", "fe26be33621adb38f710b25ce9536e75", "9f485ee4", "fe7e62a64414be4f"}, 0x28) 04:32:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 04:32:48 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, 0x0) 04:32:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)={0x14}, 0x14}}, 0x0) 04:32:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) 04:32:48 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind(r0, 0x0, 0x0) 04:32:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x19, &(0x7f0000000180)=@ccm_128={{}, "7b64c6d2091581b4", "fe26be33621adb38f710b25ce9536e75", "9f485ee4", "fe7e62a64414be4f"}, 0x28) 04:32:48 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) recvmmsg(r0, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100e2, 0x0) 04:32:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000002140)=ANY=[@ANYBLOB="c67affd0c3e9af105c38613d4d4a3666993119815e4f361c682d26c56045a24a48155f48d35a5230cb167301849e92c23d725f3512ef5946aaf4468f1b0ecc4c684aea7def99ed095d96a8651bba5a910483761e298f3b5e9978c205d724c58e46"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000100), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000003400)=[0xffffffffffffffff]}, 0xd0) 04:32:48 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000100)) 04:32:48 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[{0xc8, 0x0, 0x0, "4d1022c16f0dbe0a5fe713b3c5a37bdfddfc06dc5abad31be05b56f6b5637ca6db62b1fd3e09592babcd2119c608798c56781226fb953f0fd013096e0a196a3195e7256089f9fa4fbd904161175d973351b7e6b1673c32e2d32e0bb25009aafbd18849708158787cac25d8c21f30584dc1b37298a36e4c2837277a5d1303674636eef24218b1d5ab6983a79b008a4247af52c95340b7f9e09037c2fdc777572d2144d1a687588fc880a8ad8029ad1fde0d"}, {0x1010, 0x0, 0x0, "5c7dd6b1bf3fa4a8866614c37eb2e5c383af274f4205831d59c904dcb6ee5fc5d3a55906c3c2747156e2661a294604fd5c1af2e2d4e918c5fefe05900e32f341e71648bab0efebcec147b8bbdd7538ea454df5e7af879202aa083cf694ade52135aeb875441db28f09a157b7b33ea6c8e62e82d03d35db22c4ed2596a2736d35033d2331a2837a7e440d9f001922241288632ebd6dae834b2baba1a196822984f70b2698e44e39d5466886fbb021f2fb8b7c4fda02c6e4d2ad11ce50ece85e893e6a6ff953e73505df84abb058a342ef6e7e452d583404cb1318a577989e5eb8019bf4d8d222aa202d14846dde1bcad0c69d76cda477e7fa57ebb95dfe472e17caee7691abf2a9cff317d23a16fb9f2ce4eb7539cfff99fbe466a430dbc9bbd900075549181ed2422dbc26f1140c35863861f54cf0e003885b5e0169447d62b6e4b2f0542388d0a3689d5d92036888befef117fe43223ba3e37f92d54e1dce90b66c36b8f5bbd878c199445acce64153d829c00dfa877ab50939155b366a4dd9da4fcd85fa873e591460ae20d15aa9bd4f2f0edcaacde97c42fb5ab022db9131d193c315d1217326c70a899da773dde45713ec81efdb049c52ed44e8adae5ffc54b7271cfb1c8cec4c3967476212e4f3c94e3b8303c1f24f6f111a93d6b92d3beabd3cd56eb94c616347695d5e49059beae46e22e38472b4cb29e50db74e9c234943499ca566961752a5ac6cd097eb9c64f2259d0b0906ac363a4ec02c591451018f55f8e16b00243d2c15f7fa2e0972d2e0988d0b16e6499a5bde6ac3bb938d1601e19efa7109b0a7396cb0aabd9f456bc68db828af1966213fac859c7bd6e53bd5a2d73ee7cbc209f742118733e1513fdebc78bd79d93242c675fb492bab15f9313084d06ef9d19870543fa13b67a9f3cc32a16e134c3d5719f1bd53c59c91d397eabfcb959baac4fab738255bc5d67fc77a729d64231e2f03011d4a8d9412931089319fa16a0d3ea9a4f7275377452ad7886552d73e51da71d00abad047e730ed7fde067e40365c0f1234b5fbcbb59f187baa84f105770d04e800df88cefca6107c53711d5ab91d5124962eaa49279f991d4b638a39432920f598552e202907d4ec7985410ee531e2eba6646f4883d047bdad2ce536133ce3a4ad9558e70b0ec6b96ab0b636145e1fc9bc858e8c592b8dce8615e26b619b61976af7d8d56a33e15738aad27e0d7ef379c3813ca7bbd0b00f72d7d8e3b028ae281edb420ce1599527d5978fbc06ee68b88a077eb2e477ee7d2064d3f6542f99d999bc03f24c5ce321552a3eb6b5dab5acf525db839a83eb962de206387e2956cf0555f4ec7c43b67f702d75dce5b7735dcd038be06c3c531e83b81a5674475404db61742c5195f85d82ec913053b28992a164648d97163fc929abf0fb8332b7c03510462c9d48622e4ccbf718cc8196a19073bc6d251093926b2e75b9aca7613ad1448da69edfc7b61868ef77857d916857aa3921ea774257f03b78917ef74c75c25f91aa33400c1d2c667846995aa54002f79af4d2f07de99def226a013d432c800b21b1d59c742a74edabf9bd0648cd6701e3743a5c587f6342b07fb448ccb4a61c958da94b25a8f0ddd7fc21dc3da5224de4b5dfc2f22333eb7ed95662cdd37b459a0cc8e5598c78916e849e8d9b4984575c485d12e99c4a0443a5d7f4873a4871fcc0be7025c3d415adc842766c68563836462b5a002e3de906a71fac2d6fa6f8aea1d99e6cd8eef2b1ebeee49c93a616c91e201ec79acc9539ce886da446e56600f6612e00ff94bf469abf7de9efe590d61dab64c3d5cbb0ef1647d082b4eb1e08cf003599c4310d9983f7554b596225bcd3d176672c08efa64151f74e9b2228f22052d7f7205d6e7caeee8d09812abd2b474a4bbcb6a11e6cf0549d43a6208bc5979ae36cd15aba49dc875361da5b2b5549516fb9c08dff26ef23defce12295220c7c0e48d204a55096b1963472191565185df008d2d5d513eb380580eb3b7a34f0c4a67c5cd3e9229237762b895809d2f33756b4dfa15afccf20ff2506415c2dc67c3e6a22461c835123ca6e4abc8418b7916e7f979aacf95df0f09e8a439945189fc182d5c6cda50d968864b87625aa9218c71c8c3cc2e8051b88be364faa08157a043f1cc40b4ceea83d199a6cc1e99b794dc42ee29bf8c5c4164cee45da7d526161e43303418dd4cdbb2e4fb777fe750b54541c7d4b630dcb4b5927bbd7520d68c9d3ea199920faf3da8aefff87b5893792a120cc4e69ffe1a54d3e9171eac890ad7a088299363971eb3fd319ddf8eaa72e75d8ffd074f584e98e331fe9d1f4291825d2287d76ab6db446538c5cb70d84bf65380d7d36cf8efd0cf7d2aac098596a0d34394e1cad46dd4683e2d66e07e0418f1a4cf65423cf7ba2ac957abba88fac8029cc4d54bad669cc8c0824d06722d4bdcd64f79c389af07f15665212c102b716707572a81b3a2e96c0d7284f24db91e4b5c044a6fc6f635be0fe113173787154941eab478693b6d2428dacf3662864a08a2108b023e22f78620b6882a70c9f10994490643a3b317ea3277c20a8ac6190221d0ae8ad80fb2bd5486619d813782c430e2f3752f167dfff3e84f5722c30639f805268a86798217056007d17b8389136e012e9297ccb9533cf678f962d548245b971af7e09f49f2bf121adf92041f3a7e699536b4acf43f058dbbca36a90452ec2cfbec7a3bb4f697c7e7c09e47be0c3a7892c255d977f36b4fdf20be41520af52a63e704b8984660ea86e09eb4d12e9d495d3db773055fdd7eac40c17496c0e28f33d7798d24aef222a314d766ba7c273b58e4dcfce62982bcc6a6fb20b8aec45895de120bb1ad13b0c1813ca57eeb89fe2d7dd729bedb4ead00469ca2c51f6ee1a7a6885b8bc149eba726fa49286e7a7a559d4ee517a34e6232013168c37aa463dee552bdabbc13d6c95c06a2f3657efc2187f35e5b3a1faf3f931a02f046905f73452dab09d2fa9479970776b4d28aacc4011e680328d31409bf7647c6673d1d8d8ad3fc9badb0e4cbaf0f81288868746467d3a384456a2f096b84d755d71f349a61eb7a4f7fec7aae9256d3d7b5ec8e2c9b2a22dab4ff13107b39c869cac1111890dcaabd610a89fc683b85f1ea24889dfb05c8a5d9d4407931638602612b9498b57c5056374e7a9dfee243d1b948b9e9faa2bde26d64bda37b60cdba4b53faa851c4bdbc63443eb65c4d9c03fc33a6236a3bf663efda8aa14f95559723baef306a6581447822fa57894154a551d4343d551d15245c5396f2295446260ebde43ddf4c46e66e186f9e523ca2dfcac1dee582884c19a93e98c9070524fe4f79c96be87e291c5b1b22c6771a3f4c423144d7ec809adf22bdb9cadc1d418f66f305af023415ee33df6b3e8a7967416ab03351313dfbe6de1572ef567528834a59070f4c778650d8cbcbbc8aa307ab86ca02b9c988696a43583bd1d1555d1ddfbb1318a314ac39d024f6f49bfeb2dbc7dbffa3a06d960dea6783735f3d73ba4d714f708e9a4fbb54fbff100b4572b080cab0db4d62708f6bc4fa34c497f6a6bdd64496542667b48a254c8e41c31ec9f4c3f6ccfe2b4ca127b3235f64adafa6f926a78d3822d43cd4da516b4ff46684346d081cf7ed7ae121e6df4b18fdd81587d1081ba6d231c4267ef6abc9801eb24d3a16d90acc2260691adf168972e541942367bd079e39e93d6a002a05bc8410783da73743023d046af81b796319ef4eab23e8fb50481c6c190e64d0c51545bff9d14892fdf75bb93c96116c7fe33ce1f5ce9f18b3eee9b7faa4eecee609688e02367a8ef29ac2c070880b5ed69d935e3be63d57d774824c54d7c1d2d9481a2f987c7f24271b27c50cf42ea66ad3c52a18d5597a87acf933becf332272d055fc12c1e5a754222e851583f55a94d29b59cfc56522c6c7a1e06bd6638c8b987fac834bf2efc076f12ca39d45c7c80a3ce98b15dc8799a8d8bdaba1af8b8afa9f99db81c4a282f0d8ae01155382cec606c7afd8f5bd894843b22f9c74ce2d6ccf916e41baf2ce64c49f28e412720c874a6a0647d268adc87885b497d13b642576e1853a46d1f8fdf229b3c81b4fbf5b53a7cb577e11acd456a527654fa4cab7cf4122ef513e08757c68bfaff08e350b4b446dee0f17df34ddc9c1ac24639922c307b3c4b421a0f00882e6936df5c40af7a807cb92630d2bb72deba35e727915d9d58f80be29d87243b4fa1ea29df01ad771129e2b81683cf95ba47832a92fd2253fea4c369ab87383c75931be89979b63905529c1221eda830750e140800dac7e2213d27f2ebb2031e53897a844d1e8a64f57a654a5f46cb0d1419a81d1c68ad5f4b57ac98ce53fa6c3153f14fec90eb4ed1b1b02434cd2ac2d9a00255ed84186878260b4432ff9c7af7729d1495624038d67a2e81f2926194ec4757254452b413f2dfd04c083ea699048e7e745d913dc70083cb78ef4cd2ac70415235b3415df8814c37465ff17b5889c06b06892a2dd57123afb08004a39a2e7b65bca1e43bd887e84b719d401a536e4a0c2bde67e64572b1b71bbbfdad945fcf6bd63b2581b6fe5af02d5653a201216071cb19c58648509687c1e61f4de5cb35eff67b335cac1426b211978b3f635f1b5d4a29c5cc42afe7964fa89922b8e6c47f09483002965d6cfb8b3ccd1aaf38f6c40271d910aba08512a56934d6c96cd0a7a819cec184ecbd6ca7bb11c31cdc57030fcb59ba4eeda1ef54129de636592486197cf2f0ac7af00b256756b57c1b19f5aca31639b564ce7937b1ac1ea3385eab66cd1d5c096c96a82a8962a52bcec0a4d3a5e7204dc44fa84ae696c981541e863724068ada7f1dcdf4a7fcd6b3bdc5797f2213aed8f611a80fdae32c9e52500c4edc552344b98dd3db96cc4d96286fa28684158adc3d050ed54d25c9759ceb5dc26e36d5ff98171ed7aa9b2049d0e08366ccf05ffd6b763c0afa9cbef578765abe7695ba987746a968483de5d8e0cb3dd2462fe7a38af5173004e467dc7d216297dc55f5477efa29b05ea92251211da3dc4af7aa831317922b5ef73ff8696eddeb93cf7768a4ab68b02c8e6f266a57fa86a9c646d3adce76822b8ba67d636082960deeacb9f3b00a9adc4bda5bc9740d1f93332cf5ff16022c120f862b8a2f21f6876bf85bf28cc164eab4cb712db3e2f98458815283d1e10871556fb94476dec03b53466ca570e8769de102fbd4456d73c80f555b8c2f4101c1d2bfb053c01b66033a7c26fe0156da0f775d2310f065a2b01d8efabfe70fc56ef7613add8095e7d939297cbc0e511714f4bfcd041b60bb54acfdd682648f0e237d47908a231537a829e9e04aa2bc9bfc76f547b5e37de3e8a46b2bbc26f72a6cecd713534687deb682086f8bd667b5711f38d6268a4d40fec39b68f83616e5ae0c3d81218cf4de01ccaea9de0445e97f00f96159db39f6b11917c8ff2b6d4ecf79743b5b594d75b906725af960e00d0d6aef0598c1aaac5bd9305ca08a00b233ff03c11f487e564f96c98962faa23ffa2dbebf214e3292cf971799e105312a99c17e3742d45bfbc846dc6e10ef789d1934714c114886a91af6a2340d94c5fa1484175b205a5fea65b8bbcf4b9854a858764edac9496cbe7d3df0e1f5773907872d1a9582bc5632bf0c26fa916812992713232ffa81533bcff986edcc645938adde7513eb8a5384c1de877df35058370afa30055604a2384b5602dff1f3b2977e281447"}, {0xf30, 0x0, 0x0, "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"}], 0x2008}}, {{&(0x7f0000002c80)=@qipcrtr, 0x80, 0x0}}, {{&(0x7f0000003080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xts(camellia),cast5)\x00'}, 0x80, 0x0}}], 0x3, 0x0) 04:32:48 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000000)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe0}], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xfb, &(0x7f00000000c0)=""/251, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:32:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001480)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x0, 0x78}}}}}, 0x28}}, 0x0) 04:32:48 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xbf4dac83b7bcd3f3, 0x0, 0x0}, 0x20) 04:32:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8917, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:48 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8940, &(0x7f0000000240)) 04:32:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_NEWNSID={0x14}, 0x14}}, 0x0) 04:32:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:32:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003540)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x5}, 0x6e, 0x0}, 0x0) 04:32:48 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000380)={&(0x7f0000000280), 0x18, &(0x7f0000000340)={0x0}}, 0x0) 04:32:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x10d, 0x13, 0x0, 0x7) 04:32:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000001040)={0x1d, r2, 0x0, {0x0, 0xf0}}, 0x18) 04:32:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:32:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_1\x00'}) 04:32:48 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003840)=[{{&(0x7f0000002c80)=@qipcrtr, 0x80, 0x0}}, {{&(0x7f0000003080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xts(camellia),cast5)\x00'}, 0x80, 0x0}}], 0x2, 0x0) 04:32:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x5, &(0x7f0000000180)=@ccm_128={{}, "7b64c6d2091581b4", "fe26be33621adb38f710b25ce9536e75", "9f485ee4", "fe7e62a64414be4f"}, 0x28) 04:32:48 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x8901, &(0x7f0000000440)) 04:32:48 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}], 0x20}, 0x0) 04:32:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000040)="cb", 0x1}], 0x1}}, {{&(0x7f0000000240)={0x2, 0x4e22, @local}, 0x10, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 04:32:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:48 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x13, 0x0, 0x300) 04:32:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000004a80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x91}}], 0x18}}], 0x1, 0x0) 04:32:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, 0x0) 04:32:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000000)={0x1d, r4}, 0x18) connect$can_j1939(r1, &(0x7f0000001040)={0x1d, r2}, 0x18) 04:32:48 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(r0, 0x0, 0x0) 04:32:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8934, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:48 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002500)=@bpf_lsm={0x1d, 0x4, &(0x7f00000013c0)=@framed={{}, [@call]}, &(0x7f0000001440)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000001480)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:32:48 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e2, &(0x7f0000000240)) 04:32:48 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) 04:32:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000022c0)={&(0x7f00000011c0)=@nfc, 0x80, &(0x7f0000002180)=[{&(0x7f0000001240)="ba", 0x1}], 0x1}, 0x0) 04:32:48 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f0000000240)) 04:32:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x24, &(0x7f0000000180)=@ccm_128={{}, "7b64c6d2091581b4", "fe26be33621adb38f710b25ce9536e75", "9f485ee4", "fe7e62a64414be4f"}, 0x28) 04:32:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0xcc, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x122}}, 0x0) 04:32:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x15}, 0x48) 04:32:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x3a, 0x0, 0x0) 04:32:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x13, 0x0, 0x9) 04:32:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0xc, &(0x7f0000000180)=@ccm_128={{}, "7b64c6d2091581b4", "fe26be33621adb38f710b25ce9536e75", "9f485ee4", "fe7e62a64414be4f"}, 0x28) 04:32:48 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0189436, 0x0) 04:32:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0xd, &(0x7f0000000180)=@ccm_128={{}, "7b64c6d2091581b4", "fe26be33621adb38f710b25ce9536e75", "9f485ee4", "fe7e62a64414be4f"}, 0x28) 04:32:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8919, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:32:49 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000000)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}], &(0x7f0000000040)='GPL\x00', 0x7, 0x98, &(0x7f0000000440)=""/152, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:32:49 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) connect(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) 04:32:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$can_raw(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x1d, r1}, 0x10, &(0x7f0000000180)={&(0x7f0000000140)=@can={{0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "c1125829e1010935"}, 0x10}}, 0x0) 04:32:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8943, &(0x7f0000000200)={'sit0\x00', 0x0}) 04:32:49 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_ext={0x1c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:32:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8922, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @local}}) 04:32:49 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:32:49 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x541b, &(0x7f0000000440)) 04:32:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) 04:32:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:49 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, r2, 0x1}, 0x14}}, 0x0) [ 225.303383][ T4122] sit0: mtu greater than device maximum 04:32:49 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockname$unix(r0, &(0x7f0000001540)=@abs, &(0x7f0000000140)=0x6e) getpid() pipe(&(0x7f0000003240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002040)='./cgroup.net/syz1\x00', 0x1ff) bpf$ITER_CREATE(0x21, &(0x7f0000001fc0), 0x8) r2 = socket$qrtr(0x2a, 0x2, 0x0) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000002000)=r3, 0xffdf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, r1}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f00000000c0)) sendmsg$unix(r0, &(0x7f0000003540)={&(0x7f0000000040)=@abs={0x1}, 0x6e, &(0x7f0000001480)}, 0x4040) connect$caif(r1, &(0x7f00000020c0), 0x18) 04:32:49 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x8c0) 04:32:49 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, 0x0, 0x2) 04:32:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x7, &(0x7f0000000180)=@ccm_128={{}, "7b64c6d2091581b4", "fe26be33621adb38f710b25ce9536e75", "9f485ee4", "fe7e62a64414be4f"}, 0x28) 04:32:49 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) 04:32:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_sec_ctx={0x1}, @sadb_x_nat_t_port={0x1}]}, 0x30}}, 0x0) 04:32:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000005540)=[{{&(0x7f00000000c0)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x1, 0x55f0053e3589afaf) 04:32:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @hci, @tipc=@name, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 04:32:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3}]}}}], 0x18}}], 0x1, 0x0) 04:32:49 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r0, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) 04:32:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x40) 04:32:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000028c0)={'wlan1\x00'}) 04:32:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000280)={'gre0\x00', 0x0}) 04:32:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8921, &(0x7f0000000200)={'sit0\x00', 0x0}) 04:32:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8940, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:49 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x401c5820, &(0x7f0000000240)) 04:32:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) 04:32:49 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) connect$can_j1939(r1, &(0x7f0000001040)={0x1d, r2, 0x0, {0x7}}, 0x18) 04:32:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x1000) sendmmsg$alg(r1, &(0x7f000000ab00)=[{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000200)="87b2addf32d9e02fe58dcf9a19c0ac331cb70b1fc3a60b748855d5b0bf9afe9446e122d5ee8b5263370df2736f55fc03683f7966b9e870b060755ba08c3d5b05d04b19a0a31095f609b3aaad9c206502bf2e823cd63137d1dd02da3ca03aa627ae81be7f78eb4e38d20a686b127dada3b276a6de96d593d718042a0e879bf034ddb36199fc", 0x85}, {&(0x7f00000002c0)="7a86ce398efe6442d8a4a47e834a0aea0fe882198e0f6e485dec9a99af141028ba4f9e0a72b61fae932a78decabc82e779cf25cbbe16426c28fcc7b22a7a57133f651e814ad613fd10359ce38c20264ed79aa5a6c8cc55a33f92b916d63edbefc9b3fa3707944a9fb5194fd60e2368997f859fa7321a639008e694039c23e813b7db0a78c2d9", 0x86}, {&(0x7f0000000380)="0a2d1d6754e749a16927ba1e0ab334ede684771f3663908384ac391cec8a672d", 0x20}, {&(0x7f0000001400)="7ed42246c67927e6bb9762117bc2e25abc32d854efdaf9d8c3c4bf59bae420e9e6d3ec8357e6ea84faebfc327d6091183b70503cdfe38de9f8056f816e4ac2c640711e320279256fe72ed7931c7887c3429ba91c95f376998ab3057cf4925f2622324a540d89b4207fae5d1d31fd1414d6846a4340aa988bba713c61c80c7a4cc19510bab9a2e19cb52e457786b7dbbfa1a92f531e31b958cae0906d38bd", 0x9e}, {&(0x7f00000003c0)="090b20eadcc3978631d6f1ef20c3eeb450c0101e8ae2aef6375dcab70323b4", 0x1f}, {&(0x7f00000014c0)="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", 0x217}], 0x6, &(0x7f00000025c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x3ff}], 0x30}], 0x1, 0x0) 04:32:49 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000000), 0x20000018) 04:32:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 04:32:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_getaddr={0x18, 0x16, 0xa87ce1a5a81fc449}, 0x18}}, 0x0) 04:32:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000240)={0x2, 0x0, @local}, 0x10, 0x0}}], 0x2, 0x0) 04:32:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 04:32:49 executing program 1: socketpair(0x10, 0x3, 0x8, &(0x7f0000000000)) 04:32:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000001480)=0x1, 0x4) 04:32:49 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) pipe(&(0x7f00000000c0)) r0 = socket$qrtr(0x2a, 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x541b, &(0x7f0000000440)) 04:32:49 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x4020940d, &(0x7f0000000240)) 04:32:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:32:49 executing program 1: pipe(&(0x7f0000003240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5421, 0xfffffffffffffffe) 04:32:50 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, 0x1946}, 0x20) 04:32:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_sec_ctx={0x1}]}, 0x28}}, 0x0) 04:32:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x10d, 0x13, 0x0, 0x0) 04:32:50 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 04:32:50 executing program 3: socket$caif_seqpacket(0x25, 0x5, 0x6) 04:32:50 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00'}) 04:32:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000ac0)=ANY=[]}) 04:32:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002d80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 04:32:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), r0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}}, 0x0) 04:32:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x805}, 0x14}}, 0x0) 04:32:50 executing program 0: socket$qrtr(0x2a, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0)={0x5f0b}, 0x0, 0x0, 0x0, 0x0) 04:32:50 executing program 4: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xfffffff7) 04:32:50 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000017c0)={0xfffffffa}, 0x8) 04:32:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894c, 0x0) 04:32:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x25, &(0x7f0000000180)=@ccm_128={{}, "7b64c6d2091581b4", "fe26be33621adb38f710b25ce9536e75", "9f485ee4", "fe7e62a64414be4f"}, 0x28) 04:32:50 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 04:32:50 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x0, "a43090605f1ea7b42b4f066bebd7aa20ca77e3935b49e1a3be256550497d630eaeec14431a3da2001c461d26b92d9fc47af21b774bb6684805711f38ebc0964f61535268571b9d5f3dd1cac09626e4902a3f2fa59416e3631553a6c6a6c709232acc721d8571a3f56c1e960096b855f41ea739709f319d636b0f6eb708e3"}, 0x80) 04:32:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x13, 0x0, 0x0) [ 226.376225][ T4226] TCP: TCP_TX_DELAY enabled 04:32:50 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x4d, 0x0, 0x0) 04:32:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x7859}}) 04:32:50 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$sock(r0, &(0x7f0000000340)={&(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, 0x0}, 0x0) 04:32:50 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@l2tp6={0xa, 0x0, 0x0, @private1}, 0x80) 04:32:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x4b, 0x0, 0x0) 04:32:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a0, 0x0) 04:32:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2, @ethernet={0x0, @remote}, @generic={0x0, "e3e52625954f3c3a51facf4a6c8e"}}) 04:32:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x40a, 0x1}, 0x48) 04:32:50 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000000), 0xfffffffffffffee0) 04:32:51 executing program 0: pipe(&(0x7f0000003240)) socket$qrtr(0x2a, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xbf}, 0x0, 0x0, 0x0) 04:32:51 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x5f0b}, 0x0, 0x0, 0x0, 0x0) 04:32:51 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 04:32:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f00000001c0)) 04:32:51 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8912, &(0x7f0000000240)) 04:32:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) sendto(r0, 0x0, 0x0, 0x44, 0x0, 0x0) 04:32:51 executing program 4: r0 = socket(0x0, 0xa00, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="019ebc52a900000000000000000005001800000000005e3b486f1a84831118d288f3000000000010f9f57109b610000000000000"], 0x24}}, 0x0) 04:32:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0}, 0x0) 04:32:51 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00'}) 04:32:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003540)={&(0x7f0000000040)=@abs={0x1, 0x3}, 0x6e, 0x0}, 0x0) 04:32:51 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x35, 0x0, 0x0) 04:32:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x22, &(0x7f0000000180)=@ccm_128={{}, "7b64c6d2091581b4", "fe26be33621adb38f710b25ce9536e75", "9f485ee4", "fe7e62a64414be4f"}, 0x28) 04:32:51 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x4e, 0x0, 0x0) 04:32:51 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000002040)=@file={0x0, './file0\x00'}, 0x6e) 04:32:51 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) 04:32:51 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)='.', 0x1}], 0x1}, 0x0) [ 227.475405][ T4275] netlink: 'syz-executor.4': attribute type 24 has an invalid length. 