[ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.148' (ECDSA) to the list of known hosts. 2021/08/17 03:19:27 fuzzer started 2021/08/17 03:19:27 dialing manager at 10.128.0.169:46849 2021/08/17 03:19:30 syscalls: 3559 2021/08/17 03:19:30 code coverage: enabled 2021/08/17 03:19:30 comparison tracing: enabled 2021/08/17 03:19:30 extra coverage: enabled 2021/08/17 03:19:30 setuid sandbox: enabled 2021/08/17 03:19:30 namespace sandbox: enabled 2021/08/17 03:19:30 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/17 03:19:30 fault injection: enabled 2021/08/17 03:19:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/17 03:19:30 net packet injection: enabled 2021/08/17 03:19:30 net device setup: enabled 2021/08/17 03:19:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/17 03:19:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/17 03:19:30 USB emulation: enabled 2021/08/17 03:19:30 hci packet injection: enabled 2021/08/17 03:19:30 wifi device emulation: enabled 2021/08/17 03:19:30 802.15.4 emulation: enabled 2021/08/17 03:19:30 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/17 03:19:31 fetching corpus: 50, signal 53699/57533 (executing program) 2021/08/17 03:19:31 fetching corpus: 100, signal 85325/90928 (executing program) 2021/08/17 03:19:31 fetching corpus: 150, signal 122994/130251 (executing program) 2021/08/17 03:19:31 fetching corpus: 200, signal 148152/157073 (executing program) 2021/08/17 03:19:32 fetching corpus: 250, signal 167850/178365 (executing program) 2021/08/17 03:19:32 fetching corpus: 300, signal 187256/199360 (executing program) syzkaller login: [ 70.975609][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.981923][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/17 03:19:32 fetching corpus: 350, signal 206735/220355 (executing program) 2021/08/17 03:19:32 fetching corpus: 400, signal 221203/236371 (executing program) 2021/08/17 03:19:33 fetching corpus: 450, signal 232422/249132 (executing program) 2021/08/17 03:19:33 fetching corpus: 500, signal 246283/264456 (executing program) 2021/08/17 03:19:33 fetching corpus: 550, signal 257427/277053 (executing program) 2021/08/17 03:19:33 fetching corpus: 600, signal 271085/292110 (executing program) 2021/08/17 03:19:34 fetching corpus: 650, signal 279012/301529 (executing program) 2021/08/17 03:19:34 fetching corpus: 700, signal 288150/312084 (executing program) 2021/08/17 03:19:34 fetching corpus: 750, signal 298791/324087 (executing program) 2021/08/17 03:19:34 fetching corpus: 800, signal 306147/332819 (executing program) 2021/08/17 03:19:34 fetching corpus: 850, signal 313931/341973 (executing program) 2021/08/17 03:19:35 fetching corpus: 900, signal 321217/350610 (executing program) 2021/08/17 03:19:35 fetching corpus: 950, signal 325724/356532 (executing program) 2021/08/17 03:19:35 fetching corpus: 1000, signal 331306/363457 (executing program) 2021/08/17 03:19:35 fetching corpus: 1050, signal 338679/372147 (executing program) 2021/08/17 03:19:35 fetching corpus: 1100, signal 345728/380500 (executing program) 2021/08/17 03:19:35 fetching corpus: 1150, signal 353851/389848 (executing program) 2021/08/17 03:19:36 fetching corpus: 1200, signal 362075/399262 (executing program) 2021/08/17 03:19:36 fetching corpus: 1250, signal 368170/406657 (executing program) 2021/08/17 03:19:36 fetching corpus: 1300, signal 375729/415444 (executing program) 2021/08/17 03:19:36 fetching corpus: 1350, signal 385992/426796 (executing program) 2021/08/17 03:19:37 fetching corpus: 1400, signal 390822/432866 (executing program) 2021/08/17 03:19:37 fetching corpus: 1450, signal 397073/440285 (executing program) 2021/08/17 03:19:37 fetching corpus: 1500, signal 401660/446107 (executing program) 2021/08/17 03:19:37 fetching corpus: 1550, signal 407224/452875 (executing program) 2021/08/17 03:19:37 fetching corpus: 1600, signal 412863/459676 (executing program) 2021/08/17 03:19:38 fetching corpus: 1650, signal 417195/465260 (executing program) 2021/08/17 03:19:38 fetching corpus: 1700, signal 422124/471417 (executing program) 2021/08/17 03:19:38 fetching corpus: 1750, signal 425284/475840 (executing program) 2021/08/17 03:19:38 fetching corpus: 1800, signal 429883/481596 (executing program) 2021/08/17 03:19:39 fetching corpus: 1850, signal 433963/486847 (executing program) 2021/08/17 03:19:39 fetching corpus: 1900, signal 437768/491813 (executing program) 2021/08/17 03:19:39 fetching corpus: 1950, signal 442345/497569 (executing program) 2021/08/17 03:19:39 fetching corpus: 2000, signal 448064/504363 (executing program) 2021/08/17 03:19:39 fetching corpus: 2050, signal 453086/510482 (executing program) 2021/08/17 03:19:40 fetching corpus: 2100, signal 460274/518571 (executing program) 2021/08/17 03:19:40 fetching