04:32:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 04:32:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) 04:32:51 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) pipe(&(0x7f0000003240)) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r0]}}], 0x30}, 0x0) 04:32:51 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x401c5820, &(0x7f0000000240)={r1}) 04:32:51 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x28}}, 0x0) 04:32:51 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:32:51 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000002c00)={0x0, 0x0, &(0x7f0000002900)=[{&(0x7f00000015c0)="1c", 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000080)="b2", 0x1}], 0x1}, 0x0) 04:32:51 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 04:32:51 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:32:51 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f0000000240)={r1}) 04:32:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x0, 0x422}, 0x48) 04:32:51 executing program 4: clock_gettime(0x5, 0x0) 04:32:51 executing program 3: socket$qrtr(0x2a, 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xa8c}, 0x0, 0x0, 0x0) 04:32:51 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000017c0)=@security={'security\x00', 0xe, 0x4, 0x2a0, 0xffffffff, 0x0, 0x228, 0x228, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wg0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x300) 04:32:51 executing program 2: socket$qrtr(0x2a, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x2}, 0x0, 0x0, 0x0) 04:32:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'ip6tnl0\x00', 0x0}) 04:32:51 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x40086602, &(0x7f0000000440)) 04:32:51 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003540)={&(0x7f0000000040)=@abs={0x1, 0x5c}, 0x6e, 0x0}, 0x0) 04:32:51 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000065c0)=[{{&(0x7f0000000000)=@generic={0x10, "795bdf56ab09bce7bb2d3eeb0b037e5f983d29ec55c0af3b828a313f0709722e0933d07eed4dc5e0616ac5a78dd6cee250ba48d4599684c1c6ea838e4919d66233fc796392546989db5354f64abf15a1f7bba3b76be09b593dcfb6d07440baa135faba69bd24051b13e6546d99e2f298c08152dd72d244672d1e83663f2b"}, 0x80, 0x0}}], 0x1, 0x0) 04:32:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="40000000680094"], 0x40}}, 0x0) 04:32:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x2, &(0x7f0000000180)=@ccm_128={{}, "7b64c6d2091581b4", "fe26be33621adb38f710b25ce9536e75", "9f485ee4", "fe7e62a64414be4f"}, 0x28) 04:32:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891b, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000000100)) 04:32:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 04:32:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000058c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x24040842) 04:32:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x700}}) 04:32:51 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, 0x0) 04:32:51 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x29, 0x49, 0x0, 0x0) 04:32:52 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000003540)={&(0x7f0000000040)=@abs={0x1}, 0x6e, &(0x7f0000003440)=[{&(0x7f00000000c0)="3848a5a74316db2fe13b04bbeb889a3ac8a9475807af34c0708399873e4f9450b69c39981fa97178d14d348cc956e805949248", 0x33}, {&(0x7f0000000100)="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", 0xff00}, {&(0x7f0000001100)="69f7dff585dcac5d883c96c78b2008bd50e4bdae8b1eb5286e23b972067f80025da1f8f0474cff39f035d45bf0f32a5b98f70bf9b9c6dd6339eefb0caa1cbd820ad1b032e07f2a22cf2e61eea15ce0c4ff6de9d9e9169907965b7a2532f440e8e9b6d37654a6e8cef23fb5cc8da6d5baffc084bd0ae6ff390ddd81c9466300e52245b5d9998a31a84c592476752ea4559dc5f437832ad31939fe2b90435fcbbf2491d5ca7daae75614a7dbc8a6", 0xad}, {&(0x7f00000011c0)="8953c4f200c593a6502fbe62f0502f9bacd549e7660acefe25e606797f16dcdcfeec771524ade27744ee54aaf8ead7febacb04ce1ab44070ceb2b11db4bc6cb6e84bf7aedc957f1f295e660912e11f42130ea07eaa253889df750c04eb8072a9e70de5c7ef56b4970fe00dbf60b0461d6e8cebe8d16920c8efe49f81e4460a0056fbe5645852910124e9ce877e965449f91ea22288a53553239a7699d731bafb93", 0xa1}, {&(0x7f0000001280)="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", 0xd40}], 0x5}, 0x0) 04:32:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000180)) 04:32:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000001480)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 04:32:52 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, 0x0) 04:32:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 04:32:52 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$inet(r0, &(0x7f0000001c80)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 04:32:52 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffffed) 04:32:52 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) 04:32:52 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x4020940d, &(0x7f0000000240)={r1}) 04:32:52 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000240)) 04:32:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000340)=0x5, 0x4) 04:32:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, 0x0, 0x1000000) 04:32:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 04:32:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) 04:32:52 executing program 1: mknod(&(0x7f0000004880)='./file0/file0\x00', 0x0, 0x0) 04:32:52 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg(r0, &(0x7f0000000940), 0x10, 0x0) 04:32:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000001780)=@file={0x1, './file0\x00'}, 0xa) 04:32:52 executing program 5: pipe2(0x0, 0x2400000) 04:32:52 executing program 0: pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) r1 = dup(r0) symlinkat(&(0x7f0000000040)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0/file0\x00') 04:32:52 executing program 2: syz_usb_connect$uac1(0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 04:32:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 04:32:52 executing program 1: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 04:32:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000000140)=[@rights], 0x10}, 0x0) 04:32:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)}, 0x0) 04:32:52 executing program 0: mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 04:32:52 executing program 5: munlock(&(0x7f0000fed000/0x10000)=nil, 0x10000) 04:32:52 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000004700)='./file0\x00', 0x0) 04:32:52 executing program 4: symlinkat(&(0x7f0000001280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000012c0)='./file0\x00') open(0x0, 0x2, 0x0) 04:32:52 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7e9}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x5}}}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x110, 0x0, 0x8}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:32:52 executing program 0: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000200)=""/238) 04:32:52 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x64, 0x0) [ 229.004512][ T36] usb 4-1: new high-speed USB device number 2 using dummy_hcd 04:32:53 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x80, 0x6}}}]}}]}}, 0x0) 04:32:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x100c, &(0x7f0000000040), 0x10) 04:32:53 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:32:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, 0x0, 0x0, 0x0) 04:32:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)) 04:32:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8901, &(0x7f0000000280)={'ip_vti0\x00', 0x0}) 04:32:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8921, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:32:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8940, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 04:32:53 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) [ 229.204505][ T36] usb 4-1: device descriptor read/64, error 18 [ 229.474570][ T36] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 229.508155][ T3258] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 229.667536][ T36] usb 4-1: device descriptor read/64, error 18 [ 229.764431][ T3258] usb 3-1: device descriptor read/64, error 18 [ 229.790268][ T36] usb usb4-port1: attempt power cycle [ 230.054386][ T3258] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 230.224494][ T36] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 230.264407][ T3258] usb 3-1: device descriptor read/64, error 18 [ 230.314619][ T36] usb 4-1: Invalid ep0 maxpacket: 0 [ 230.385684][ T3258] usb usb3-port1: attempt power cycle [ 230.464899][ T36] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 230.554553][ T36] usb 4-1: Invalid ep0 maxpacket: 0 [ 230.560225][ T36] usb usb4-port1: unable to enumerate USB device [ 230.804729][ T3258] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 230.906282][ T3258] usb 3-1: Invalid ep0 maxpacket: 0 [ 231.054474][ T3258] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 231.144686][ T3258] usb 3-1: Invalid ep0 maxpacket: 0 [ 231.150037][ T3258] usb usb3-port1: unable to enumerate USB device 04:32:55 executing program 3: mbind(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 04:32:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') read$char_usb(r0, 0x0, 0x0) 04:32:55 executing program 4: pipe2(&(0x7f0000005480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$tcp_mem(r0, 0x0, 0xfffffed5) 04:32:56 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x3) 04:32:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') sync_file_range(r0, 0x0, 0x0, 0x0) 04:32:56 executing program 5: pipe2(&(0x7f0000005480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_pressure(r0, 0x0, 0x12) 04:32:56 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 04:32:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) 04:32:56 executing program 2: socket(0x26, 0x5, 0x401) 04:32:56 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x6800) 04:32:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000100)) 04:32:56 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fchmod(r1, 0x0) r2 = inotify_init1(0x0) dup3(r2, r0, 0x0) 04:32:56 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r1}}) 04:32:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) 04:32:56 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') 04:32:56 executing program 4: shmget$private(0x0, 0x1000, 0xe45483b13fe5ce9c, &(0x7f0000532000/0x1000)=nil) 04:32:56 executing program 0: add_key$fscrypt_provisioning(&(0x7f00000005c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 04:32:56 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x40001, 0x0) write$ppp(r0, 0x0, 0x0) 04:32:56 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f00000000c0)) 04:32:56 executing program 1: io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:32:56 executing program 3: r0 = inotify_init() close(r0) close(r0) 04:32:56 executing program 4: socketpair(0x10, 0x2, 0x5, 0x0) 04:32:56 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f00000006c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) syz_open_procfs(0x0, &(0x7f0000003b00)='attr/fscreate\x00') 04:32:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=@can_newroute={0x14, 0x18, 0x1}, 0x14}}, 0x0) 04:32:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x6f, &(0x7f0000001880)={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "1dd4ee7b92287b743cf4c6e798b9cd383cef9cd6c85c090cbc59ace867425392b3dceb2974971ba4c869550275be3b2b3f96ccb414"}}}}}}, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:32:56 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/zram0', 0x0, 0x0) pkey_mprotect(&(0x7f0000f6a000/0x1000)=nil, 0x1000, 0x3, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) 04:32:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000001c0)={0x0, 0xb, '\x00', [@generic={0x0, 0x56, "235bcad067a558ba7610800757668e7caedd59ece91b25486a5a4d452bdc05620029081e97737c2da283bf331cc4b99a754d23104fe3f8ea341e73d4702a18278d99efc61a8d602194fa89234139dca87ec4f7661351"}]}, 0x60) sendto$inet6(r0, 0x0, 0x0, 0x20008050, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:32:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xd0, &(0x7f0000000480)={0xa, 0xfffc, 0x0, @empty}, 0x1c) 04:32:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8014, &(0x7f0000000480)={0xa, 0x2, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 04:32:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008050, &(0x7f0000000480)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x20000000) 04:32:56 executing program 2: r0 = openat$dir(0xffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x40042, 0x0) write$P9_RREADLINK(r1, 0x0, 0xfffffffffffffd04) [ 232.635553][ T4475] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:32:56 executing program 4: r0 = openat$dir(0xffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x80040, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 04:32:56 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score_adj\x00') write$FUSE_CREATE_OPEN(r0, &(0x7f0000000040)={0xa0}, 0xa0) 04:32:56 executing program 2: r0 = openat$dir(0xffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x40442, 0x0) write$P9_RREADLINK(r1, 0x0, 0xfffffffffffffddd) 04:32:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008000, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040), 0x8) 04:32:56 executing program 5: r0 = openat$dir(0xffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffff9c, &(0x7f0000000300)='./file0\x00', 0x598481, 0x0) 04:32:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @dev}, 0x1c) 04:32:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008050, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x20000000) 04:32:56 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008000, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty, 0x2}, 0x1c) 04:32:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x20, 0x29, 0x32, {@private0}}}], 0x20}, 0x0) 04:32:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1a, 0x0, &(0x7f00000001c0)) 04:32:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 04:32:57 executing program 2: r0 = openat$dir(0xffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x40042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)=ANY=[], 0xfffffffffffffddd) 04:32:57 executing program 3: r0 = openat$dir(0xffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@OVL_FILEID_V1={0x81, 0xf8, {'\x00', {0x0, 0xfb, 0x7e, 0x0, 0x0, "2101707436fefbee1c3a3a0a58195c60", "ce781a3b94b687733299640ef8e2920dec54a774be2404cd2b1cade46305c2bff00f373d8252764245114c2d1c24b148dccd8b39773e8926d0b25d4ecca9cf8fd3116c7e9e9107f4887b66925884805f9b3976ea617b192e857a47eacead17e36d670f8b76b55995f9"}}}, 0x0, 0x0) 04:32:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @local, 0x4}, 0x1c) 04:32:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 04:32:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe88, 0x0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 04:32:57 executing program 3: r0 = openat$dir(0xffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) r1 = openat$incfs(r0, &(0x7f0000000100)='.pending_reads\x00', 0x40042, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) write$P9_RREADLINK(r1, &(0x7f00000002c0)={0x16, 0x17, 0x0, {0xd, './file0/file0'}}, 0xfffffffffffffddd) 04:32:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x20008000, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 04:32:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24040810, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) 04:32:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@private, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb883f17837a63f81}, {{@in6=@mcast2}, 0x0, @in=@local}}, 0xe4) 04:32:57 executing program 0: r0 = openat$dir(0xffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) name_to_handle_at(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@ocfs2_parent={0x18}, &(0x7f0000000180), 0x0) 04:32:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@hopopts={{0x14}}], 0x14}, 0x0) 04:32:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in=@private}, 0x0, @in6=@empty}}, 0xe4) 04:32:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20008050, &(0x7f0000000480)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) 04:32:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xf, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x9) 04:32:57 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, &(0x7f0000000140)) 04:32:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20008050, &(0x7f0000000480)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 04:32:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@hopopts={{0x14}}, @hopopts={{0x14}}], 0x28}, 0x0) 04:32:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 04:32:58 executing program 2: pipe2(&(0x7f00000023c0), 0x0) 04:32:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x4, 0x32c, 0xffffffff, 0xf8, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bridge_slave_1\x00', 'ip6_vti0\x00'}, 0x0, 0x9c, 0xf8, 0x0, {}, [@common=@addrtype={{0x2c}}]}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@private, [], 0x0, 0x0, 0x0, 0x0, 0x94c8, 0xfff8, 0x0, 0x1000}}}, {{@ip={@dev, @private, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0xfffffcd6) 04:32:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000180), 0x2) 04:32:58 executing program 0: pipe2(0x0, 0x0) pipe2(&(0x7f0000002600), 0x0) 04:32:58 executing program 3: fcntl$dupfd(0xffffffffffffff9c, 0xc, 0xffffffffffffff9c) 04:32:58 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x1490318, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x1490318, 0x0) close(r0) 04:32:58 executing program 4: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1}}]}}]}}, 0x0) 04:32:58 executing program 5: r0 = socket(0x1, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000000c0), 0xc) 04:32:58 executing program 3: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 04:32:58 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x758d80, 0x0) 04:32:58 executing program 0: set_mempolicy(0x0, &(0x7f0000000200), 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) set_mempolicy(0x1, 0x0, 0x1) r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private1, @in=@private=0xa010102, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1}, {0x0, 0x0, 0xfffffffffffffffc}, 0x9, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x3}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:32:58 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 04:32:58 executing program 5: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f000000d300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000071c0), 0x0, &(0x7f0000007500)=[{0x10}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) recvmmsg(0xffffffffffffffff, &(0x7f0000002000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002180)={0x77359400}) r3 = syz_io_uring_complete(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r3, &(0x7f00000000c0)={0x2000}) ppoll(&(0x7f0000000000)=[{r2, 0x4b57, 0x64}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000072c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:32:58 executing program 3: statx(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001300)) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/4095, 0xfff) getdents64(r1, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)={'macvtap0\x00', 0x2}) 04:32:58 executing program 2: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000100)=""/125) 04:32:58 executing program 1: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010403001400d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="00855f63fb4333699e7ca1a7b71bf000000000039850573bc1ffa83afdf130187bc018641f81c5ae84829bb478b1a849e1a342e37940bb93674cb2399053a327849bec7dde8ccc3461c048c20f506e4d534f3397786486269f017f3422cd7f067d07be0f006e1f0e4bd866e3cf566ff2d4b4b9e53a27faa5de0c2d19"]) 04:32:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@private=0xa010102, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x1}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 04:32:58 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0}, 0x38) [ 234.829999][ T4574] loop1: detected capacity change from 0 to 131456 [ 234.836709][ C1] sd 0:0:1:0: [sda] tag#1376 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 234.836775][ C1] sd 0:0:1:0: [sda] tag#1376 CDB: opcode=0xe5 (vendor) [ 234.836804][ C1] sd 0:0:1:0: [sda] tag#1376 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 234.836833][ C1] sd 0:0:1:0: [sda] tag#1376 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 234.873228][ C1] sd 0:0:1:0: [sda] tag#1376 CDB[20]: ba [ 234.966237][ T4574] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 235.005122][ T4574] ext4 filesystem being mounted at /root/syzkaller-testdir865952559/syzkaller.WFOqfz/58/file0 supports timestamps until 2038 (0x7fffffff) [ 235.034524][ T3667] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 235.244394][ T3667] usb 5-1: device descriptor read/64, error 18 [ 235.262786][ T3727] I/O error, dev loop1, sector 131328 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 235.524406][ T3667] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 235.732335][ T3667] usb 5-1: device descriptor read/64, error 18 [ 235.864711][ T3667] usb usb5-port1: attempt power cycle [ 236.304471][ T3667] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 236.394542][ T3667] usb 5-1: Invalid ep0 maxpacket: 0 [ 236.544499][ T3667] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 236.634500][ T3667] usb 5-1: Invalid ep0 maxpacket: 0 [ 236.639844][ T3667] usb usb5-port1: unable to enumerate USB device 04:33:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 04:33:01 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000000)) 04:33:01 executing program 3: r0 = syz_usbip_server_init(0x4) write$usbip_server(r0, &(0x7f0000000080), 0x30) 04:33:01 executing program 2: syz_io_uring_setup(0x118e, &(0x7f0000000000), &(0x7f0000bfe000/0x400000)=nil, &(0x7f0000e91000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x2030, &(0x7f0000000280), &(0x7f0000eda000/0x4000)=nil, &(0x7f0000ff7000/0x9000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 04:33:01 executing program 1: fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) time(&(0x7f0000000180)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x4030014, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000220000000d7f4655fd7f4655f0100ffff53ef010403001400d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000001840)=ANY=[@ANYBLOB="00855f63fb4333699e7ca1a7b71bf000000000039850573bc1ffa83afdf130187bc018641f81c5ae84829bb478b1a849e1a342e37940bb93674cb2399053a327849bec7dde8ccc3461c048c20f506e4d534f3397786486269f017f3422cd7f067d07be0f006e1f0e4bd866e3cf566ff2d4b4b9e53a27faa5de0c2d19"]) 04:33:01 executing program 5: r0 = syz_usbip_server_init(0x4) write$usbip_server(r0, &(0x7f0000000080)=@ret_submit={{}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "", [{}]}, 0x40) [ 237.698131][ T4588] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 237.704998][ T4588] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) 04:33:01 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @multicast1}}}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000380)={r2}, &(0x7f00000003c0)=0x8) [ 237.741325][ T4594] loop1: detected capacity change from 0 to 131456 [ 237.754686][ T4595] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 237.761243][ T4595] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 237.771732][ T4588] vhci_hcd vhci_hcd.0: Device attached 04:33:01 executing program 2: getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000700)) 04:33:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) [ 237.789513][ T4590] vhci_hcd: connection closed [ 237.792939][ T44] vhci_hcd: stop threads [ 237.814856][ T44] vhci_hcd: release socket [ 237.830395][ T44] vhci_hcd: disconnect device [ 237.841941][ T4595] vhci_hcd vhci_hcd.0: Device attached [ 237.872995][ T4594] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e002e018, mo2=0006] [ 237.882057][ T4598] vhci_hcd: connection closed [ 237.882340][ T10] vhci_hcd: stop threads [ 237.906391][ T10] vhci_hcd: release socket [ 237.915825][ T10] vhci_hcd: disconnect device 04:33:01 executing program 4: syz_clone3(&(0x7f0000001100)={0x4002200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 04:33:01 executing program 2: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$AUDIT_USER_AVC(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0x453, 0x400, 0x70bd2a, 0x0, 'e*', [""]}, 0x14}}, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_setup(0x716c, &(0x7f0000000a00)={0x0, 0xe45c, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000000a80), &(0x7f0000000ac0)) fsmount(0xffffffffffffffff, 0x1, 0x0) 04:33:01 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 237.940496][ T4594] System zones: 1-2, 19-19, 35-38, 46-46 [ 237.975921][ T4594] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: none. [ 238.018207][ T4594] ext4 filesystem being mounted at /root/syzkaller-testdir865952559/syzkaller.WFOqfz/59/file0 supports timestamps until 2038 (0x7fffffff) 04:33:02 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x200800, 0x0) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, 0x0, 0x0) 04:33:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:33:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) set_mempolicy(0x2, &(0x7f0000000080)=0x3ff, 0xd5) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe6c, 0x30, 0x25, 0x0, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa}, {0xe28, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x4}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe6c}}, 0x0) 04:33:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock2(&(0x7f00001aa000/0x4000)=nil, 0x4000, 0x0) 04:33:02 executing program 4: clock_gettime(0x0, &(0x7f0000000040)) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000180)=""/37) 04:33:02 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 04:33:02 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x2) 04:33:02 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socket$kcm(0x11, 0x20000000000000a, 0x300) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088a81fffffff07004000632f77fbac14140ee000f00162079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) 04:33:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {}, {}, {}]}]}}, &(0x7f00000001c0)=""/4096, 0x46, 0x1000, 0x1}, 0x20) 04:33:02 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x28000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x15, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="e5f432732f4e096d26e2c735d135121c921bda40b8", 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000280)=""/4095, 0xfff) getdents64(r1, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 04:33:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000001680)={0x1c}, 0x1c) 04:33:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000180)="347c9c53691a426f9473707de653c2fc5faa2cd3e35c0ae5b2f0692401d720c68d7c6c7010db798bfb3f4350bc54f2c05a33485372c46e3cdd05dd0198f585435fdacfdf60bb5aeda6e9d6aabbeaea0bfba4a303ba2741cbd522001588894d7ad79780025c9de0d8b3e50c9db7f493826cf7382f9b0a9129d5b73a6ca8c0f3c589aa0925d91a34bf47f4", 0x8a}, {&(0x7f0000000280)="6e885987041bd5d3966ea55d8bac90f1b07089263d972d707901fd196fa58381f5790295158cfbf48e7f215d9421", 0x2e}, {&(0x7f00000002c0)="c349d22b043af4c9510150c8bc5c5f2d34fb94423e6da7fc4d21ddf7b991b8a3646c8a6590dbf19d02d21fa9b7566ef2fa32102731cb815469e8383314bcd8acd8aa618eb913b4175c83a01b9c5cb140f48ed63d014cb39283ee18864cae17dc07448562224dbef176d168c4f6046f088083e0af9b1b9c41c85a000664b6631a8cf3d3541bfe80415163c1845228fd7dc255311b", 0x94}, {&(0x7f0000000380)="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", 0xea5}], 0x4, &(0x7f00000015c0)=[@authinfo={0x10}], 0x10}, 0x0) 04:33:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet(0x2, 0x5, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000300)={0x1c, 0x1c, 0x1}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000700)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) 04:33:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mlock2(&(0x7f00001aa000/0x4000)=nil, 0x4000, 0x0) 04:33:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x6) 04:33:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0x7) 04:33:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 04:33:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000001540)=[{&(0x7f0000000180)='4', 0x1}], 0x1, &(0x7f00000015c0)=[@authinfo={0x10}], 0x10}, 0x0) 04:33:02 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 04:33:02 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0xc2) 04:33:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), &(0x7f00000001c0)=0x90) 04:33:02 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/215, 0xd7}, 0x0) 04:33:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=""/215, 0xd7}, 0x40001) 04:33:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r1, &(0x7f0000000080)={0x10, 0x2}, 0x10) dup2(r0, r1) 04:33:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg(r1, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000040)="f7", 0x1}], 0x1, &(0x7f0000000540)=[{0x10}, {0x10}], 0x20}, 0x0) 04:33:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockname$inet6(r0, 0x0, &(0x7f00000001c0)) 04:33:03 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x3c}, 0x0) 04:33:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000009c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000300)="b5", 0x1}], 0x1, &(0x7f0000000640)=[{0x10}], 0x10}, 0x0) 04:33:03 executing program 0: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0) 04:33:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000001780)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="e4", 0x1, 0x80, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 04:33:03 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x52, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c, 0xffffffffffffffff}}, {{0x1c, 0x1c, 0xffffffffffffffff}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x53, &(0x7f00000000c0)={0x5, {{0x1c, 0x1c, 0xffffffffffffffff}}, {{0x1c, 0x1c, 0xffffffffffffffff}}}, 0x108) dup2(r0, r1) 04:33:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000000)=0x98) 04:33:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 04:33:03 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000000)='dctcp\x00', 0x6) 04:33:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r0, r1) getsockname$inet6(r1, 0x0, &(0x7f0000000200)) 04:33:03 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[], 0x3c}, 0x0) 04:33:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) recvmsg(r0, &(0x7f0000002840)={0x0, 0x0, 0x0}, 0x0) execve(0x0, 0x0, 0x0) 04:33:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x105, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000240)={0x0, 0x4220}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:33:03 executing program 1: open(&(0x7f00000000c0)='./file0\x00', 0x202, 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:33:03 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet(r0, &(0x7f0000001740)="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", 0x5ad, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) dup2(r1, r0) 04:33:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000000), 0x80) 04:33:03 executing program 2: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cubic\x00', 0x6) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000080)='cubic\x00', 0x36) 04:33:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000001780)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) 04:33:03 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x10, &(0x7f0000000300), 0x4) 04:33:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000080)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 04:33:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0x0) 04:33:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @local={0xfe, 0x80, '\x00', 0x0}}], 0x1c}, 0x0) 04:33:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0xb) 04:33:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x3c}, 0x0) 04:33:03 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) listen(r0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 04:33:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001600)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 04:33:03 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000740)={&(0x7f0000000780)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@prinfo={0x14}], 0x14}, 0x0) 04:33:03 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 04:33:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb01008a"], &(0x7f00000003c0)=""/134, 0x8a, 0x86, 0x1}, 0x20) 04:33:03 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8929, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:33:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89b0, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 04:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) 04:33:04 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x127b, &(0x7f00000001c0)) 04:33:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000080)={0x1}) 04:33:04 executing program 1: socket$inet6_icmp(0xa, 0x2, 0x6) 04:33:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 04:33:04 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={0x0}) 04:33:04 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.oom.group\x00', 0x2, 0x0) 04:33:04 executing program 0: socket$inet6_icmp(0xa, 0xa, 0x3a) 04:33:04 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 04:33:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x890b, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:33:04 executing program 2: r0 = socket(0x10, 0x2, 0x0) getpeername$llc(r0, 0x0, &(0x7f0000001400)) 04:33:04 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, 0x0) 04:33:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000000a0000006c"], &(0x7f00000003c0)=""/134, 0x8a, 0x86, 0x1}, 0x20) 04:33:04 executing program 3: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 04:33:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f4, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:33:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f0, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:33:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "f46ab97a75f4bcc6ac9f811e1247df894288bde77f2b9af0a6d9f84fba4b6742cae88b3790294536f5763f402652d027a1c0ba5ca378e8004d4d5a2f292f1a42c9bf259c891f2e561b33d9b112a07a93"}, 0xd8) 04:33:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) 04:33:04 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000080), &(0x7f0000000040)=0x4) 04:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xc, 0x0, &(0x7f0000000080)) 04:33:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}]}, 0x1c}}, 0x0) 04:33:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 04:33:04 executing program 2: setuid(0xee00) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000200)={'syztnl1\x00', 0x0}) 04:33:04 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000000)={0x4, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 04:33:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8982, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 04:33:04 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000740), 0x3, 0x0) 04:33:04 executing program 3: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x0, "4d70a4bec10b4990fa668fdcf2cb1c364589a5f2444fa75a1bb1fd19db578f8b"}) 04:33:04 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300)=0x5, 0x4) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 04:33:04 executing program 2: setuid(0xee00) socketpair(0xf, 0x0, 0x0, &(0x7f0000000100)) 04:33:04 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x20081) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000240)) 04:33:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000340)) 04:33:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, 0x0) 04:33:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x17, 0x0, &(0x7f0000000080)) 04:33:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000080)='j', 0x1}) 04:33:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, 0xfffffffffffffffe, 0x0) 04:33:04 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:33:04 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 04:33:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x12240, 0x0, 0x0) 04:33:04 executing program 3: inotify_add_watch(0xffffffffffffffff, 0x0, 0xb357174253fd544c) 04:33:04 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 04:33:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xf, 0x0, 0x0, 0xfff, 0x0, 0x1}, 0x48) 04:33:04 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 04:33:05 executing program 1: r0 = socket(0x2, 0x3, 0x7) connect$rose(r0, &(0x7f0000000000)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, 0x1c) 04:33:05 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:33:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000001c0), 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) 04:33:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8903, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 04:33:05 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2000}, 0x0) 04:33:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8983, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:33:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 04:33:05 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 04:33:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={0x0, &(0x7f00000003c0)=""/134, 0x1000000, 0x86, 0x1}, 0x20) 04:33:05 executing program 2: socketpair(0x2c, 0x3, 0x7f, &(0x7f0000000980)) 04:33:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 04:33:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89b1, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:33:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, 0x0, &(0x7f0000000080)) 04:33:05 executing program 5: socketpair(0x28, 0x0, 0x2e5, &(0x7f0000000180)) 04:33:05 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 04:33:05 executing program 4: openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000009c0), 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000ac0), 0x1000, 0x161000) ioctl$BLKDISCARD(r0, 0x1277, 0x0) 04:33:05 executing program 1: r0 = socket(0x10, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 04:33:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a1, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 04:33:05 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000800), 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000100)=0xfff) 04:33:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb010018000000000000006c0000006c0000000600000000000496a49d009fd09219060408000010000000ff0c0000ff0300002348915404000000010000000d00000009000000050000008000000007000000050000000d000000070000000c020000000000000100000000000080000000000000000a000000000b0000000000000905"], &(0x7f00000003c0)=""/134, 0x8a, 0x86, 0x1}, 0x20) 04:33:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x40047459, 0x0) 04:33:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 04:33:06 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x300}, 0x0) 04:33:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:33:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x2, 0x0, @loopback=0x7f000002}, 0x10) 04:33:06 executing program 5: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x1c041, 0x0) 04:33:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000200)={'wlan1\x00'}) 04:33:06 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40081271, &(0x7f00000001c0)) 04:33:06 executing program 1: ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) socket(0x21, 0x2, 0x2) 04:33:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:33:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc018ae85, &(0x7f0000000640)={"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"}) 04:33:06 executing program 2: socketpair(0x10, 0x3, 0x629, &(0x7f0000000000)) 04:33:06 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x90, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_SOPASS={0x7b, 0x3, "bbbdb257e2ed9f369da5997cb6b616af04ab88a6cdd114e501a01bba8ce2937faf55f8627b83a9ebf89cd2e98899351a3328857d3c9c0f757156f08efd7cef2108ae3d4cd9f331f8d00249d4efbb1c5727f7866c30501c3ee15b77f225187b044a30edba7ebaff7466af73381a804b0b2e783334baa4bf"}]}, 0x90}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000500)={'ip_vti0\x00', &(0x7f0000000340)={'gre0\x00', 0x0, 0x0, 0x700, 0x9, 0x2, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0xdd, 0x2f, 0x0, @empty, @private=0xa010100, {[@cipso={0x86, 0x1c, 0x0, [{0x0, 0xa, "34815628b479c7e6"}, {0x7, 0x3, '\b'}, {0x0, 0x5, "ac9554"}, {0x7, 0x4, "8c52"}]}]}}}}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x38, 0x0, 0x800, 0x70bd2a, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040040}, 0x404c009) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r5, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x8, 0x3f, 0x40, 0x0, 0x40, 0x8000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x798, 0x0, @perf_config_ext={0x1}, 0x40002, 0x10001, 0x1, 0x8, 0x4, 0x7, 0x7a, 0x0, 0x302, 0x0, 0x9}, r5, 0x0, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:33:06 executing program 5: syz_open_dev$usbfs(&(0x7f00000001c0), 0x0, 0x0) 04:33:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000080)=""/196, 0x26, 0xc4, 0x1}, 0x20) 04:33:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x16c8}}, 0x0) [ 242.384064][ T4935] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:33:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 04:33:06 executing program 5: bpf$MAP_CREATE(0xe, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:33:06 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000000180)) 04:33:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x9}]}]}}, &(0x7f0000000080)=""/196, 0x32, 0xc4, 0x1}, 0x20) 04:33:06 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 04:33:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="9feb0100ff"], &(0x7f00000003c0)=""/134, 0x8a, 0x86, 0x1}, 0x20) [ 242.583631][ T4955] Zero length message leads to an empty skb [ 242.601649][ T4944] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 04:33:06 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x6, 0x0, 0x0) 04:33:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8983, 0x0) 04:33:06 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x90, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_SOPASS={0x7b, 0x3, "bbbdb257e2ed9f369da5997cb6b616af04ab88a6cdd114e501a01bba8ce2937faf55f8627b83a9ebf89cd2e98899351a3328857d3c9c0f757156f08efd7cef2108ae3d4cd9f331f8d00249d4efbb1c5727f7866c30501c3ee15b77f225187b044a30edba7ebaff7466af73381a804b0b2e783334baa4bf"}]}, 0x90}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000500)={'ip_vti0\x00', &(0x7f0000000340)={'gre0\x00', 0x0, 0x0, 0x700, 0x9, 0x2, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0xdd, 0x2f, 0x0, @empty, @private=0xa010100, {[@cipso={0x86, 0x1c, 0x0, [{0x0, 0xa, "34815628b479c7e6"}, {0x7, 0x3, '\b'}, {0x0, 0x5, "ac9554"}, {0x7, 0x4, "8c52"}]}]}}}}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x38, 0x0, 0x800, 0x70bd2a, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040040}, 0x404c009) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r5, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x8, 0x3f, 0x40, 0x0, 0x40, 0x8000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x798, 0x0, @perf_config_ext={0x1}, 0x40002, 0x10001, 0x1, 0x8, 0x4, 0x7, 0x7a, 0x0, 0x302, 0x0, 0x9}, r5, 0x0, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:33:06 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000540)={&(0x7f00000003c0)={0x24, @short}, 0x14, &(0x7f0000000500)={0x0}}, 0x0) 04:33:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x9}]}]}}, &(0x7f0000000240)=""/167, 0x2e, 0xa7, 0x1}, 0x20) 04:33:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'gre0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private}}}}) 04:33:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 04:33:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x100, 0x0, 0xffffffff, 0x0, 0x1}, 0x48) 04:33:06 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:33:06 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1000800) 04:33:06 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x127c, 0x0) 04:33:06 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 04:33:06 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 04:33:06 executing program 5: bpf$MAP_CREATE(0x12, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) [ 243.049558][ T4982] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 04:33:07 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x90, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_SOPASS={0x7b, 0x3, "bbbdb257e2ed9f369da5997cb6b616af04ab88a6cdd114e501a01bba8ce2937faf55f8627b83a9ebf89cd2e98899351a3328857d3c9c0f757156f08efd7cef2108ae3d4cd9f331f8d00249d4efbb1c5727f7866c30501c3ee15b77f225187b044a30edba7ebaff7466af73381a804b0b2e783334baa4bf"}]}, 0x90}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000500)={'ip_vti0\x00', &(0x7f0000000340)={'gre0\x00', 0x0, 0x0, 0x700, 0x9, 0x2, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0xdd, 0x2f, 0x0, @empty, @private=0xa010100, {[@cipso={0x86, 0x1c, 0x0, [{0x0, 0xa, "34815628b479c7e6"}, {0x7, 0x3, '\b'}, {0x0, 0x5, "ac9554"}, {0x7, 0x4, "8c52"}]}]}}}}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x38, 0x0, 0x800, 0x70bd2a, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040040}, 0x404c009) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r5, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x8, 0x3f, 0x40, 0x0, 0x40, 0x8000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x798, 0x0, @perf_config_ext={0x1}, 0x40002, 0x10001, 0x1, 0x8, 0x4, 0x7, 0x7a, 0x0, 0x302, 0x0, 0x9}, r5, 0x0, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:33:07 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x125f, 0x0) 04:33:07 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, 0x0) 04:33:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/128, 0x1a, 0x80, 0x1}, 0x20) 04:33:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x5452, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:33:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 04:33:07 executing program 5: bpf$MAP_CREATE(0x6, &(0x7f00000000c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:33:07 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x10) 04:33:07 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 04:33:07 executing program 4: getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) 04:33:07 executing program 0: clock_gettime(0x6, &(0x7f0000000280)) 04:33:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8940, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 243.402794][ T5006] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 04:33:07 executing program 1: r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x803, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x89, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)={0x90, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_SOPASS={0x7b, 0x3, "bbbdb257e2ed9f369da5997cb6b616af04ab88a6cdd114e501a01bba8ce2937faf55f8627b83a9ebf89cd2e98899351a3328857d3c9c0f757156f08efd7cef2108ae3d4cd9f331f8d00249d4efbb1c5727f7866c30501c3ee15b77f225187b044a30edba7ebaff7466af73381a804b0b2e783334baa4bf"}]}, 0x90}, 0x1, 0x0, 0x0, 0x4040084}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x48, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000500)={'ip_vti0\x00', &(0x7f0000000340)={'gre0\x00', 0x0, 0x0, 0x700, 0x9, 0x2, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x66, 0x0, 0xdd, 0x2f, 0x0, @empty, @private=0xa010100, {[@cipso={0x86, 0x1c, 0x0, [{0x0, 0xa, "34815628b479c7e6"}, {0x7, 0x3, '\b'}, {0x0, 0x5, "ac9554"}, {0x7, 0x4, "8c52"}]}]}}}}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000002c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x38, 0x0, 0x800, 0x70bd2a, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x24040040}, 0x404c009) r5 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(r5, 0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x8, 0x3f, 0x40, 0x0, 0x40, 0x8000, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x798, 0x0, @perf_config_ext={0x1}, 0x40002, 0x10001, 0x1, 0x8, 0x4, 0x7, 0x7a, 0x0, 0x302, 0x0, 0x9}, r5, 0x0, r0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:33:07 executing program 3: socketpair(0x29, 0x5, 0x4, &(0x7f0000000000)) 04:33:07 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x20081) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000240)={0x0, 0x9}) 04:33:07 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 04:33:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8916, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:33:07 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xffffff7f}}, 0x0) 04:33:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890c, 0x0) 04:33:07 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x5, &(0x7f0000000000)=0x98, 0x4) 04:33:07 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000700)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r0, 0x1, 0x0, 0x4, {}, [@L2TP_ATTR_DATA_SEQ={0x5}, @L2TP_ATTR_SESSION_ID={0x6, 0xb, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 04:33:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000011c0)=@base={0x13, 0x10}, 0x48) 04:33:07 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) 04:33:07 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) [ 243.731953][ T5033] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 243.776350][ T5043] netlink: 'syz-executor.5': attribute type 11 has an invalid length. 04:33:07 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @random="1447ba64d5a1", 'veth0_to_batadv\x00'}}, 0x1e) 04:33:07 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0xf0ff7f00000000}}, 0x0) 04:33:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x890c, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:33:07 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c}}, 0x200400c0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x890b) 04:33:07 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 04:33:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'ip6_vti0\x00', 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast2}}) 04:33:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8922, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:33:07 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, 0x0) 04:33:08 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x986a, 0x0) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) 04:33:08 executing program 3: mq_open(&(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x0, 0x0, 0x0) 04:33:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 04:33:08 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x3, @remote}, 0x10) 04:33:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8927, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) [ 244.107454][ T5062] sit0: mtu less than device minimum 04:33:08 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89a0, &(0x7f0000000140)={'sit0\x00', 0x0}) 04:33:08 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) recvfrom$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 04:33:08 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8931, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 04:33:08 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)="58108f34a18a2a88cc428afc8c", 0xfffffdef}}, 0x0) 04:33:08 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), r0) 04:33:08 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f00000000c0)) 04:33:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 04:33:08 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') acct(0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0xc018ae85, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) 04:33:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8907, 0x0) 04:33:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x8980, &(0x7f0000000140)={'sit0\x00', 0x0}) [ 244.397940][ T5090] Process accounting resumed 04:33:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x1260, &(0x7f00000001c0)) 04:33:08 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8980, &(0x7f0000000380)={'ip6tnl0\x00', 0x0}) 04:33:08 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:33:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000000c0)=""/128, 0x26, 0x80, 0x1}, 0x20) 04:33:09 executing program 5: socketpair(0x25, 0x5, 0x8, &(0x7f0000000000)) 04:33:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x125f, 0x0) 04:33:09 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 04:33:09 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c}}, 0x200400c0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x8953) 04:33:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000380), 0x4) 04:33:09 executing program 5: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x1) 04:33:09 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x101100, 0x0) 04:33:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xc, 0x0, 0x0) 04:33:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000940)={&(0x7f0000000100)=@tipc=@name, 0x80, 0x0}, 0x0) 04:33:09 executing program 0: socketpair(0x1, 0x0, 0x80000001, &(0x7f0000000080)) [ 245.214708][ T5107] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 04:33:09 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f00000024c0)=ANY=[]) 04:33:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x11, &(0x7f0000000040)="4e3d2c594590bcd64f9bcf311faccb1dcb"}) 04:33:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0xb}, @val={0xc}}}}, 0x28}}, 0x0) 04:33:09 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x0}}, 0x120) 04:33:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x117}, @val={0xc}}}}, 0x28}}, 0x0) [ 245.373250][ T5122] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 04:33:09 executing program 2: openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x101a40, 0x0) 04:33:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{0x1a}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 04:33:09 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x23, 0x0, 0x0) 04:33:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') accept4$inet(r0, 0x0, 0x0, 0xfa2b05f145c80acb) 04:33:09 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000002010b04001440080002009928ad"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe7, 0x0) [ 245.779516][ T5143] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.909764][ T5143] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.927966][ T5143] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.948437][ T5143] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.970798][ T5143] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.996073][ T5143] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.054944][ T5143] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.080216][ T5143] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.131768][ T5143] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. 04:33:10 executing program 3: socket$inet(0x2, 0xa, 0x8) 04:33:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001380)={&(0x7f0000000240), 0xc, &(0x7f0000001340)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x81, 0x45, "bf7cd03d3cde32f94489a33311b86a986c759f8690e8b29256545d614d079a2863ba7b45c016a007de2e9b8a4063d262704c31b4b432b6859c66dc3ba47cd4555a8538c2ffd25f81e3d8d72b2ed65a5ec59c6e957109dc7941bd4dcec505963bee0858e6d14bb752127ad2778ea1f3ff5c589b9c6830c81706b119e7f3"}, @NL80211_ATTR_TESTDATA={0xe29, 0x45, "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"}]}, 0xec4}}, 0x0) 04:33:10 executing program 5: syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') 04:33:10 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 04:33:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000015c0)=ANY=[], 0x1464}}, 0x0) [ 246.191299][ T5143] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. 04:33:10 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_provisioning(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)={0x1, 0x0, @d}, 0x18, r0) 04:33:10 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200)={'fscrypt:', @desc1}, &(0x7f0000000240)={0x0, "be4aad3d369e0e97c6166457c51dcdf25db20c44a74af0845d0ce88adaff4d510dfa8398be23219753a5b04e23585862a91d3d644fcb03add4e95a9c0d2ea58c"}, 0x48, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0xee00) 04:33:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x68}, @val={0xc}}}}, 0x28}}, 0x0) 04:33:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x2}}}, [@NL80211_ATTR_CRIT_PROT_ID]}, 0x30}}, 0x0) 04:33:10 executing program 3: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x8381) 04:33:10 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0, &(0x7f0000000080)) [ 246.744735][ T5143] syz-executor.0: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 246.760975][ T5143] CPU: 0 PID: 5143 Comm: syz-executor.0 Not tainted 5.17.0-rc2-next-20220203-syzkaller #0 [ 246.770868][ T5143] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.780916][ T5143] Call Trace: [ 246.784185][ T5143] [ 246.787107][ T5143] dump_stack_lvl+0xcd/0x134 [ 246.791806][ T5143] warn_alloc.cold+0x9b/0x189 [ 246.796501][ T5143] ? zone_watermark_ok_safe+0x290/0x290 [ 246.802078][ T5143] ? __kmalloc_node+0x62/0x390 [ 246.806865][ T5143] ? __vmalloc_node_range+0x7e8/0x1130 [ 246.812400][ T5143] __vmalloc_node_range+0xeb5/0x1130 [ 246.817680][ T5143] ? vfree_atomic+0xe0/0xe0 [ 246.822175][ T5143] ? netlink_sendmsg+0x687/0xe00 [ 246.827202][ T5143] vmalloc+0x67/0x80 [ 246.831289][ T5143] ? netlink_sendmsg+0x687/0xe00 [ 246.836307][ T5143] netlink_sendmsg+0x687/0xe00 [ 246.841065][ T5143] ? netlink_unicast+0x7e0/0x7e0 [ 246.845993][ T5143] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 246.852258][ T5143] ? netlink_unicast+0x7e0/0x7e0 [ 246.857197][ T5143] sock_sendmsg+0xcf/0x120 [ 246.861674][ T5143] sock_no_sendpage+0xf6/0x140 [ 246.866432][ T5143] ? sock_kzfree_s+0x60/0x60 [ 246.871035][ T5143] ? lock_release+0x720/0x720 [ 246.875728][ T5143] kernel_sendpage.part.0+0x1ff/0x7b0 [ 246.881095][ T5143] sock_sendpage+0xe5/0x140 [ 246.885591][ T5143] ? kernel_sendpage+0xd0/0xd0 [ 246.890344][ T5143] pipe_to_sendpage+0x2ad/0x380 [ 246.895350][ T5143] ? propagate_umount+0x19f0/0x19f0 [ 246.900542][ T5143] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 246.906777][ T5143] ? splice_from_pipe_next.part.0+0x167/0x520 [ 246.912869][ T5143] __splice_from_pipe+0x43e/0x8a0 [ 246.917895][ T5143] ? propagate_umount+0x19f0/0x19f0 [ 246.923092][ T5143] generic_splice_sendpage+0xd4/0x140 [ 246.928463][ T5143] ? __do_sys_vmsplice+0xac0/0xac0 [ 246.933692][ T5143] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 246.939936][ T5143] ? security_file_permission+0xab/0xd0 [ 246.945520][ T5143] ? __do_sys_vmsplice+0xac0/0xac0 [ 246.950627][ T5143] do_splice+0xb7e/0x1960 [ 246.954949][ T5143] ? find_held_lock+0x2d/0x110 [ 246.959707][ T5143] ? __fget_files+0x26a/0x470 [ 246.964417][ T5143] ? splice_file_to_pipe+0x120/0x120 [ 246.969690][ T5143] __do_splice+0x134/0x250 [ 246.974095][ T5143] ? do_splice+0x1960/0x1960 [ 246.978674][ T5143] __x64_sys_splice+0x198/0x250 [ 246.983513][ T5143] do_syscall_64+0x35/0xb0 [ 246.987964][ T5143] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 246.993878][ T5143] RIP: 0033:0x7fefd5217059 [ 246.998277][ T5143] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 247.017868][ T5143] RSP: 002b:00007fefd416b168 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 247.026270][ T5143] RAX: ffffffffffffffda RBX: 00007fefd532a030 RCX: 00007fefd5217059 [ 247.034231][ T5143] RDX: 0000000000000005 RSI: 0000000000000000 RDI: 0000000000000003 [ 247.042192][ T5143] RBP: 00007fefd527108d R08: 000000000004ffe7 R09: 0000000000000000 [ 247.050164][ T5143] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 247.058126][ T5143] R13: 00007ffc5f28afef R14: 00007fefd416b300 R15: 0000000000022000 [ 247.066113][ T5143] [ 247.083321][ T5143] Mem-Info: [ 247.086546][ T5143] active_anon:457 inactive_anon:211086 isolated_anon:0 [ 247.086546][ T5143] active_file:3792 inactive_file:8918 isolated_file:0 [ 247.086546][ T5143] unevictable:768 dirty:271 writeback:0 [ 247.086546][ T5143] slab_reclaimable:19098 slab_unreclaimable:97785 [ 247.086546][ T5143] mapped:18377 shmem:1481 pagetables:822 bounce:0 [ 247.086546][ T5143] kernel_misc_reclaimable:0 [ 247.086546][ T5143] free:1240858 free_pcp:10119 free_cma:0 [ 247.129214][ T5143] Node 0 active_anon:1820kB inactive_anon:844340kB active_file:15096kB inactive_file:35672kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:73508kB dirty:1080kB writeback:0kB shmem:4376kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 538624kB writeback_tmp:0kB kernel_stack:9776kB pagetables:3284kB all_unreclaimable? no [ 247.162081][ T5143] Node 1 active_anon:8kB inactive_anon:4kB active_file:72kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1548kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 247.193290][ T5143] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 247.220562][ T5143] lowmem_reserve[]: 0 2647 2648 2648 2648 [ 247.226436][ T5143] Node 0 DMA32 free:997228kB boost:0kB min:35688kB low:44608kB high:53528kB reserved_highatomic:0KB active_anon:1820kB inactive_anon:844340kB active_file:15096kB inactive_file:35672kB unevictable:1536kB writepending:1080kB present:3129332kB managed:2716788kB mlocked:0kB bounce:0kB free_pcp:39048kB local_pcp:16844kB free_cma:0kB [ 247.258187][ T5143] lowmem_reserve[]: 0 0 0 0 0 [ 247.262930][ T5143] Node 0 Normal free:0kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:656kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 247.289638][ T5143] lowmem_reserve[]: 0 0 0 0 0 [ 247.298311][ T5143] Node 1 Normal free:3950844kB boost:0kB min:54208kB low:67760kB high:81312kB reserved_highatomic:0KB active_anon:8kB inactive_anon:4kB active_file:72kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:1832kB local_pcp:0kB free_cma:0kB [ 247.327438][ T5143] lowmem_reserve[]: 0 0 0 0 0 [ 247.332165][ T5143] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 247.345678][ T5143] Node 0 DMA32: 1541*4kB (UME) 929*8kB (UME) 1037*16kB (UME) 51*32kB (UME) 66*64kB (UME) 26*128kB (UME) 13*256kB (ME) 3*512kB (M) 2*1024kB (UE) 4*2048kB (ME) 230*4096kB (UM) = 996556kB [ 247.364348][ T5143] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 247.375939][ T5143] Node 1 Normal: 155*4kB (UME) 42*8kB (UME) 24*16kB (UME) 176*32kB (UME) 73*64kB (UME) 21*128kB (UME) 9*256kB (UME) 2*512kB (ME) 1*1024kB (U) 0*2048kB 960*4096kB (M) = 3950844kB [ 247.393789][ T5143] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 247.403383][ T5143] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 247.415902][ T5143] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 247.425565][ T5143] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 247.434904][ T5143] 13088 total pagecache pages [ 247.439564][ T5143] 0 pages in swap cache 04:33:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, 0x0) 04:33:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 04:33:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x62}, 0x0) 04:33:11 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @empty}}}}) 04:33:11 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000580)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f00000004c0)=""/53, 0x35}}, 0x120) write$UHID_INPUT(r0, &(0x7f00000007c0)={0x8, {"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", 0x1000}}, 0x1006) 04:33:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) [ 247.444461][ T5143] Swap cache stats: add 0, delete 0, find 0/0 [ 247.450544][ T5143] Free swap = 0kB [ 247.454261][ T5143] Total swap = 0kB [ 247.458076][ T5143] 2097051 pages RAM [ 247.461878][ T5143] 0 pages HighMem/MovableOnly [ 247.466609][ T5143] 384445 pages reserved [ 247.470762][ T5143] 0 pages cma reserved 04:33:11 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp6\x00') 04:33:11 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) [ 247.515678][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.535858][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:33:11 executing program 5: select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x9}, 0x0) 04:33:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000280)=@fragment, 0x8) [ 247.562725][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.584498][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.596996][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:33:11 executing program 1: socket$inet(0x2, 0x0, 0x800) 04:33:11 executing program 2: memfd_create(&(0x7f0000003440)='broadcast-link\x00', 0x0) 04:33:11 executing program 0: socket$inet(0x2, 0xa, 0x8) keyctl$instantiate(0x1c, 0x0, 0x0, 0x0, 0x0) 04:33:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001380)={&(0x7f0000000240), 0xb, &(0x7f0000001340)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x81, 0x45, "bf7cd03d3cde32f94489a33311b86a986c759f8690e8b29256545d614d079a2863ba7b45c016a007de2e9b8a4063d262704c31b4b432b6859c66dc3ba47cd4555a8538c2ffd25f81e3d8d72b2ed65a5ec59c6e957109dc7941bd4dcec505963bee0858e6d14bb752127ad2778ea1f3ff5c589b9c6830c81706b119e7f3"}, @NL80211_ATTR_TESTDATA={0xe29, 0x45, "eca3283904f20a558f6e82822eefc93c9f78249863319b098d2425020aeeb76a388e4a846a7c029311580ff9acc89fe98843e2375ae0c35e6149bdf84af87782dd78757b6d5938e5666090e25386bdea54e5244e25785253464dda5f90367d017e67e1137474d1d4252b5eec2fdb92c38fe6f27ad66ccb0d13b50119e866571299d446f4375eec9bb61d26b8d48c87ddd818371a9570b12dc02dfc3b1fe9831590e3f351d477a0f9ad62ed7002fb058b07551ed9da3496d96bb40c51105a47e9ad5c2bf8f07631dcd2870a771db68dcd56ce973e72f2ac6bd78d1c0a5544c33cbecd4f62ef6a1b2fde1e32f6c06d84d4a892f310aff4456b5b90ec3aaf1112bd2c0342c1dc4b7fd3235a00784eef8248e09840d7e6c37aa66592bf628205a44f7a881ce05d27e535cc33a00d431e313e538ef69a267edc1adc7b5d0076bf20f2289371bac4654390cc1f317d2ec56b780bba145f88df0393dc31937734ef5b9da60c0a354e1d7cc4c78a83bfbec793b1f3ff1c87d8a82014a4877546068be1226da11d3ef189a077031a230c486be1e109a0e2b4e35ae1d41b82a6a91fae2b7eeee1443c195d14ac188b64a0579c4a121fa37a6adba2f4866c18c0086ea9372d84fb6053810d65ee24ac625337266c5534de55acd607c0ffe60b06caf3edf3caac89c7dbc81625bd244225887ff4ca54247060a5b64ccc6836784796b13cb345eb489ad13e4b7e86ce2ef25d87e1c6c6f0e388de27b887244ff7b05bfd86b1811b401a23b0beeea97cc0f084fef09a155957025e9eabf6aa3a636e8f159c05028a0be00915f8f66abccf7ab958115b8923f0ab786cde4c36245ced9389e492571c34f31852933492025eb4c167fe2bfb16cba56d66ea260ae8ec8c8dae7532cb403e838703db3c316db381220ea6746a664fd9781eb4e701c1c1136d05c0edbf5a7e1c4f0d1b404735ab65fa2fdd987f63132f69b56cb15af9f2eaf5d6d49ec97a01b6eedfad7619b1cb04efe3016dc614767537c04d1a79a426c64bb98e3905297ad28c0ac3a3771c0dc4db567bcacbe2e3a35d4c7a43e6eb207d4572030a5b3818c1341c574679ca24e94991b6c7bb9b09227506d525ea3bda8003b7cfcb73231bdb7855589559ab5a6ecd118b530850b27e8d165c2ac63699ca46c8c22c58e3a8b9f1c8b9dad4c96d592ffd9a70ad957d1b8ffd5a6351faa80a2acb6acf888c65b288c4ebb1709124d43b820c2c73f05c0cdadccc399a25c1c036c70b4da68332ab02954c20f33d89fad0ace0b4865a37d9a905e0f519accab4f7e12f999cfed70a9dde6244b420f23e41327139f9796edda42f10af1c79c8239ae98a7b3f8c6d487e87313078e47db2a9bd6a8691c896888f97ffc11ba127110b7ac523da6731b466c060c41e93c7330fb69b7042a50c2fb6e7ec98befac3b6e48982f9b9ac2720bdbb60265b7150c0d4e1bc1629feb2839dd611ddb3928a2c57f3c8e44bb7fc5da4826bc449969d2eb7292325005278c8b28016587c65b12462bb04560091178e47a33c1a4e085b214a3a931750c8434e703e9521104c10030b6bb0e05bf62f4f5ada7ce13280ed05920c9231bf6b1444d9414b0f0167427fd2c2348d47b30a80bc99cb75b65a1645bf276121a6fd859049ad8bf75a56ab18106cb1e23f913a40eea2fb4ab1e927840c083cb8bc8da950767c2a9968100d85c825c5c8552d6d872f3864a3b17b2e8a8a981585910a32dbaf69ad3b1965710a611eef36c7cf4c1d8c6ad3302fce224920b1ef2f8a2a40aad31ba86286e0a63438cfa35acac0c15c3cd22733cd695fbde5c121025dccdc90d5296cba204e5c4597a97f85902ab5a1624a4d2b8f7e977a0f58608ff8c22d331df19de4686f5de8e74662294f7b2504d376248d75892a8c7bdd86cf39e43575dac1e622056f86a0944d44ee4f698a786bc7840eec34365a95c2326c7b6519a4552fff661c0c01f0bc61d70654db478d9932d6a5bb5bd50f905e163cddfa32979618c491ab4f245c0e8253b9044fb7775903885fc0c8b0db15aadc5f77bcacca3e49054d445af3515077d7c545213f3214612d9b2a8de54908d55138b8b13a4864fc71fec8723c655195e6bb09c4b63470fc89a078a25f41b741d37690fea8f5236c60edddf982192a504b8c2d6134de8836605d82781fe867aa099cd4389e668b4c8244ad968dfaa76f3d618fca155a180659e59f9d0005020130104e27b34539620c68ccb790a2f5d47c3bf62a7794f47db6bb7830a26c9f83b6a5ce5baadcebbf0ee287383f0e15fdd73f7c6004f2303ae8429455305b8150646eed02ec274e7da538a077618e4d5ea77e2377c2bd27c1f449fdba3bb819e087d759cca4f90eaf8a520b6c7f38ca94b416cdf5887a3ad332129a07716e96a299a482479e27b5ee2598acd1ccbc46c68b3855a70c07a5ba2b38ce325f855de2a897305a6619735f712e026c0cb70b3c6299ecc331f6e22f712858dfb8fc8cb2b68db98e5400e2fcf3e4f724ba6fad68241207ca3f97981fb611d6047e8f2267090719d7b2ab5ab3cfc96d90fee80d2c725eca42c0cd9feff033bfdb211793bdf5ce6cc1a6c5c4c542724a11a86224f237f7e09a453fb00c923b37ee01b054e404066637d54baf9ddf3c9c1f65db3c42dd816690b7e6ae13f3db4ce6f625d037ff350c58f1da1c9df50890f09ac70500d6f598a3a44f719ca835b637f170e7aeeda04150abdfafc4a65db85aa322ff7c09d6527ed1786f323c00dc35f9fa165164eefa036b623c21f5388120a705bcdb90e90e0cc00aef3afd11cde32b627e7932069d6f4b6237a5204744cf221ce735e9fc7377e7004b4a052c89d87c9d16217840931f5ac80fa6c11d777d3bc77ee06cbbdc7006ae036a5bb3aca700d01a8ac89bceb4957de19e6dfb6bc955ce06fa2d4e295809c60c884ef95653da06bd5f652b10048b24c910eeb9a6fb4072ad7979fe9322f616c14d66bb15aa525fa3f768c7f6899069ab10f97035b9082b009f7031689a165d810ffa62b5bb07cc8546dfb2b904f742333057a071d9e19e950d998e0021b309e1768295a691f59dc93511241d4be8ddb17e0474ec46dae64563eae4cbb8e49f5d66801f8d5bc742a6b621d831fc5bbd377d15c3381b430ff8ed90e04efef69b9c2463898db17b295620497eecfa330e8794729e892e7179c125f8567e5f2c73232bee1e027f883cfc6f0c42c91871f5afd69d109909104732cb3746361b9a959b42b95b24e9ecd2691885ee037b98bc9d2903088479634797a5c21e43dbbb3a370cd63b2dcb4fb3b1ae915da88f717c267eb65166630ae54220f952ee42fb6d533b3947985ff7cd256406328de822d913b4315de0d01a00c8c7097092362128896121d074b3492a930aa78a081a45701150d968f3b3a315f9f8a5aaf479d196322364167c92f1745b8adc0550a6e777cf23e9cda64ef3198f012df2bf628a98ea44b93c63edf72fcb496a501ca004943c3ca21c3ef337048584378869e8e309d02b5961aa2f411446f7239c393fd91238922df47a2879812a2c16e2219049a5ab30ca29d57a9f5828afc639a7293fdc37c988a778a5a288b805455fc19b90e127ecd679469204269896b93249a17dd6b6917a3a7cccefa8adfa0193fac38587f69a3bd0ebb0dbe2c0caac608d8e3df3e058531b0b50e737e89aab05d58f8fbdc72bab4029e2002107bb608c71490b0b141459b1c4d42676ae921fe3a3939626446e68de05e0a0358b9063d82428b302c7f65d8d99ca824f24c058d0e212e152f95f4a2fbbcdba61745e23b5af7f9e9ba720dd0b12bd059eedd4896f2746bda8c535defe78f9ae9710f8c8247b50cc36a9e4b4eef66b19f8cf3b7bd3eb32fe85a4369f57d846bfbc4a6536f18c602b163a28cccb3b8bcdd621df8623beec49ba89bb27d38570c542b63b51332d0a6dfb23b0a4b770b061e4bc129391f28cc89c42b8e9160240e7493edade765c1c58c85e3cb00f958aa2fc14287707313f3d1afa191b08ecf8f645c9f678ed8e2ed20d1c6938c4ff5d299c07b9202ac0b902601ece76559b938ce4a6f5dd751d47853f94643c444a3a2932ec3f0197a80bdea74dcd707e9ab0a68f8e3380225f3c4f344f4777ec57682738da4eaea6b3e062eb0e9d328b58e97e33feb61e0060548f07d1b0b0b193c6b2fc816eb012f8aaedf1d7e168756a098b2b03f40716574a1fd05df693bece93fa765e1a685b5a9c795598cbb429a23f95ad0276c684ee30a20fd67d9f920b7c5cb8b4ef0f2b6b5ef75e3a9f3e485e2dff2960fde5d6c9a56418dd7289cd2179895543e42e1196b8a2573fddec07a567df2c2e2762af31f62005d9e5d5270939456dcd7662475f3f2629f3b89e5b3fd69ee8f437c5b0470a5275ac270d953165792071dfd89a7ed8d47d3de6920e3f9eb5514bcef2c854ff96392aa775effa3d1b44eaeb549f10ad28ac2c6bde82d74f61c2c9a5714b3826e29538c808ec4b8959538990c77be6e5c346cf8a18639d324ae70287ae3b35f1d3424361b83edb402066ceaabbf490ef1256337cf0da9493e7bab8e2fa225b03b5020631922c49908039bd22d8abaaee70633fc5d5989e6fc88507c2f38c830d9f404cf5584df4248eba6e5b46a896cf839c6f21ac5a5fc5ddd017d8a5beab09fa9f7f17aa510664ccedfdea6d0c1c864e294ebc7002c7cf109a4d0c08aa6162ef4c3cf4cce272be60ae68a9fa4de12f7cc43c793dad6ec9f690d20368eea78b566051bf83dae60cacbfc87b5a839d90c4db31d4fa9305f6a8305cc31306a4ebd3f82ee29d02bea0827164de5fe5541d9cd9f113be7830e2875a1fc862b1bb687587e9dc7a740d794c75ea40ada28b7541dcaf54d0f5e441cf234a027e56a9b8f3e0af074f17c0c6cf52a123b26ef53751f211b9b753d16725c75bac1fd93b152fa6bb70c13b14bdc6d4f9b979a32e3aaa03d076af2dddf0200e6d3e4537e7fa22bfaab6b22c01c6a7a3d3b669a66de6f8addd7f81b13772578d708d5ba7fd25d7544c20d23f2012c25f3ec7ea9e6998fbd180e78d145b918fcfe20501c4563c57ab1fe17a3f95c1466fb5b5686346dab88717f0"}]}, 0xec4}}, 0x0) 04:33:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x1, &(0x7f0000000180)=@raw=[@ldst], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 247.641597][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.672988][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.719912][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.745027][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:33:11 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) [ 247.770482][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.803763][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.835200][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.865725][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.894514][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.901942][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.914828][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.922250][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.944629][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.952057][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.966837][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.974761][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 247.982177][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.001798][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.009359][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.016815][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.024208][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.031692][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.039144][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.046651][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.054047][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.062591][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.070187][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.078347][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.086031][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.093430][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.100983][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.108502][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.115976][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.123386][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.130869][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.138353][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.145848][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.153248][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.163389][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.170867][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.178399][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.185878][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.193271][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.200761][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.208229][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.215751][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.223164][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.230670][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 248.242702][ T5] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 04:33:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 04:33:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) 04:33:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000100)=""/202, 0x26, 0xca, 0x1}, 0x20) 04:33:12 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000240)='fd/4\x00') 04:33:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}, 0xd}, 0x0) 04:33:12 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 04:33:12 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='scalable\x00', 0x9) 04:33:12 executing program 4: r0 = socket$inet(0x2, 0xa, 0x8) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:33:12 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x0, "5ef32c4ee8769f96432023820ea47eef3cb98f40749e1b960f02f591924b12a9"}) 04:33:12 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x401870c8, 0x0) 04:33:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:33:12 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0}, 0x2120) 04:33:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x12d}, @val={0xc}}}}, 0x28}}, 0x0) 04:33:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 04:33:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 04:33:12 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs2/custom1\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom0\x00', 0x0, 0x0) 04:33:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000280)=ANY=[@ANYBLOB="aa00", @ANYRES16=0x0, @ANYBLOB="000427"], 0xecc}}, 0x0) 04:33:12 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)={0x2, 0x0, @c}, 0x29, 0xfffffffffffffffe) 04:33:12 executing program 2: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x802, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 04:33:12 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000180)={0x0, {'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/111, 0x6f}}, 0x120) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) 04:33:12 executing program 1: openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) 04:33:12 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0)={0x3}, 0xa) 04:33:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='net/netstat\x00') mmap$perf(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 248.681343][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.699527][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.723425][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.749642][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.778127][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.794702][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.810518][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.820828][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.833767][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.844159][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.864598][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.905782][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.932646][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.945349][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.952897][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.960577][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.968561][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.976178][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.984213][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.991898][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 248.999494][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.007182][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.015163][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.022702][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.030340][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.038046][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.045716][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.053274][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.060841][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.068428][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.076028][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.084219][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.091711][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.099252][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.106738][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.114131][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.121682][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.129141][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.136651][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.144042][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.151497][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.159077][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.166596][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.173995][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.181506][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.189723][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.197240][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.208516][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.219055][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.228217][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.238696][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.247788][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.258285][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.265835][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.273234][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.280808][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.288800][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.296273][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.303668][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.311137][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.318576][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.326056][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.333460][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.340976][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 04:33:13 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x40049409, 0x0) 04:33:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f00000002c0)) 04:33:13 executing program 5: syz_open_procfs(0x0, &(0x7f00000001c0)='attr/sockcreate\x00') 04:33:13 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0xbffffffd}, 0x8) 04:33:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) [ 249.353208][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 04:33:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 04:33:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001380)={&(0x7f0000000240)={0x10, 0x0, 0xffffff7f}, 0xc, &(0x7f0000001340)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x81, 0x45, "bf7cd03d3cde32f94489a33311b86a986c759f8690e8b29256545d614d079a2863ba7b45c016a007de2e9b8a4063d262704c31b4b432b6859c66dc3ba47cd4555a8538c2ffd25f81e3d8d72b2ed65a5ec59c6e957109dc7941bd4dcec505963bee0858e6d14bb752127ad2778ea1f3ff5c589b9c6830c81706b119e7f3"}, @NL80211_ATTR_TESTDATA={0xe29, 0x45, "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"}]}, 0xec4}}, 0x0) 04:33:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x2}}}, [@NL80211_ATTR_CRIT_PROT_ID]}, 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x10) [ 249.399777][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.440775][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.474372][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.481814][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.528989][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.547679][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.562689][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.576523][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.584178][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.593365][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.600900][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.608384][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.624499][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.631944][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.643225][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.650754][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.659255][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.666858][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.674259][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.681754][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.689246][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.698702][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.706302][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.713692][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.721130][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.728573][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.736092][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.743490][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.750977][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.758415][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.765902][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.773292][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.780726][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.788169][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.795612][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.804073][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.811588][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.821452][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.828965][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.836394][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.843777][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.851256][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.858702][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.866193][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 04:33:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={0x0}, 0x1, 0x0, 0x282c}, 0x0) 04:33:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, 0x0, 0x0) 04:33:13 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:33:13 executing program 4: r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) r1 = gettid() syz_open_procfs(r1, 0x0) 04:33:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, 0x0, 0x0) 04:33:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x1}, 0x14}}, 0x0) [ 249.873602][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.881042][ T3676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 249.893145][ T3676] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 04:33:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000280)={0xec4, 0x0, 0x0, 0x70bd27, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_TESTDATA={0x32, 0x45, "bf7cd03d3cde32f94489a33311b86a986c759f8690e8b29256545d614d079a2863ba7b45c016a007de2e9b8a4063"}, @NL80211_ATTR_TESTDATA={0xe79, 0x45, "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"}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 04:33:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @val={0xc}}}}, 0x28}}, 0x0) 04:33:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:33:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001440)={0x18, 0xd, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:33:13 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x80081270, 0x0) 04:33:13 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 04:33:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}}}, 0x108) 04:33:14 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/rpc\x00') 04:33:14 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 04:33:14 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@remote, 0x0, 0x2b}, 0x2, @in=@multicast1}}, 0xe8) 04:33:14 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100), 0x101d80, 0x0) 04:33:14 executing program 1: read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x1f, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100), 0x0, 0xffff}], 0x0, &(0x7f00000024c0)=ANY=[]) 04:33:14 executing program 5: clock_gettime(0x2, &(0x7f0000000340)) 04:33:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0, 0xfffffffffffffe7d}}, 0x0) 04:33:14 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, &(0x7f0000000140)=""/245, 0xf5) 04:33:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x40081271, 0x0) 04:33:14 executing program 3: syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/3\x00') [ 250.236693][ T5291] loop1: detected capacity change from 0 to 255 04:33:14 executing program 5: add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 04:33:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x62}, @val={0x2}}}, [@NL80211_ATTR_CRIT_PROT_ID]}, 0x30}}, 0x0) [ 250.314419][ T5291] EXT4-fs (loop1): VFS: Can't find ext4 filesystem 04:33:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, r0) 04:33:14 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x18f941) 04:33:14 executing program 1: clock_getres(0xaa1fe893de7d9a8c, 0x0) 04:33:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 04:33:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 04:33:14 executing program 5: syz_open_dev$loop(&(0x7f0000001300), 0x0, 0x0) 04:33:14 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)={0x0, "be4aad3d369e0e97c6166457c51dcdf25db20c44a74af0845d0ce88adaff4d510dfa8398be23219753a5b04e23585862a91d3d644fcb03add4e95a9c0d2ea58c"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r0, 0x0, 0x0) 04:33:14 executing program 1: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000006b80)=0xffffffffffffffff, 0x4) 04:33:14 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x535586, 0x0) 04:33:14 executing program 3: add_key(&(0x7f0000000040)='rxrpc_s\x00', 0x0, 0x0, 0xffffffffffffff8f, 0x0) 04:33:14 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000005e00)=[{&(0x7f00000001c0)={0x10}, 0x10}], 0x1, &(0x7f0000005e40)=[@rights={{0x10}}], 0x10}, 0x0) 04:33:14 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_readv(r0, &(0x7f0000000040)=[{&(0x7f0000000280)=""/108, 0x6c}], 0x1, &(0x7f0000001480)=[{0xfffffffffffffffd}, {&(0x7f0000001440)=""/23, 0x17}], 0x2, 0x0) 04:33:14 executing program 2: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x0, &(0x7f00000000c0)={{0x0, 0xea60}, {0x0, r0/1000+10000}}, &(0x7f0000000100)) 04:33:14 executing program 1: request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0xffffffffffffffff) 04:33:14 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) 04:33:14 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$9p(r0, &(0x7f0000000280)="9edbbdc9185fd729a0776b18f666867d12f435a783a7aef78170ad6a1f1fdb847580fd82556fb54910e94529b38fc71ec891dc3a20742cc19a83bd6dd454011492c84f27f498f553dc0c51c2a34a834e471a08c455f7af8d6327bd92973e29f2cd265dd18c7e1974bf50f6106cbe226f0203cbc9ea14115e2c3c7709a5c0d2706a17df67e7e8b64b7d168a6a56f5af263b9f7def863880c86d94d889daa9b2e91b4a1ed72f5dba50dfbe0bc21a4d67190092eaa486ee9271e1f30225f19ccfed0db8dfe5d4760881915e5360c3d45eb97e1dbf57ad9f31827a189f0d58db72df5828375ac251ccca0bd50601b57b796cc66a1e9148772e495a7936c262714c0bbaba3eb3dd229e66d71b4e25067c01fa46ed2228c219d12a9b8b68b80fbf97552ceed79fbaf55439fda2630b4f7fa902ed2556acbb6505adf039098aa547f4b63c097b1abb22afe564a918b8ad4522cdf87937c1233d5162cd6a6052853b4b86b4b7aced482b1f4a9875c0e5092d8e5eab7793be8391e38256ba450ad8148a84def0d021ea9fa7f3265a7d1934bbd2d48b65bfd9f12de44266d737d091f5b44fcfc90e29db1ff3f01c7e19f4b8405813cb44c0fe12a18fd93884f9d1f5d8e0a5126b918f770d5b384d10bf110a75050af26f5616748d33979666ee01702869535bfa3ba586467ebd791e4cbf97d886b37f3807942badba994e9b778145a4e08c42c51b5c2b7478b68c601bf7feced04cf2298c96dccd6d9cb8f1077d635f8c576b8ab98e93bdf9d80bcb507b925a0419b44514eb19256fafe00e59d040590b8983b0c64317c382daa5c45203e81d7f6c6a92b8f75c0cd12d2322bdff79fb85c0a9b5425021fa66f1da398257b90cb85e7ae95e2f95f622a1ba46e0df05e4b203dfa8f9e92e38daf36c9be4f899a0335315ba2af19517604276e4c8516e36cf659cdb8cb371e681c14fb79adb1b1444fc6ad78d63218bac5718d910b032e233263929164c7c2b164e2a2f9465901847e2a8de347ca4896b8875c41964d2dce66f21d2d63dff2bd8b0ad20d145f61f4fa5f3d8e9c1de070feb5251a827694ac1a2fe9e1037f1e5fe9958595e91ceadbee01f2d69a14bbee659a98f860d93cebcde04d10e600de54efefa0b52ca52c1190b752ae1672ec44073f1aad9a85705395d41ec9fd73de6ef7b85e60f0e4bb9c5d1f4a1420eba460cdd54dc87b47434293927a846951afb72a8487247c37b7af5cbaecbdd0569f325027c42f191165162e54c52891925e93020431e522f5fafe79f293554b44e33e6cb2d75258a408d56705c90d5e61345fcc5eb8f9d75979003c7ded49db0f0c3494e2baf091f17679af8b316c5d58e41d645ccd8bf1adec041de9ecde799de60ae6c096f396d7a1a9c25d379ff1f1c4b7c92e3f3de4e20a5b072d4e1abc86ae36d3e88e5f1623bab6e1e6e0102c5e0d1f72b696b456168c15d8ce7be9c22d881bf361d512b5469ae52d14cb0bce1afa6f7336968a0908398d8ae4d5ae883ed407ce565e90cc2f3bc157506b0d068aead82b9923d697081deb9b9954980cb84f7803e17fc6755b32c45079710fe6e8332fc993e70d3868345811c63b33f226287972b994ff0aa2308d26056685a70c362cb30cdccbe84eb1a6a172b603ea23e9599102e9dee92886a396a50ef786b77d10e8c8f80780ea8c0fac002158832f2e47220e7a88e16701c50ad7d2124beab57b42388ad07c32cd0c515e212465accb1e2908bacb8c4ff90c4208697b615d2b8541a08ee68d20dad6db1e0fe6a95367d8df376ab454c84ef0a4d4e61941daeeba4bdf622c00d767fa7d8f5fb6523518d2810057a1c78439be896b5fd0b194eeed0e965b2b7bb6cb191faaf812d606a1b2f6df883cc726c6908fa812497e8aec6f12905372e03e24261084def71af6fbd99d40a3a64d2ba4281b757a58072b18390d898758e3502710d653401b1492d698ca528c57d6754402385ed71144c08b1869137ec19436c3d14478b38d0893503d6bcdba67515892577ab03ca387b882e111ef63eab3a4b4e3c2d0c93fe33b184af62681634ed43d1f9216949aaa22d648dbb932f6c0a9066e8ff785b278eb1d15931667a3f1d148eb611686b2b6c44fcd126afdddc1773e730ee55da4c0549b983828f2e78a860631dca42b6e47eda334279831321dcdc88b7e822eb1185e0f83ad06c0042d77411775aefbad1f36527d2f5e8c495fb38847986649d97e979fc5bda589e1f31d508d76574aea049ace7ad1260d6d2ed181ddbdcdb2cec02cb1c04790ef69a69af5060cf0a50b5528167e90340509bcd9418cf6875f3c759f370baae29c3c9f7e454425916f1e261ef249df60dc95500002dee70e0d6f4018d8496ec7a44ae0cff81b21af75ca07e36b8bc68fa4516f6f342de0df58395bc72086c281b5d935f669156d33d0a018166ae1dedd33c9cb832c4ed5cd5a96c0c2ac490270a83da8f1263c73f68d2cbeaf07d0226fe24fe2a387ea6e172a60d6a02dd0c00c39e6f6582ac5280ddce46c4d657451302083d20685b2320dfcae8d6634c532a21112a92f92d35350a46a9bddc951bc37d74c36fa83927596c36159da547b85da1a189948bfda5001e1ab36aa1ce1764c8c0712cdf43bab863de43d6c73ada24bea52357dc226a2a3e70499bee70d9fa9ccf0311e8562956ca6f7406dfaa77ef7d5dc8df687daf8465800c1548c35a2060e17e36a9764ff2da43524c7c1f91957ada3cc26a0828709478bea3c87eae9b23a848904f618aff0a690c103ccf8cc7a25f18d13974f935b275f5464003e1049da99396d074f68bd4ef532eebf35345b250a3f1f8564adbcee9f674beb056c81324c746cc27aa5277385b01edc63addcd743a8850af2aa9abaa22969813fc023e6fd8bbb3beda5e13dc02f84885baad2a37f580f2627d8c6a8a6d163bf008e7598d1cbbf8e22dae9031d45b8e36c6813dbd91d7fe5e4b8fc498a25a9a776e673b7eb8fc7bbcebfadb6a1ffc232550a6924169d28ffd0efd6e475d1e0909b35d38df8100e0940b8d154ff52a93284046fadfa6772360b119119c63d92db2a060b313580164e2031322fd6a8612a39db3bf7f12543e80dbc3a17b8dff332a32f16c4cc754df46e5039c817a8ac0cdf8bc91be12f7e1af319450bfbb8d7825d2cd173e2cade908dc6f297acee8b7fab10bc867a178ea13ce0d7db651435288e9610e0851a41ee7c72ab2c3eb83f8549cd00cc231c7c87f41a2af17b691b9a92f3423e46b2dca2ebd1f2d4167959f053c1860d2ce3f4c09911868155e68a665738deac7ef2845dfbf5235d69797dacc17126a341d2f1ebf2195805c1bc5d8905dc5a63be8c956a43fbe35d202a537a6773105aae33aa9cd3dc9c9212ef654693952afcf61d22db31deec7571ec06b5d34d56f62717a2d16c915d4bf0dd2bfaeecbebabe4e4eb14ab91e4f27390821e61041013da7e4ff09e2222dd5670c542907667430abf298f9383fa2e55154390e4ef0968fa3a4764a702374e61c69fb9ac7958b95cffb4e0b06fc04c4c69b38f014502ae01e942a988d42f0369016ac121a11ec469d4aee3a05a950cf03cd62e41e633c4acabbac46575ca37166b302a7f0c07954538028537f4b0bbb28f2614671d1933bb5a4a2c4646f952288a798800ad9c1f3689fb343956608bb43495bfaaa26dd8db8e87f8fbb8d3b2b4a554730942b36327bea56c81298cddc5d098c126e2a39e0c43879814dea6957689ab834a9b5a1dd6596f9842c51a6cb1a777b0e16638aa5505434aa3f8878346d59b073448d628c1e695c5ac45a47a91a9b088630297b4c964cacfdd97eb7f181d3808f4d4bbfba3923a0ea04bd8c4dd18b31a5d09aa7dd033befa6f6a787ff035a5eed6c87cf188f843981d785736a11af923be1c274320cf25b00241798679ef44dd850c86383e282772eabaf405abca2ba49c5d991ff9bdccbcafda724decf36f794d68ab0049faa01924af4dd1efb2780fa63827e8c4c353059e8cf0ac649a01833138910c0e89fad7f348de9640b3fa2498cd241626b53b28250121d59ff96d2445bb92e2f32d7cf46ba6d5027af43aae401a0ed67f94369976ac1b0846d16b3bb47910ea40e8e6636a17a2cd0ec08a0f44c09886f1db2a08a9c95660433c1dcef9b012a79ce9534f3fc755e0fcc4826c885afc27fbb3c297df044b6626ef32c664cd7656316edf0ecbb0f50b997b87af7c152f6a3f4e3f1ddb4cddfbb4325f46bf77f6a09af30ee0d95beffa5bf6eb792c2dbea4093bd9a0396ab44803cd15e7efa9b81c381be3c151f743ed170c0da5e1a52060a67e18b5950d984a76611ccc2af390a3cf133d5040a9f8c7532084446846d1a54a915f572b5bfdbf987f6c1488fef174e879a403655ec94d16181902d833e692e5513373ac124c37a7ab751bd5b7818dead5a8db82ba1e22026617bf1a89804f9eadf1d27a25ddeb7dbb1ea9aa47bf540e82196e8e2757cd877cf5d248ddbcdc349b053caa6369db4788589aace0efdf00ed1f635f1a451aa4e8fbb8715798ee3624d25ef8138a1a9651379baf3bce13d6911053b16be20136cfb069b9085b7299c906e3ed72466b9544fed23ad62305c39ee671d2e5a99f933bf340bce8125ba5de4da2e950df36dff70e2fc20246808aaef185e5ddd545f1c45578ea875e8170f2ebb1693d665bfa5f04f27a9da0c402e08cc8f17dd27563298b69c5c57170d78e0daccab919f90d091f6b0ce5485a9d8e296ccf72829eca91932a20b04222441e29a654eee5433c5af59e1f6e6c14cb0cc41e3ea017e801c35011797ec78b3bb78258b604f7fb1571ef6517b589ca3a4ec71681c7f7bdade5bac4e1d23074175187b7fb7ed3cc5798f0270ad9e9bb663f62f8758909aa9f41bce157c0f706844c15346480efd504020d4174044a8c1ba3293df5dd26051ed0ff77a5be124da81d3a870fdc6428e2a1fb64d2c9f2ac5b802c70fb903f553c2f444392d35d24d0fda7904b2955ecdba0fafd00cf9fbf35091d8d7a4f31dbfb5253867abe2a42345d46d08a21340c35349aba4650dd9fe04001a7725e490fc781fe8117aa07d01231fe6815df7996b7c2703ae1cc660c73e66ed6f8aab375efe8723b88cb895186772e62d783ca865bd07982c3e8cc7a3e27df7bad98dbfc5f39f0d7333fcf1292e3c2692bd6fa9e592e9f7b151a12969e7907c2f2becc4b2b99c647bbe96ac45b8995e2627f77903d0a0a43c3e34728edcb64fd16b4cbe9e470abc86af17ccf1c99a31f1ab1b0a156146d82a8e95ee1ec3d27a7ee82a2f24b1bc117caf453e93a0d759363d3b893b02d8aa9cf650220cfc18bb8be6799fb95d87434329fa6274760bcd6d4657b76ed84b9f13472a26e11f05106aa8033fac5c7697c4499bdc5d4076815910469c83d22fe02c248c1f0e344a0f84c7c327adbe59e43c291d37758f733ff19b8c9ee44c65439674aafcb6ef8b3d15dbf6f0cc2bb032d2304181bdab1895827d7d1837cee18344ddf5c13f087fd1430bcd9bc5ab159640a226a4d7d19e948a903f4c65b643c7b74e403c2031facc3e6fe5c6dc7e4985530968afa14ac15c28c1ca7c9443b04d32cf443f85284f66564e50e4221d0242b0406059b370771b9dbfc07f844da0ebb26d70637dbd0b7e1bf22a9c274a635d6f160649a997e85ddacd67db8742a80d8dd54be8e280114076b5b9156897af26c7c0fd92972577977379223f184960f8f1e2c5b0c56aa5", 0xfec) write$P9_RVERSION(r0, &(0x7f0000001280)=ANY=[], 0x15) 04:33:14 executing program 0: syz_clone(0x8042000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="8c") 04:33:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005200)={0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000000000)={0xeb4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x20, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="7aa9b1e158af6e6e1c8d81426a8e97a992b3739d683a5434f15145a28807ca9d114bb8e1f1dd0e4b404e658075a49e9ac366f6a6f4712d1349b79883519dc87d576e074a7e4ea623cd7cd327ab83c73975e247b0d8725fbc47b4315738ad80cc494f2ef5bf55d9e4d99417a00ed9a22e5ef1d44e99d704f5f63556a5a1dfbcf795a7cc0c9c93aded0254dfaa1952320666b9dd0595281359acc6031b69ffc2cfd15a65803ef722c131539949ff8b12d91cae34096c999d7a678d6da18d67835514c3e01d9314158125e4ce30a614622388829a7566ff0458ea54a4565e9ba8492b63ad01e1e5559446997b4e351e3de67d9dfca3b5", @typed={0x4}, @typed={0x4}, @nested={0xd81, 0x0, 0x0, 0x1, [@generic="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"]}]}, 0xeb4}, {&(0x7f0000002680)={0x10, 0x19, 0x1}, 0x10}], 0x2}, 0x0) 04:33:14 executing program 2: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:33:14 executing program 5: add_key(&(0x7f0000000040)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='\x00', 0xffffffffffffffff) 04:33:14 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, &(0x7f0000001280)=ANY=[], 0x15) 04:33:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000001040)=@file={0x1, './file0\x00'}, 0x6e) 04:33:14 executing program 4: syz_open_procfs(0x0, &(0x7f00000025c0)='net/ip_tables_names\x00') 04:33:14 executing program 1: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f0000000080)="e302", 0x2, 0xfffffffffffffffb) 04:33:14 executing program 5: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x1, &(0x7f00000000c0)={{0x0, 0xea60}, {0x0, r0/1000+10000}}, &(0x7f0000000100)) 04:33:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005200)={0x0, 0x0, &(0x7f0000005180)=[{&(0x7f0000000000)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x20, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @generic="7aa9b1e158af6e6e1c8d81426a8e97a992b3739d683a5434f15145a28807ca9d114bb8e1f1dd0e4b404e658075a49e9ac366f6a6f4712d1349b79883519dc87d576e074a7e4ea623cd7cd327ab83c73975e247b0d8725fbc47b4315738ad80cc494f2ef5bf55d9e4d99417a00ed9a22e5ef1d44e99d704f5f63556a5a1dfbcf795a7cc0c9c93aded0254dfaa1952320666b9dd0595281359acc6031b69ffc2cfd15a65803ef722c131539949ff8b12d91cae34096c999d7a678d6da18d67835514c3e01d9314158125e4ce30a614622388829a7566ff0458ea54a4565e9ba8492b63ad01e1e5559446997b4e351e3de67d9dfca3b5", @typed={0x4}, @typed={0x4}, @nested={0xd91, 0x0, 0x0, 0x1, [@generic="929a76674093a59ecd9caf4a2c2bdb684f6d07c327f4887f446ffb07f4bfb1e9cb27d8d086a07cdf751d91c3f090d90ddea8039c00c6c08ca519a97954f9c1d0448862a41784969f07079f82ffd5b270172020653f72f634efaa3ddadaa6bf2325fefc6d053521c49fa92002dd4c984be320c72353b6e15105577f275c6f7bf0a868b72c4da137c382cfb48dcd865a367358f0ef7ed3fba8894c9519717dd723fde57b8fc6a32196673e50cfbd38eff0285c24167588b629bb2b5b3cc10f61bf55e00507047dc6748362ecb19910f1d84e4003f794db09e555dab110abf5521a2414d34c2db5550e2ad0bb82d3037fd3d8862a9ba093a162877093e191aa74ad46f8962eca310afbc35e017aea7e3190457b240f8fa2d728b2d7cb19e40d830c591a27c494bb2a827ed7bb36626ec8bb1b99f5221e6f1c6f4fd8b7ff8f408853b68f8a5c4b6e35dd19265b1408eca35384b725cade6cb888f04caa278aca72c4bccf0211424ebd3782542bb37e784182891ca5f0df33496a7c382c719fa5c9f0b9ea6a4672fad9aeced97e2baa24a8f0d2ef19909eac5d7e77b327ed3a4d53a486a24eb04558b7d53ca1eda3f313ab3515d2341566ca9817cbbde4f2ae7a2f8598f469c0a92375b87d9bd5748ff316c87832e69a2f17d7733a877d55b05cdfc333b4c141efb69c3b39ef23b19cbdce6fc9581e3fe6cb2fbc9c987248ea56599497b8a4bdb0b615c64656a039f5f4cefc30e06efc2dcf8af55068b55f1693c75df4f37d05f4e4361dc12d25013721f401a956bddc803d17d7da6ffc7ad0d20c03e85f34047e9132d7bf604ac491fa32ff9d31767b48b4eb19463356220aab4235edfa1f655e840a8624a096d6526632c232c3932a06cacd02a77e5c207230620caa62ed2c915b12bf870dfb1d0179b2a798bd876a0d33867ec87752d3246bf5ed7835933014354c6586163626c2edbe6ac5a6088d223c8ca780797bc74ab237d1341240394b878f38c1ebc0c13e47c512a56018bd768a747b0ffdc232e40ae3be31305e333c67da5943ef144adb0a92531c24a43f14eb5f2687ce08952e73e1cc5444e7e5e2076196fbed673081da4781f0bbce1a4566dfd0f2a293614956b323dd35e8727af4430e573c194e6f086c169df7ea12e0fdca8bf8733ed0f6893b18157da2eb92d64c42a895f2d07e50a6e48913fad5971ff4ba475241db6e05a878f7345f41ad53afaf7747ae40a03b3c88b11109af0736acbc5df0b97ae3d6738cdc5a8827e6304d4cd962b4bf8e3aec7da69f840b9baeca62983f0d8b5e8acc68372219d2d94210a0a5248b5bbfc7bf79a49e00729ccdbd3cb1303ec1f035b17a39c7b84adce0730ffcab2dfa408b34c0edd9021f6c94f20c70ee5c606608377ffd10a68ab7503942548d296d578cfbb6ae4ac0fddf99e6520d6add4e982fae18f56ad4e998ccc09bc77472fca9daa8f69e885a4eaf7b1e2c54dfdf16aab060df765a7b783dba1e5d6cc8162255601f2b55c3d0188952677e95d591c9aa4fcc9fca5e39dac87d38037b1b24da8ec5f8047134bc88b6c192e8da1bdedd26d8e43d9d2ed0aa8bace53a10e78c36cf3c02d85966318d103749ff172ca6c4d46898307b2f17fe933d546dea83f1f09cd7d71de29a360865fd0827bcd6dc85929a3dd5dcdaa4029dcd8589c2e2039e8690896a9aae9d6286c45b57d4fb47960602fdad74c4035ff6a753e1dc4806902723f8e43eccf2be15aae21a8d59cb9f2ba298de22da06947a7e5379196c0b5ed919afcf3c847bb3bd3ece02baa7604ed94c7973eb427bd5322bff6c6844919f3c569973bffef8f72524744015433bbcaee0abdc08dfc2a5d63fb3e01815a01d5d6fc306408e17f202b2362e5b2efbfa2d391f505bb4f60c7f64acaa6eaa206dd43da2e8c46e9e4ec527a3c0d283b0524d6f914d4958199e9017588dd6414b5fb76e5ad5f86c4916106a7dd8dda349d58d835fdf0e42d8ac815446a03c307b16cc417e36286541f7fb5dc94ce02854e87ad7f0ed9a8585c9deb13fb1bcaea65bd5387fc7e8d7b03b219187cddc03be71a42e09819efaef4ab53674d29e823ce8d1438aafbf7e730a95a364b1d196c3ea679ab0d43ec6f4d8ef62f6bc7c42185ada18203e7ea7e6a24245e0ebb827f869e8a682e7f2555654f6cede74264602201599c61e11ecb418a2ef68b09ca70581d5edd1d33b7748d4d7983471ec423e7b48e3a198b60bfe2e39c84b24ce7575072594efc017e619ce423cf48bbb849c528728efcd9a1cb2d6a666b6b9144bf9b89c835698539857361a86c36a34457f5a2df66630d6a3a7c91aaf44ad6cb558f50f184ed02f74e486d12fc8e9a0f3c59e36acaeb5a3de5a62fee9d2db76cef9256699e0499461400a74346144670503e3ad73dc6121560e3b8a719a1acc9a8bcd33ba751cf6b9813be807cc98b4693a8eaea60762e7cf870082fe368bff45471150697305ded67c0648e9114e35c3865fc13eb7936f74cf5ad6f789b29259c7aaf418edfd1922a98370c8cfa3cebcc57ffa72111c9590b8dd195125b36f6ddc092213463be2154babbff6d145f9a3372da5cdd10f9f2e365d7eb9b3c2cab8e2691ee0c1c473bda078ad8d426591dad34f20d5642c44929ad70d113eaf321cd2759f019bdb1016f1e501a5d21efea6eb350e36f715964b8f7d5b8fc7d9ae70022e3ad8d26f0f99487e09ce8f5cc20dd2b665d21e8e5f4666e738075d23189beef2d755fc0a6a99ebdac6aa934186963bcd630881a4b833af053118f434c8185850523ec125b93bf59e53e3ff705c18f9433b8e8f6e883fcf91a665dfa93bfe3ec7110e8515a5c07c0954c99f73bc7a5b1452cf9f9b6b1fce78641235f2778aab0137b12b5118f43eae0b16a9466139b59de373e0d6d4c95ecb15f895aba68c2e6aae03f3af1785db6e148e24c436ab55ad4cacc205b95620e04e23a8a3dbbd8d9ec756a20fd6940625c075753005e312bc813f1f406b595fe2bd8e79fb8c8a43bcf6a2bd57819be790a6ec8564f5353de80e6620adc7c52e94d56a566fc60327c023df09328ddf2066169000b31cecec4a11db71897a0dc7824654f35dd13814f84b559335757815a9232d9219a7b5ee761bc72397261c6f91407c64a88c7f4fd851b9a1d43d1069ca8bf582297948728546b96f97c961050f4d98906c25b40d095b8a5ebfe26dc6a0c06f4f809d019d7573c0c428f3ff227af227a51641b6a0c1ad331934fcab2943adc6579cf77a6d587413124da82630c820a63076e1ec06e9585890d68f560546d2e2904a14e01adc10b566db7f9e865e6c4b1924097dbda617c0b2a1dc365d69c96072de66621c4fdd7fe91184a6eedd1d4a28088acd8e07d56f3c386314ddd0aa8c3147b752093e2f07bf52e73a7901e2cc9ff5d2d23f5ffc55a102c31370ee8ba6af5013fe31cd8ef4efa961c43d9f20c952cb6bfe560a2bd39fe4461b86750f89ba8437a58834ceaf81d7c80f5022bb61dcc5357a2a8d77b7a333ad18027137139b624e77b45e0e48cf3720cd8dc55952cf31997b76ad5e19287e3011df0fdddcf45379f86a73dc7a18bd064954fea81e92681c8cf475ca70ca2ec2dfdae82586682bad7c8403ca2fd7d168acb05b5ba2fa1fb54fcbc0973539cc899dc483ac1f168c8edb304277e8c719165fe8acacb28bcb4853a82bea96ca0b9bfba8db270cbed69e65910f75b75b1dc0aaaec27bfe52e9681263540108d10105c254faf3c7918a41406b717bb5451102c2dff3c83f38d8d3e5bcb74123b6d6d8c3a88d8f0790d5a128808b0cbf5a5b59e3f3bf1233498a0da09cf9233004c63d67e9fd1596fa58ae7ebbd7494b130b3ea6fd44048984470f7b627ed78b070373afa0f60e41c6d2fa726239f397646bf8dcacd7dc8d8261667638d73e177b5d174034a3555a06eb1d86c58788cfa2a38cf8942664d039c68c8ef1b6c870b08d361bf3772c3a373a1d0a030f3ded08f14b32701b64892ff5aafc55d5bc6b0315e1d1773c51decb736827d4117906cd022e8eac121b3d8c3c419ce58cccd6a7a986dcffa91bfb3229cde5c81bebaebfbe0bbd769b02cc22ff8c3e263f428eec58c8e9ed5c88d39b4964d56ad86714557928368b75a0233d72774829c3ca0b8cd4670808b2d5598a4db8eec2cd6ca7fe36755e2115d9a92b99535ece984bbe603791b64cbc1f8512b0ed2af07a780c42896c2c4507483d9e85253d859146868477201b76a8d135d03c9918b9928597ddee3decb083c2ae3699a539d25f8e959a277e69ca377d8bde955f9744c6cc2ec0dc2154e0546da82572ea7390f15b28b4e9be136ea4af1e55716c15c3bf664947799d863eaed909006db447987bc6e021b5094da4a82e00ec7d6d5f5b631d8ca324e26e97d08e200f65efdfd4332ba285fe140d9e8aee10910635ab10c107e594adf3dbdaa8c7ae634fb6c15b938cb6dd819de5a59b216bf7cf7c1042f16e1a605405794548fe83f350982f95020ea0e0de16edb93895b7b0cc4da78aa1ab9124a2334fb4b4646124d2a1601aac6337b29a321e394821977fcafee46d444fa7db20e24078c8bb726f7ac2507ef1824a0e474cc12738ced9c7e0c590ae00468b978639000f3fe80a0da42256d0fbb53c6eb6b2e57a408a5284d8c125c5de1ee9f0f30b7229dd6bc716eb36fc9168f7d1f4fe440b51f5eb6800d4f0a64bda3c6f33f38fbc58722d346564eccf939b4a6d4dbb283e7c4df09fdcfbe017818b132b4c1a92b6248036b16152f4a537997a98e9ba651612ec2b940c2debb4675d03ce4511f7a833025a28d71d942762d832b773cac9e75207e2fee88059b9d0988194a728b40e010a245060a2ccd1e5fe5d722f41267cb59626caf65b786d410f08"]}]}, 0xec4}], 0x1}, 0x0) 04:33:14 executing program 3: add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffe) 04:33:14 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001740), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) setpriority(0x0, 0x0, 0x0) 04:33:14 executing program 2: socket$inet(0x2, 0xa, 0x100) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:33:14 executing program 5: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x1, &(0x7f00000000c0)={{0x0, 0xea60}, {0x0, r0/1000+10000}}, &(0x7f0000000100)) 04:33:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 04:33:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x20000850) 04:33:14 executing program 4: request_key(0x0, 0x0, &(0x7f0000000240)='\x00', 0xffffffffffffffff) clock_getres(0x2, &(0x7f0000000040)) 04:33:15 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) openat$tun(0xffffffffffffff9c, &(0x7f0000001a80), 0x2, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1f3a) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) openat$cgroup_ro(r3, &(0x7f0000000480)='devices.list\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0), 0x4) r5 = perf_event_open$cgroup(&(0x7f0000000380)={0x1, 0x80, 0x8, 0x0, 0x0, 0x7, 0x0, 0x40, 0x81, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xc015, 0x2, @perf_config_ext={0xfffffffffffffe01, 0x8001}, 0x25, 0x0, 0x7, 0x4, 0xffff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x9}, 0xffffffffffffffff, 0x4, r3, 0x2) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0xc3, 0x9f, 0x1f, 0x3, 0x0, 0xfffffffffffffffd, 0x138e, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x200, 0x1ff, 0xc011, 0x9, 0x10000, 0x5, 0x823, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r5, 0x8) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30a) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a40)={&(0x7f0000000200)=@ll={0x11, 0x11, 0x0, 0x1, 0x2, 0x6, @multicast}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000400)="323cfcd572c38cd69fbfe56b556274192ac87c8e7074b7432bd7f3ccc640cd7d9db5f305ebfd7bf36a9f8825e0511cdf49c6a4686d31dfe22ba4d4ba619eccf704d43f8720b8b000cc9b4aa2be23124d2fd23d8c0858849aed54885085ce0fd6ee8402199d8ca631bf1a7baf20c38195eb7b44b4fc1956cadbd0c979c29026f5595cb465c8c1434633b2cf84b6790d7d1216a44b774cabd3504803", 0x9b}, {&(0x7f0000000040)="8ef737238d292176ee4a144cc8b6806450dc777115eb8fa223002c8933801c3b35ea42ff903c79394cee74bd29d78153df1228ecc3ee4e61", 0x38}, {0x0}, {&(0x7f00000004c0)="3b53a9a86da696ffbefd5753d4a8a8f9ea7ba955f5a43d4c36f574a1626e4874fd1491653f730611718c6222fb070d79c0099da42090db58", 0x38}, {&(0x7f0000000540)="282ca43e6b159da48aa20437b16fde3ad938ee1b37e761fc06fc9aeb3aea75f5891ba38d78b643146609d5d7c6f3752efb1e06600c47727ffe8b5b4e823eae9ad63ad8d14c7eae0fe6c11dd7b102e33685ca0aaf6c16c5fc72b1b99e666c09", 0x5f}], 0x5, &(0x7f0000000640)=[{0x38, 0x11, 0x0, "62f9d868b027a3f47ee8eadba08385533cfb3e7e08e8c7d18ded67c2b59eacee3758aa7492fa7372"}, {0xa8, 0x118, 0x7, "cb5b2e55fe4f505717bfccaa3176f0892c7509fbc29612b9ed97fb76c7ab24412d977c6fdb84341839c2bbed78cf237eb6cfe90c69c9c5453f67a4525ef23730645ddc8f130ddf44206010550a824105564254247859de1a7cf5f2208cc22559434c8416665c10eb9dc18ab0d7719abaad57ffe2cb736d213f77f68d87373dee11c8bdf135d574082ec517169b5aaef68b7596e74275cf"}, {0x1010, 0x116, 0xffffffc0, "09b5c5323e2bd238b7bc18e9507c1dc3ca5ae2370920605c3a712ebded97d88e8db34787fd8255e6d05ac0b14e0712895d9e29efd485701a6397e41b6741631c2dcbd65f99c95a07a61b0e666accd6153269ddb6601db3af7f6dd8a1036fc4b6abe24634d8f444bfa244262cb1619b9c672e1739e76c1a3fb3ad4b147b4e6554d8726d3cad5c8305beb326077d4e5091ce944332e2f34c63a21750e56219b2fe3e2c803b63158eb19ce09d0bf4db4e10653218c8080a3f862c96fafa80a15b6dcd807ceb3e661da1548a99b7529687f3be33e7a5ce0370e00e3fdb3d325733586faaee9d092283eb1efd15add6e0d3fd036979fba9b90584d1a7840b8582947d0f9ae82a133a25ddd5cc4cfb34b6130173fea42b67f0a27b98e0e8bc27bb92ba6854fce76ebb903f9613aa1dd8257f398b93b0e172386ccbdc5a75633fc7be569dc3a7ffc69a79e6495eb6eb7c7489d59b2c5632ad1b0808a27d56e738b64b8525192afa8e121f96e50538e350708689b31d94ffd23f604ea2dc221854aa1b15c52a796a29e4947d398c15fb3b1e43e33cc34d0dbf33b0bf01fc322fef451fdd7e3657f8d18ee284bc4c8be2dfd68b51012981cb5549fcbf4b683bcc60f22a9e677df1e5733980300f590c03f543376e26bb177861061242e3812115272e1abc0bf7f5a39247d3935fc40fc5499c20f89eae1193f06815bb1b835bf13ce9eeb34224c98950b43b468927ead930fedc73988b90da4aa0fc4a361819d1119b1324ed10c02edb3f613d364537e89ff22fffdca8ccf274f6f3cd2da8dc670e0dfbf342b958c7f80e921ac267cf0c4b823c8ef07c05819d1723fd836db431a6424a928b615e945d8054bfc4ba67a663567a16df0750341bef6e5a0714c2257a28ff133cfaa49181282631a8628d7120663478b4ef1a4def9afff7141ea77d3d9f3b71af1322e7d71a3b57db0f639cfcc65b52475cedb716843d61f294ed8f51a38d3734475d5abf99089f037195ec2dfb8f92cd7fb6d8518e7934dd5a6d87525a9810e094f7c5d5e40bd0f609899f6377c0e9514e2ad896deab75abafa972defc9b5f251eea75a87e19b19bb98e4fcd8bfa53e65aedd293903a68dd84216a7a8b6ba9f31577ce41684150d4d0d06c68998ed157d5b58f324c206f7c11826a40d24b9fa9cb46d614f8e111cb4255b248e20bfe5dbbb40280fd9264c24673548fdfff4b29d9a718bbc2f4f8cad068e9e8ba43bd91308dc68400fbec9fad768e62f610e36bdcefbff0ab2e056eb2319b4bfa628aa6eddc17c9eef3038b1ec5cc38dfbcd13c5beee1e869814956ca0923f2c675d69d0545d002df22ddd431f69b53474c806c72567bca361b23662a783effd82c4054c847309a20e8ab7b258ae996491154bd46e9dfbde60bb3c0f356a9a5963ed4d42ea2b7f985a40dcd293879e483543f1fa847fc66796367c1369189496a4d9c88a7e93fbea53d6419d685ef41f82962d0d740600c14c049c1e98817aeb2fa92640b8dd8d553ab24d2f5e5f79b83559ac94d7848d706e07f348cd7cc0760cbe94ebb5e363e2ab4fd952634919c36954d23274505b6bc441b8bac20a4526b5398d7b9b4f1b8b70c2a11e3a17a85fbdf30cd515f6805e63d3131d795168192f5ed8b37ce64b6e3795bae4a1940a946eda444ffb4d4255c09b56b5b2b114e756dad4e41dc8bf80c6704b60bfbb0653c580038fc9aa350569fe7973bd85af1ce5d2c88bda6716a399022372950f366feeb693af95ac958c051910e0997aa4fcbc1c544d793d97abdde1fd168719349e007ede8f7157ad134dc7f1c30c534403fd69c9b0c605d81a4da55fbafc5e32dd6a181e4e601a9d9c74441d6aec3b3ebd18af7e286b091ee85499ea42f70da7246c2da275cd062bde124a12e5b94496e5b6ca6e9f4250f26827b8b2edefeb5c9a2c0f108383007b458db4fb62475011c96897ba810fad995f02521a0ad179a30be1547ad4e88f559fa08e0fae250091314cd370583e092b52556ba43b441d5e8cd319fb8d10ee35d98f5459e03fd6222b4454b60f80135d1b8c0cbfcdeb0bbf14ec09686f55a984eec0531d41ff4e46ba9f9ea31c5c21ea34b433f950eca3b5002b1c808777c961d983fffd469c49bedc9899156161024b74bc3ddafd4d6cf890c9dfe2132b87c43fb0634eadb8c6359beb7a5f32dc71859f411b1b113cc197c8cbf420ef1882a949cc7417f74edc5bc5916f64a2b169bc9c172c06760985afcfd26473dcc666e78fa380a91fad91670b11b9708c914cae861eef1ca66d479ccc39b8c4e30f18c888ae93dc2c0684720163f4898f277efacf2bcf5263c13b7f946f85a53e87106ee563ae60b28c5c54c2a517a523b275d49041edad6e0d9eb8c69ae96847ecbb79895a48b461a804936b4b77f5b17074d0d11958a6bd2959998b8026972a6feb8f216d34c781c83022744e798503ae6134f5b171615769979df4ad9c63b902ec705e07d74162b244cce46f03c00d6dc337a97f4ed4aeeaa6de2da6ecd910beb3680c0012e38dbe52444f7b9eb3ffebeb188aa00bd3fe68bf19fb2bff0a18dd1176ff9dca9ed8a6ebee7d9b847ffb463f26324bfff6acf6754c3a7c350efa4f46e5c1a5380c9fe0ae725bec26a1fd1a5e12b56190a72028e22f7789f038e1e43e6fec4e10b21909b14b8a35f3698ae8e723062dfe5ec88a4951ec198232f9a9b51b6f13392a4e9effe88843ddae1047a5f8b37f4de167c03380b0f0479d7239ee53e6da64c356b294747f910978baa8df2391320d36a45d049ebf6a6bfb78b1fbca5e8614baee1d4b1302233ab796c8093a9173874fa90b7b3c13c8c95e6d830400d583b12f9657fad8dac82df4a1c23e4ec5b9bc02958010d19ffe6a80d0fb939cb6fdc92f04751cc222825cec69340bdee418cfd0de896d673058d40e199960c9d8ddcd4dc34caf79a989cf1b664ac7463b23871b7b7c5bfc098a2c0bf7c4b818ba22493692e6b541d4d391a6700c8acba20f803549fcd94f4c2bce49cd84de9dc328a04e5fe66e8e1af1d923156369dda1075921feea917a178e66d2820d9220ef8a45e59da4d60ef34b8e24e4536651328b19af23c43ecfbaecc7ba74772f259c44186d9ef9374e927a70d42ebed86462d5f71b30ae4f60be2855fc87c37157c2251e393d28df0602a3f3eb12f7accae61de8788c298cdf8297d8793ea726ee9e4fe439cbf5604dd13b7dfd00e3679452c3212f2d2510c163c43075d15d3bb7991e7e1dba9a238c1d07f41c0155cc74a60fa476485e0e98525919875c44b33d3c28e041a90ebbe1a5a9ddd7bc8ace567b4a4f14a76aeaa42745ed881e52cb155e0274f9ddb049306b1d4a2979bafc5187f8f6e82139c4e2e8c1aca255237496cbc4f30de39c4128badadfce25a89d693dcefcaea71f0059ba19fbf20026da696b7b9631c8eac91f059c0e5228c133c47cef70e2ec02f1108b285a78743b4928066a97b98fd2468abbe18eb4c4c289e4873cfb48968128aec892a362c86d1ec4b283881024e1f9d996a191e0e57ee67785c073e6b3867abb2f94e6ed94d8130bde2f4827077c1215236045e8b0d4afea6dec314c09ff76213e28c8e026ff375e7eb79687d1c1a980527d4cfb1ea080dcf9a645127abf38e2f679037ccdfd201b0abaca9283837110cb9d00b05f557f54a0b368895d144adfaa7ef84b6ab08ba3ea3c69d57ca233c57c454a9f4a5c9180df0a050a89ee81d93ec5ae2b151d47a35f41180b5d3e0bf76545ae05d660f268af8b95d18750f381818ee8e96786726646fb1ccffb5688b9d38925524cc76d158cf28701ae24d6d29931a7f626d0d9edf6b62613d99144d5e41cceda84fef6fb37869fe1b6691182b67a3b5c39a3605d1d378b4b3ef50f4390a1c5b8c6323acfcc1ba576fac66c0167fd8413ee779fd5f1cba6118b99956df6adc9cb40fb294596f7ce7beb464bdd01eb2aba6fe00a4c3e8649c045313e189bbf0cf7af0f53aa2465d2c736212257b8b869c4be8ff8530217df823b49c54b96ea6426747ac80638e33346bc106303a894064f5786441d9484fd347ebd621c0b286c093ec254de671b5b970a8d73a789bcbb1bec86142aaf5d17cfa4ad6aaee122e1af80d181fdb2f3c760696bd65e408edd0a5a999e3e819fdd4ed04332a93b5f66956435ecedb0861fb43ad5faa00fc10143b507ecbb17f1fc54b1e75541efe35b11b1232261e6fd9e474dae843d9790cf23fe0985c2b02a84737e0781cc6d864850f4c70cae2c19e6225a4f4eb95d9ca3c5dfa09ba63b524d7e51b3d5719d665face5224c1cb572be92147caa109651263e069a232fa03eb15e4e21d0f7ce809fef8cf9d4817929ded0517de006ab3f11c554cdc4162dac75f7b9200ac9094a994f33a5078e1385fe9308b604e4d07dd8090e87869635811a4ab2ce259663ee8cc7240760b209c5d0f733e4de9044d41892f86610c395fd933d58a41dc624c6a7d9cc7d631dd0e46f928edd905117f4afafaca0fc8cb87d865af3da7c91eb513f2c6fd9ee4ee1fa192a631b12ed1833aac155ffd9c72a2a6b8c667e9b66e54a505b904698cbb52d0c764343c094178e1e702f08d671b2fef8fb855995e98335a6a584f062355e55fc1bd47189035b467fafe7773d53a938d9d188e309123282fee09d3cb62898c263fb9338866ea3456c867dcf1032d2db86883369429e3d552bbb2d0d855ab6301067b76fb48761f9ecd992ed56e1c8f4750dc550b170a860e7d7f79f8d9031d32360be152162c68d5e87c6d38b0949b9977a2cae140b829a4928f427cd1d9df3fcf5810e9b27718e98ecb72e43af384396162861fd6a5f41cbb7925c00453968c4d96e8b0bc68e8e8b6669c4c06525a0769aec4419274b8c2b142a64b7256febb4326b66de1535f19096a2a3e772c3df3e87d7c5372e05743cd993aace30d285b17619da262513a0664cd1a4713818dceca123ade2b1c6f93d9f51a10689757a6f52575ba7e678504ff13f232ef3c52b94dc5f172ab462b1dbe3d5d464edd9b8fd14b7738308e343c6a3e889f7ce1a952725e2f88a7651fe572da9a020f7307122d436b7a6da2f0c7929b4a2c045853ab38e6f492c121dba5ae190af8b730baf26df5d041a1f1d4c26c7889335c8f27f4185248386ced9262a43aa02e0408c085bbbf6c6ceba5cb8c84fb327577d4c4f524b2761f659b8117e15d68bbfccd90713e7940868a8996117208566723de1bf507df97944050117ddcf0b6142d3fb14338f50e128e9952385299ba10aeca67a36770090fd41f3b2c8b49e1355f138a4d6627cb6658bf22e07354fa47e643e75c31a1a27a04aebcb7a22ba44c2422c886f6b7eb40f0ab66698ea304e3dbf06fbd5533cd3fd9337b77cafcb1d6210edde5607f761f442e81d7331e3afab8f084545538352ea7853339f56fa8145acfb271b6a69b39c9204607e86267011e3f6296cb82dcc912a1fc5a20e1a16e82e9b8156980ff85c77589d5a4258cdf324bbe580afb256265c920c3cc3f44ebbde9b567ae4bdbaf22a0445ac9802ba45c32c12908f154964fc0f7863e54d48820dbd5cb709baebe9685394eb10f33d7d78c14e14e9385589110981491eb002f6a40105200e932adc1a825f9f9492967a9c9d829e502d74ecbb83de4c895168cea8e0a37fc775abc86ed09caf7fe2d1b29e34cebb0ec47a10b4ddcde5a9815fe9b7ccf34f219525ee2ec97721d3f77ab9e7f293234baf97eb4a86d17ac34ef7739daabb3e30ca1ae93394d84e2"}, {0x10, 0x10f}, {0xe0, 0x103, 0x4, "1489ae92aef46a7363d353a5ea4fc3612742cd881707e1bfb166459d42a17d1324ed1b75cece65d9cdc32a9a3d8dad68ee2e432ba8237ce5a36cb5b161ef3d7d3d576ddf453c992ec3ab5cdbde5e6e93346f317572bba241c300e54ebf08333b8c8980168fac1070f81fe9369f88ba0385517a36d94ecbc6664dfb23cb422230c8d8b0dbda24d3fbfbaa693a907fd7f2ce60179da25a496e199b65a17a7afa1070493d7e643699a86bc2f703c29989f08fb2ebf5e46946ce0df59b3a36c5e9897cfb813af06b299f44d105dc4673f8e3"}, {0x50, 0x118, 0x7fff, "e9be82eb1d8317b4832b68367bf4ca98312d459156b6fa5b3790b5fe9aa31fea4a05e2c4b6ef3be7df6978ee0872bf46376f3bd4ee63bd8d3bfc6ec3"}, {0x78, 0x110, 0x100, "f2302c4cd9798b7ea9a263d8985cd7fbdf537d89795d5436cf4e788501d77db96a502d30242f9690b550cbddafb66d3b56fb5a0790a34e2dede61edfd34e76b3771f296bbc16482d38144fdc30f2653348ec95a14f1de0593b7bd24b9d3c34316c030417"}], 0x12a8}, 0x8110) 04:33:15 executing program 4: perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@cgroup=r0, r1, 0x2}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, 0xffffffffffffffff, 0x2}, 0x10) 04:33:15 executing program 5: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x1, &(0x7f00000000c0)={{0x0, 0xea60}, {0x0, r0/1000+10000}}, &(0x7f0000000100)) 04:33:15 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x80, 0x0, 0x80, 0x80, 0x77, 0x0, 0x100, 0x8000, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x3}, 0x5480, 0x0, 0x0, 0x7, 0x3dd, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x6, 0xffffffffffffffff, 0x1) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400004, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x80, 0x0, 0x1, 0x0, 0x81, 0x0, 0x10000, 0x3801, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5b1, 0x2, @perf_bp={0x0}, 0x40080, 0x3, 0x0, 0x0, 0x6, 0x1000, 0x1f, 0x0, 0x6}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f00000008c0)=ANY=[@ANYBLOB="040000000000"]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x20000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000900)='\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x0, 0xb, &(0x7f0000000b40)=ANY=[@ANYBLOB="18200000", @ANYBLOB, @ANYRES32=0x1, @ANYBLOB='\x00\x00\x00\x00'], &(0x7f0000000040)='GPL\x00', 0x1f, 0x0, 0x0, 0x40f00, 0x18, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x9, 0x3}, 0x8, 0x10, 0x0}, 0x80) 04:33:15 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x20000850) 04:33:15 executing program 5: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setitimer(0x1, &(0x7f00000000c0)={{0x0, 0xea60}, {0x0, r0/1000+10000}}, &(0x7f0000000100)) 04:33:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x20000850) 04:33:15 executing program 5: socket$unix(0x1, 0xd, 0x0) 04:33:15 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_cache\x00') 04:33:15 executing program 4: perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4bfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) perf_event_open$cgroup(&(0x7f0000000200)={0x2, 0x80, 0x5, 0x6, 0x3, 0x2, 0x0, 0x9, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5cd, 0x4, @perf_config_ext={0x8, 0x7fffffff}, 0x40105, 0x80000000, 0x0, 0x7, 0x8, 0x200, 0x0, 0x0, 0x80000001, 0x0, 0x1f}, 0xffffffffffffffff, 0x1, r0, 0x5) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x30397cfbeca4eaa6, &(0x7f0000000080)=[{&(0x7f0000000040)="e00b030029000505d25a80648c63940d0424fc60100011400a210000013582c137153e370848018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44800) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1932) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg(r4, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x4000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002b80)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_pressure(r5, &(0x7f0000002bc0)='io.pressure\x00', 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002940)=""/248, 0xf8}], 0x1, &(0x7f0000002a80)=""/106, 0x6a}, 0x2002) sendmsg$kcm(r4, &(0x7f0000002900)={&(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x3, 0x0, 0x2, 0x3, {0xa, 0x4e20, 0x4, @empty, 0x95d}}}, 0x80, &(0x7f0000002640)=[{&(0x7f0000000340)="0732200cc7d7678337d135d603acd2678807150533d548b1167b60fde3f1f50f7f37b112aefa6fa14f21b1c4da87a69ae0e5a7b4202212cecf84370c2c2a924ed5d25cd71239719a672ef2f731024601f4f5d08e0a6cb3d3efdd6527fd416030ef6283619f34e2d2577323068c7303a8bb4e58a0d06295ec942d2ea8b0b6ea0f7a78c66919d2279a3019a8145c4b4e4669a3c9ca492bdb16a73501a3aecd4fe01dad92189a58237b9a15e00aa9680a1b33b93f2eb00c56a52dcfb56e21103ea486220223b586bcb86ecb448bfbf0111d41083d6df802f6398d", 0xd9}, {&(0x7f0000000440)="09e69cf51d669240e84871548303ad61fec29c1f6407f935d020ebe5f5c9be", 0x1f}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="33cfa194dd16d54f6496954da76d62c94b0cdd43fee4f2aa2e52473796b98d2274275be8b82dad08d9e02f8edafd68dc879f2597f7e2e73c9ef733f780c5229f3aab3f3dd5de978591aa4fe77ee4dd8d21b96df84e82af5b84039f7dc6bdbd06aca472de92028c588aa7a4260df12d9c5a46e63cd41ee088c42e34f47ff278525e97c525a0499640f8cc83d5ac", 0x8d}, {&(0x7f0000001540)="2b5d335454b54d14da514107e17ae04f4cdf9365057e637f57d51a222cbf8f4aab646b3bfd0e6f35694d4437aa896299a814a4c9b6641504edff6e00ad2368c5bf98622b71df5ad20fe51927653ee98336b4", 0x52}, {&(0x7f00000015c0)="74fe450ae5657e8316d3e3ba175a8982d5df993ab0d4b690cd019be86fb1db67e612698337abb1146ce661e157b8d775e895b39b99709733f797f160248dd3f8879197e61c062073304a56db9e243239346cb4dab911", 0x56}, {&(0x7f0000001640)="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", 0x1000}], 0x7, &(0x7f00000026c0)=[{0xe8, 0x107, 0x4, "63ca46b1352998e9c9af13a9a591fd86d3ee0d71e9714a41a527546e2c1dee865252becbb7cdbacfe4cefb83e7c059fb6fbb3cd3fae6cf8d73530149f4dc57db7432a177a0fa6e4a1359d39884e7ff3b1b81e0a145cae5c9e5c115ff4b5b1fd2a510f2659ef7ee46996bceaed0c4a2603d5d27da65e2566d35e5b6c2c433a22d118f00a4c33b85a4b6275a374e62cf8ed4251e83fca95707ee73dcb3ea048507617cb01b576c28f60fca2b1c41e95abf6a652bd3659d8ea2559ffc2805a8421b93346f85b106500e351d18d70269a8fe40de"}, {0xe8, 0x109, 0x7fffffff, "c1225d640f37484e268583d447a1c782a1325cd61007793d8c7ebd98ccf163ff58ef87a18e1c8ae92240bacae7563a41f307477a18bba530a340e1f8657939e7f8fdbc07d59551205aeaed736beded29232cca079e6d3c2060b18abfdfd427183ffab7cc1d89ceb360c3da08e5f7079f63a9f3c3bf3d9594a171e1ca3a329d138583441ec317276b3f049d9053b709a1f58f26bc07e52fe1fdf7295d975571e80393d76292c2e88a75368a50139b30477e76969d0b98e3fe0481b5b798e1710f3e6cc4fd6675d7851027a201d2bc89e4d64238eb03059b61"}, {0x68, 0x113, 0x6, "39de4fc854432d8f9224662478b8fc17aa785f6a09bdee596194bebd26ec6a4ab4cda7aca2e3583e7a2ae369a43aa6972da587a572979aec54ada1ae30c5ba359a981470caa72f7733751c14319e91ee9b907b0f"}], 0x238}, 0x0) openat$cgroup_type(r3, &(0x7f0000000140), 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1000, &(0x7f0000000300)=""/4096, 0x40f00, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002c00)='blkio.throttle.io_serviced_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r4, &(0x7f0000002b40)='memory.stat\x00', 0x0, 0x0) 04:33:15 executing program 5: r0 = socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext, 0x9160, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x5502a, 0x0, 0xfa22, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0, 0xffffffc9}, 0x0) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x0, 0x6fe0}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xa7d0}], 0x1, 0x0, 0x0, 0x50b}, 0x900) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030036000503d25a8064", 0xc}], 0x1}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000002400), 0x8) r4 = socket$kcm(0x2c, 0x0, 0x0) close(r4) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000004c0)=r0, 0x4) sendmsg$kcm(r3, &(0x7f0000003e80)={&(0x7f0000002440)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x37, @private1}}, 0x80, &(0x7f0000003840)=[{0x0}, {&(0x7f0000002640)="265b7ad448a0e33d0b97c4e0ab069c3eca7d96649b0af4a8b74f487aecdba1602e479014387fb8f1a9d973a4078e52c1312858ce9b165ae8c14db10b9a895f7ecc2f85e172f480ef623e1374d7284d5875bc632ad15fa642851a750d8f53c72a5f0ea6ea7a348e640561e0", 0x6b}, {&(0x7f00000026c0)="d721826fbcac3ddc8c67074ecd410343b190c8e0a181f92341bb9151a01d241e78e7c26a34191b25b3f4be116c25e05eef181d3a6631ba92e47c16dde71cefa78c", 0x41}, {&(0x7f0000002740)="72175256d574148e0db91bd2f1dfa357c14107969c1bb343de", 0x19}, {&(0x7f0000002780)="929106613e4b2c989fbad6446b944a1fdb59d597918dbe86978c7f3ad31fd990a868419fd2e0913b33c280847d5e7b30dfc5c4b7a47bcebc30a32c5b157b12cac3e8b2074a1fc148c63030c14d3152e22ac3c2f71f5afcc8e9e95da2b2c0d3531f59e5dff18d9c37dc5a0d4d851dea5490829e35dfb556b8e54b2e927f5024788a0c27856b2250123c5ed134dc9fda020d92f9341e7a663c551a9c968a6a7752ff62fbe7368d0e107e2aeb138160d40d342ae582ed43de", 0xb7}, {&(0x7f0000002840)="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", 0xd89}], 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x3d0}, 0x804) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000500)=0x8) 04:33:15 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030015000b05d25a80648c6394f90135fc60100002400a000000054782c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 251.645066][ T5411] __nla_validate_parse: 25 callbacks suppressed [ 251.645086][ T5411] netlink: 194488 bytes leftover after parsing attributes in process `syz-executor.2'. 04:33:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000010c0), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x5386, 0x0) 04:33:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x20000850) 04:33:17 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x10001) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000410000009500000000000000723955f6f232c92b62ee927130598624c622fe9fe15bc397241c7d1ef7ce9cd8c508292f35e9b5a7ba80a487c24edf872f2c630d567e2e2ca36a55d601fb8542a97bf137f8"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x10020) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.stat\x00', 0x0, 0x0) 04:33:17 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffec4}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x21f0, &(0x7f00000006c0)="b9ff031a070d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:33:17 executing program 5: r0 = socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000240)={0x4, 0x80, 0x0, 0xfd, 0x6, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x4, @perf_config_ext, 0x9160, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x5502a, 0x0, 0xfa22, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)=@in6={0x2, 0x0, 0x0, @remote}, 0x80, 0x0, 0xffffffc9}, 0x0) r1 = socket$kcm(0xa, 0x3, 0x3a) sendmsg$kcm(r1, &(0x7f0000000180)={&(0x7f00000001c0)=@nl=@unspec={0x0, 0x0, 0x6fe0}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000240)="82c2178d", 0xa7d0}], 0x1, 0x0, 0x0, 0x50b}, 0x900) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030036000503d25a8064", 0xc}], 0x1}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000002400), 0x8) r4 = socket$kcm(0x2c, 0x0, 0x0) close(r4) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000004c0)=r0, 0x4) sendmsg$kcm(r3, &(0x7f0000003e80)={&(0x7f0000002440)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x37, @private1}}, 0x80, &(0x7f0000003840)=[{0x0}, {&(0x7f0000002640)="265b7ad448a0e33d0b97c4e0ab069c3eca7d96649b0af4a8b74f487aecdba1602e479014387fb8f1a9d973a4078e52c1312858ce9b165ae8c14db10b9a895f7ecc2f85e172f480ef623e1374d7284d5875bc632ad15fa642851a750d8f53c72a5f0ea6ea7a348e640561e0", 0x6b}, {&(0x7f00000026c0)="d721826fbcac3ddc8c67074ecd410343b190c8e0a181f92341bb9151a01d241e78e7c26a34191b25b3f4be116c25e05eef181d3a6631ba92e47c16dde71cefa78c", 0x41}, {&(0x7f0000002740)="72175256d574148e0db91bd2f1dfa357c14107969c1bb343de", 0x19}, {&(0x7f0000002780)="929106613e4b2c989fbad6446b944a1fdb59d597918dbe86978c7f3ad31fd990a868419fd2e0913b33c280847d5e7b30dfc5c4b7a47bcebc30a32c5b157b12cac3e8b2074a1fc148c63030c14d3152e22ac3c2f71f5afcc8e9e95da2b2c0d3531f59e5dff18d9c37dc5a0d4d851dea5490829e35dfb556b8e54b2e927f5024788a0c27856b2250123c5ed134dc9fda020d92f9341e7a663c551a9c968a6a7752ff62fbe7368d0e107e2aeb138160d40d342ae582ed43de", 0xb7}, {&(0x7f0000002840)="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", 0xd89}], 0x6, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x3d0}, 0x804) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000500)=0x8) 04:33:17 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x400c6615, 0x0) 04:33:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000010c0), 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)) 04:33:17 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x10001) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000410000009500000000000000723955f6f232c92b62ee927130598624c622fe9fe15bc397241c7d1ef7ce9cd8c508292f35e9b5a7ba80a487c24edf872f2c630d567e2e2ca36a55d601fb8542a97bf137f8"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.avg_queue_size\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x10020) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cpuacct.stat\x00', 0x0, 0x0) 04:33:17 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x5460, 0x0) 04:33:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x10}}], 0x30}, 0x20000850) 04:33:17 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xb7w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8\xa2\xb8W\xd6\xde\x1c\x15E\x17\xbbG\xb7\xe9\x1fw\x96Y{\x8d\x19\'\x8aN?v\x8a\x10\xb6]0\xf0\xa4\xc3>\x0f\xc5p\xff\xbeV\a\x99F(S\x18s\x1ca8\xd0g\x84\xa8\xd0\x92\x1c=\x06\x00\x00\x00zS\r*0J\x16y<\xa3\xce\x9e2\x86\xffn\r\x9aZ\x92\xb9 \xf9{[\"\xc5\a7/\xe7\xe8\xca\xc1\x14\xdb\xb0\xb0\x88RL\xce\xe6\xc6K\xc4A\x82\"\xb9T\x98\x86\xa1\x88\xa3\xcf\xa7\x02\xc8c\xcb>T\x16\xceH\xbb5\x03', 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b73800000000f534f4c38422a3bc8220000500000004020300b3000000000020000000b3dac52ebf31a8d5c8c3c6ca00000009e500d5ff190006ffffff0300000011000900000000000000d7c27f"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:33:17 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000010c0)=""/4096, 0x1000) 04:33:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:18 executing program 3: sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000080)={0x7e8, 0x0, 0x0, 0x0, 0x0, {}, [@DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0x7d4, 0xa9, @random="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"}]}, 0x7e8}}, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000840)='/sys/block/nbd1', 0x200000, 0x0) 04:33:18 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x5f349c284ac733ba, 0x0) 04:33:18 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffec4}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x21f0, &(0x7f00000006c0)="b9ff031a070d698cb89e40f02cead5dc57ee41dea43e63a377fbac141410e949eb4be1977d48", 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 254.114658][ T5446] process 'syz-executor.1' launched '/dev/fd/3' with NULL argv: empty string added 04:33:18 executing program 5: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000000c0)='cubic\x00', 0x6) 04:33:18 executing program 1: socketpair(0x1, 0x0, 0x7, &(0x7f0000000cc0)) 04:33:18 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000040)={0x0, 0x0, 0x8487ece3405e2271}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 04:33:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 04:33:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:18 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000001c0)={0x0}) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000340)={0x0, 0x0}) 04:33:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000010c0), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x541b, 0x0) 04:33:18 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x6080, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:33:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:18 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000004c0)={@local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "962207", 0x8, 0x11, 0x0, @rand_addr=' \x01\x00', @empty, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 04:33:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000010c0), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2276, 0x0) 04:33:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 04:33:18 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/block/loop0', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x541b, 0x0) 04:33:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000010c0), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x7f11c135b000) 04:33:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f00000010c0), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2271, 0x0) 04:33:18 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000010c0), 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x227f, 0x0) 04:33:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x5) sendmsg$alg(r1, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002400)="47a424c974", 0x5}], 0x1}, 0x0) 04:33:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 04:33:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000010c0), 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000000)) 04:33:19 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180), 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 04:33:19 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 04:33:19 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:19 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f00000004c0)=ANY=[]) 04:33:19 executing program 3: fspick(0xffffffffffffffff, &(0x7f0000000140)='\x00', 0x0) 04:33:19 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000840)='/sys/block/nbd1', 0x20000, 0x0) 04:33:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) [ 255.416216][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.422556][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 04:33:19 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="ec13034e022d75c2014a16d7bd997fec760985aa267b83521bbf28e471b1b8a9", 0x20}], 0x1, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x300) 04:33:19 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000)=0x7, 0x4) connect$tipc(r0, &(0x7f0000000080)=@id, 0x10) 04:33:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x23) bind(r0, &(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}}}, 0x80) 04:33:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) read$alg(r1, &(0x7f0000000400)=""/4096, 0x300) 04:33:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_INC_SCI={0x5}, @IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x54}}, 0x0) 04:33:19 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:19 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) [ 255.749232][ T5523] device wlan0 entered promiscuous mode [ 255.781526][ T5523] device macsec1 entered promiscuous mode 04:33:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x11, 0x64, 0x0, &(0x7f00000000c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}, 0x148}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0x200, 0x70bd26, 0x25dfdbff, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000800}, 0x80) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, 0x0, &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in=@empty}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000040)=0xe8) [ 255.852003][ T5523] device wlan0 left promiscuous mode 04:33:19 executing program 0: connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:19 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 04:33:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x1a, 0x0, 0x0) 04:33:20 executing program 1: socketpair(0xa, 0x3, 0x1, &(0x7f0000000000)) 04:33:20 executing program 4: pselect6(0x40, &(0x7f0000000200)={0xa00}, &(0x7f0000000240)={0x5}, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)={&(0x7f0000000300)={[0xfe73]}, 0x8}) 04:33:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x81, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 04:33:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) 04:33:20 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0xa, 0x0, @remote}], 0x10) 04:33:20 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x9c) 04:33:20 executing program 2: r0 = socket(0xa, 0x80003, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80) 04:33:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 04:33:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000040)=@raw=[@ldst, @generic, @initr0, @call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x7, &(0x7f00000000c0)=""/7, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, &(0x7f0000000300), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000240)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0xc9) 04:33:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f0000000100)={'bridge0\x00', 0x0}) 04:33:20 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:20 executing program 4: syz_clone(0x6003000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:33:20 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000001140)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) 04:33:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x13, 0x8, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000040)=@udp}, 0x20) 04:33:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 04:33:20 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x22, 0x0, 0x0) 04:33:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0xffffffffffffffc6) 04:33:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:21 executing program 2: syz_open_procfs(0x0, &(0x7f0000000340)='fd\x00') bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter, 0x8d) 04:33:21 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 04:33:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, 0xffffffffffffffff, 0x0) 04:33:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8934, &(0x7f0000000100)={'bond_slave_0\x00'}) 04:33:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:21 executing program 5: r0 = io_uring_setup(0x4fe9, &(0x7f0000000000)) io_uring_setup(0x7ca7, &(0x7f0000000080)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 04:33:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:21 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0xc0603d06, 0x0) 04:33:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x2, &(0x7f0000000000)={@multicast1, @empty, @private}, 0xc) 04:33:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}], 0x64) 04:33:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0x6, 0x80008, 0x4, 0x1}, 0x48) 04:33:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 04:33:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x8001, 0x0, 0x0) 04:33:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x14, 0x0, 0x0) 04:33:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x10, &(0x7f0000000000)={@multicast1, @empty, @private}, 0xc) 04:33:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x6, 0x0, 0x0, 0xb1e, 0x0, 0x1}, 0x48) 04:33:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="65750000000000000000110000001200"], 0x20}}, 0x0) 04:33:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 04:33:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x8, &(0x7f0000000000)={@multicast1, @empty, @private}, 0xc) 04:33:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x13, &(0x7f0000000000)={@multicast1, @empty, @private}, 0xc) 04:33:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x0, 0x16, 0x0, &(0x7f00000000c0)) 04:33:21 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000080)=""/227) 04:33:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0xb, 0x3, "22e4dc34396817"}]}, 0x20}}, 0x0) 04:33:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) [ 257.880900][ T5628] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:33:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x4, 0x0, &(0x7f0000000080)) 04:33:21 executing program 2: pselect6(0xffffffffffffff4e, &(0x7f0000000040), &(0x7f0000000080), 0x0, 0x0, 0x0) 04:33:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xc008ae05, 0x0) 04:33:21 executing program 5: clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) clock_gettime(0x0, &(0x7f00000003c0)={0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000500)={r0}, 0x0) 04:33:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:21 executing program 3: syz_open_dev$evdev(&(0x7f0000000600), 0x0, 0x86002) 04:33:21 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x5f5e0ff, 0x0) 04:33:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast1=0xe0000003, @empty, @private}, 0xc) 04:33:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x24, &(0x7f0000000000)={@multicast1, @empty, @private}, 0xc) 04:33:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae01, 0x100000001) 04:33:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x0, 0x0, 0x0, 0x440}, 0x48) 04:33:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x4, &(0x7f0000000000)={@multicast1, @empty, @private}, 0xc) 04:33:22 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x7b9, 0x0) 04:33:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:22 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0xc0403d08, 0x0) 04:33:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x6bf, &(0x7f0000000000)={@multicast1, @empty, @private}, 0xc) 04:33:22 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$ptp(r0, &(0x7f0000000140)=""/82, 0x52) 04:33:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x13, 0x0, 0x0) 04:33:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x1600bd7d, 0x0, 0x0) 04:33:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:22 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5411, 0x0) 04:33:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f00000002c0)={{0x2, 0x0, @dev}, {0x1, @local}, 0x3, {0x2, 0x0, @remote}, 'veth1_to_team\x00'}) 04:33:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x16, 0x0, 0x0) 04:33:22 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') write$cgroup_int(r0, 0x0, 0x0) 04:33:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}], 0x10) 04:33:23 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xc}, 0x0, 0x0, 0x0) 04:33:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x88, 0xa, 0x0, &(0x7f00000000c0)) 04:33:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x7, &(0x7f0000000000)={@multicast1, @empty, @private}, 0xc) 04:33:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @loopback}, "00006371ae9b1c03"}}}}}, 0x0) 04:33:23 executing program 3: r0 = socket(0x26, 0x5, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 04:33:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x30, 0x0, 0x0) 04:33:23 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x1e, &(0x7f0000000100)=[@in={0x2, 0x0, @remote}], 0x10) 04:33:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x11, 0x68, 0x0, &(0x7f00000000c0)) 04:33:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}}}}}}, 0x0) 04:33:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 04:33:23 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) 04:33:23 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:33:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 04:33:23 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x40103d02, 0x0) 04:33:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 04:33:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}}}}}}, 0x0) 04:33:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, 0x0) 04:33:23 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000000), 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100), 0x0) 04:33:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @remote, @remote}, 0xc) 04:33:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x3, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 04:33:23 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 04:33:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}}}}}}, 0x0) 04:33:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xb}, 0x48) 04:33:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x5, &(0x7f0000000000)={@multicast1, @empty, @private}, 0xc) 04:33:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x6b1, &(0x7f0000000000)={@multicast1, @empty, @private}, 0xc) 04:33:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r0, 0x11, 0x64, 0x0, &(0x7f00000000c0)) 04:33:23 executing program 2: io_uring_setup(0x0, &(0x7f0000000180)={0x0, 0x0, 0xd9fc3e02614cf775}) 04:33:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:33:23 executing program 3: syz_clone(0x8021000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 04:33:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0xd}, 0x48) 04:33:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x2a, 0x0, 0x0) 04:33:23 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 04:33:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:33:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x13, 0x8, 0x1, 0x0, 0x10}, 0x48) 04:33:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x25, 0x0, 0x0) 04:33:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x19, 0x0, 0x0) 04:33:23 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x1, 0xe080) 04:33:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, r1, 0x8dd130ca8ee7565, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 04:33:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x42, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, '\x00\x00cq'}}}}}, 0x0) 04:33:23 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0xc0403d11, 0x0) 04:33:23 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000540)=0x41401, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {0x0}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1c", 0xcc}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 04:33:23 executing program 4: syz_clone(0x8021000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:33:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x1e, &(0x7f0000000000)={@multicast1, @empty, @private}, 0xc) 04:33:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x88, 0x0, 0x0, 0x0) 04:33:23 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x44, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b"}}}}}, 0x0) 04:33:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8953, &(0x7f0000000100)={'bond_slave_0\x00'}) 04:33:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x1, &(0x7f0000000280)=@raw=[@call], &(0x7f0000000300)='syzkaller\x00', 0x6, 0xe2, &(0x7f0000000340)=""/226, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:33:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) write$9p(r0, 0x0, 0xf0ffffff7f0000) 04:33:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x44, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b"}}}}}, 0x0) 04:33:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f00000000c0)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000400)=0x4a4fad05c352e1ca) 04:33:24 executing program 1: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x4000045) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x1000000, 0x4}, 0x48) 04:33:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f00000000c0), r0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="04"], 0x5c}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000640), r0) 04:33:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89a1, &(0x7f0000000100)={'bridge0\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x3, "a43ad03225eafdfccb2d04843a200c765baa52542bdf68503ca70b49f0aeb9c0", "c85c0d41eecfc28c3e68593499ac9b613634b93ba573318a9b0caa30143bd836", "19b0b60511a863fcac13ccc463eea7c7a6e220c0a6708fa31e3a3ecef7ff8021", "6b7548bb176f0ca69bc19b026d57651c826c87c5015b2d8458bd7e1906a00f4e", "e3a57d38d72719783bff7a71f91c451e4a04c63a92b5c83c2cc7588d828f6bd3", "bcd9b601283eacf40b695431"}}) 04:33:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x10, &(0x7f00000000c0)={0x0, 0x4, "29a18d70"}, &(0x7f0000001100)=0xc) 04:33:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x44, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b"}}}}}, 0x0) 04:33:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x6, 0x1d, &(0x7f0000000000)={@multicast1, @empty, @private}, 0xc) 04:33:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt(r0, 0x0, 0x3, 0x0, 0x0) 04:33:24 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST(r0, 0x43403d05, 0x0) 04:33:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xcb) 04:33:24 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x45, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00006371ae9b1c"}}}}}, 0x0) 04:33:24 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) poll(&(0x7f0000000740)=[{r0, 0x4}], 0x1, 0x0) 04:33:24 executing program 3: accept$unix(0xffffffffffffffff, &(0x7f0000002540)=@abs, 0x0) [ 260.518682][ T5799] ================================================================== [ 260.527124][ T5799] BUG: KASAN: vmalloc-out-of-bounds in ringbuf_map_alloc+0x725/0x7b0 [ 260.535307][ T5799] Write of size 8 at addr ffffc9001433a078 by task syz-executor.1/5799 [ 260.543563][ T5799] [ 260.545898][ T5799] CPU: 0 PID: 5799 Comm: syz-executor.1 Not tainted 5.17.0-rc2-next-20220203-syzkaller #0 [ 260.555804][ T5799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.565878][ T5799] Call Trace: [ 260.569171][ T5799] [ 260.572125][ T5799] dump_stack_lvl+0xcd/0x134 [ 260.576761][ T5799] print_address_description.constprop.0.cold+0xf/0x3e0 [ 260.583763][ T5799] ? ringbuf_map_alloc+0x725/0x7b0 [ 260.588908][ T5799] ? ringbuf_map_alloc+0x725/0x7b0 [ 260.594048][ T5799] kasan_report.cold+0x83/0xdf [ 260.598840][ T5799] ? ringbuf_map_alloc+0x725/0x7b0 [ 260.603966][ T5799] ringbuf_map_alloc+0x725/0x7b0 [ 260.608915][ T5799] ? bpf_ringbuf_output+0x220/0x220 [ 260.614116][ T5799] __sys_bpf+0xc0f/0x5f10 [ 260.618486][ T5799] ? bpf_link_get_from_fd+0x110/0x110 [ 260.623873][ T5799] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 260.629863][ T5799] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 260.635863][ T5799] ? find_held_lock+0x2d/0x110 [ 260.640652][ T5799] ? trace_hardirqs_on+0x38/0x1c0 [ 260.645703][ T5799] __x64_sys_bpf+0x75/0xb0 [ 260.650125][ T5799] ? syscall_enter_from_user_mode+0x21/0x70 [ 260.656034][ T5799] do_syscall_64+0x35/0xb0 [ 260.660457][ T5799] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 260.666351][ T5799] RIP: 0033:0x7fc1c4b21059 [ 260.670853][ T5799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 260.690462][ T5799] RSP: 002b:00007fc1c3a96168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 260.698875][ T5799] RAX: ffffffffffffffda RBX: 00007fc1c4c33f60 RCX: 00007fc1c4b21059 [ 260.706849][ T5799] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000000 [ 260.714815][ T5799] RBP: 00007fc1c4b7b08d R08: 0000000000000000 R09: 0000000000000000 [ 260.722785][ T5799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 260.730751][ T5799] R13: 00007ffd688f0a3f R14: 00007fc1c3a96300 R15: 0000000000022000 [ 260.738734][ T5799] [ 260.741750][ T5799] [ 260.744062][ T5799] [ 260.746375][ T5799] Memory state around the buggy address: [ 260.751997][ T5799] ffffc90014339f00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 260.760142][ T5799] ffffc90014339f80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 260.768202][ T5799] >ffffc9001433a000: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 260.776285][ T5799] ^ [ 260.784251][ T5799] ffffc9001433a080: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 260.792309][ T5799] ffffc9001433a100: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 260.800359][ T5799] ================================================================== [ 260.808410][ T5799] Disabling lock debugging due to kernel taint [ 260.819853][ T5799] Kernel panic - not syncing: panic_on_warn set ... [ 260.826475][ T5799] CPU: 1 PID: 5799 Comm: syz-executor.1 Tainted: G B 5.17.0-rc2-next-20220203-syzkaller #0 [ 260.837770][ T5799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.847834][ T5799] Call Trace: [ 260.851124][ T5799] [ 260.854063][ T5799] dump_stack_lvl+0xcd/0x134 [ 260.858683][ T5799] panic+0x2b0/0x605 [ 260.862626][ T5799] ? __warn_printk+0xf3/0xf3 [ 260.867237][ T5799] ? preempt_schedule_common+0x59/0xc0 [ 260.872725][ T5799] ? ringbuf_map_alloc+0x725/0x7b0 [ 260.877860][ T5799] ? preempt_schedule_thunk+0x16/0x18 [ 260.883306][ T5799] ? trace_hardirqs_on+0x38/0x1c0 [ 260.888353][ T5799] ? trace_hardirqs_on+0x51/0x1c0 [ 260.893402][ T5799] ? ringbuf_map_alloc+0x725/0x7b0 [ 260.898539][ T5799] ? ringbuf_map_alloc+0x725/0x7b0 [ 260.903672][ T5799] end_report.cold+0x63/0x6f [ 260.908313][ T5799] kasan_report.cold+0x71/0xdf [ 260.913100][ T5799] ? ringbuf_map_alloc+0x725/0x7b0 [ 260.918231][ T5799] ringbuf_map_alloc+0x725/0x7b0 [ 260.923187][ T5799] ? bpf_ringbuf_output+0x220/0x220 [ 260.928412][ T5799] __sys_bpf+0xc0f/0x5f10 [ 260.932765][ T5799] ? bpf_link_get_from_fd+0x110/0x110 [ 260.938165][ T5799] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 260.944176][ T5799] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 260.950189][ T5799] ? find_held_lock+0x2d/0x110 [ 260.954992][ T5799] ? trace_hardirqs_on+0x38/0x1c0 [ 260.960039][ T5799] __x64_sys_bpf+0x75/0xb0 [ 260.964475][ T5799] ? syscall_enter_from_user_mode+0x21/0x70 [ 260.970405][ T5799] do_syscall_64+0x35/0xb0 [ 260.974846][ T5799] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 260.980759][ T5799] RIP: 0033:0x7fc1c4b21059 [ 260.985185][ T5799] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 261.004917][ T5799] RSP: 002b:00007fc1c3a96168 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 261.013346][ T5799] RAX: ffffffffffffffda RBX: 00007fc1c4c33f60 RCX: 00007fc1c4b21059 [ 261.021334][ T5799] RDX: 0000000000000048 RSI: 0000000020000080 RDI: 0000000000000000 [ 261.029318][ T5799] RBP: 00007fc1c4b7b08d R08: 0000000000000000 R09: 0000000000000000 [ 261.037302][ T5799] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 261.045330][ T5799] R13: 00007ffd688f0a3f R14: 00007fc1c3a96300 R15: 0000000000022000 [ 261.053324][ T5799] [ 261.056516][ T5799] Kernel Offset: disabled [ 261.060839][ T5799] Rebooting in 86400 seconds..