corpus: 2150, signal 463919/523369 (executing program) 2021/08/17 03:19:40 fetching corpus: 2200, signal 468453/528953 (executing program) 2021/08/17 03:19:41 fetching corpus: 2250, signal 472515/534098 (executing program) 2021/08/17 03:19:41 fetching corpus: 2300, signal 475903/538610 (executing program) 2021/08/17 03:19:41 fetching corpus: 2350, signal 478730/542587 (executing program) 2021/08/17 03:19:41 fetching corpus: 2400, signal 481946/546916 (executing program) 2021/08/17 03:19:41 fetching corpus: 2450, signal 485754/551773 (executing program) 2021/08/17 03:19:42 fetching corpus: 2500, signal 491727/558590 (executing program) 2021/08/17 03:19:42 fetching corpus: 2550, signal 495187/563112 (executing program) 2021/08/17 03:19:42 fetching corpus: 2600, signal 500336/569159 (executing program) 2021/08/17 03:19:42 fetching corpus: 2650, signal 503912/573738 (executing program) 2021/08/17 03:19:43 fetching corpus: 2700, signal 508007/578826 (executing program) 2021/08/17 03:19:43 fetching corpus: 2750, signal 512185/583979 (executing program) 2021/08/17 03:19:43 fetching corpus: 2800, signal 514862/587679 (executing program) 2021/08/17 03:19:43 fetching corpus: 2850, signal 518744/592558 (executing program) 2021/08/17 03:19:44 fetching corpus: 2900, signal 526066/600506 (executing program) 2021/08/17 03:20:17 fetching corpus: 2950, signal 528544/604049 (executing program) 2021/08/17 03:20:17 fetching corpus: 3000, signal 531212/607742 (executing program) 2021/08/17 03:20:17 fetching corpus: 3050, signal 533684/611207 (executing program) 2021/08/17 03:20:17 fetching corpus: 3100, signal 535998/614517 (executing program) 2021/08/17 03:20:17 fetching corpus: 3150, signal 537992/617563 (executing program) 2021/08/17 03:20:18 fetching corpus: 3200, signal 541632/622108 (executing program) 2021/08/17 03:20:18 fetching corpus: 3250, signal 544710/626133 (executing program) 2021/08/17 03:20:18 fetching corpus: 3300, signal 548275/630607 (executing program) 2021/08/17 03:20:18 fetching corpus: 3350, signal 551866/635097 (executing program) 2021/08/17 03:20:19 fetching corpus: 3400, signal 554691/638900 (executing program) 2021/08/17 03:20:19 fetching corpus: 3450, signal 558154/643225 (executing program) 2021/08/17 03:20:19 fetching corpus: 3500, signal 561822/647787 (executing program) 2021/08/17 03:20:19 fetching corpus: 3550, signal 565356/652196 (executing program) 2021/08/17 03:20:20 fetching corpus: 3600, signal 568423/656148 (executing program) 2021/08/17 03:20:20 fetching corpus: 3650, signal 571791/660358 (executing program) 2021/08/17 03:20:20 fetching corpus: 3700, signal 574152/663632 (executing program) 2021/08/17 03:20:21 fetching corpus: 3750, signal 576255/666763 (executing program) 2021/08/17 03:20:21 fetching corpus: 3800, signal 578259/669727 (executing program) 2021/08/17 03:20:21 fetching corpus: 3850, signal 580889/673267 (executing program) 2021/08/17 03:20:21 fetching corpus: 3900, signal 583868/677068 (executing program) 2021/08/17 03:20:21 fetching corpus: 3950, signal 585983/680148 (executing program) 2021/08/17 03:20:22 fetching corpus: 4000, signal 588203/683335 (executing program) 2021/08/17 03:20:22 fetching corpus: 4050, signal 590486/686483 (executing program) 2021/08/17 03:20:22 fetching corpus: 4100, signal 592869/689745 (executing program) 2021/08/17 03:20:22 fetching corpus: 4150, signal 595142/692939 (executing program) 2021/08/17 03:20:22 fetching corpus: 4200, signal 597744/696391 (executing program) 2021/08/17 03:20:23 fetching corpus: 4250, signal 599690/699258 (executing program) 2021/08/17 03:20:23 fetching corpus: 4300, signal 601830/702305 (executing program) 2021/08/17 03:20:23 fetching corpus: 4350, signal 605007/706217 (executing program) 2021/08/17 03:20:23 fetching corpus: 4400, signal 607631/709620 (executing program) 2021/08/17 03:20:23 fetching corpus: 4450, signal 609492/712408 (executing program) 2021/08/17 03:20:24 fetching corpus: 4500, signal 611492/715324 (executing program) 2021/08/17 03:20:24 fetching corpus: 4550, signal 613731/718441 (executing program) 2021/08/17 03:20:24 fetching corpus: 4600, signal 616450/721932 (executing program) 2021/08/17 03:20:24 fetching corpus: 4650, signal 619039/725317 (executing program) 2021/08/17 03:20:24 fetching corpus: 4700, signal 620636/727821 (executing program) 2021/08/17 03:20:25 fetching corpus: 4750, signal 622978/730937 (executing program) 2021/08/17 03:20:25 fetching corpus: 4800, signal 624856/733702 (executing program) 2021/08/17 03:20:25 fetching corpus: 4850, signal 627165/736823 (executing program) 2021/08/17 03:20:25 fetching corpus: 4900, signal 629902/740340 (executing program) 2021/08/17 03:20:26 fetching corpus: 4950, signal 631715/743000 (executing program) 2021/08/17 03:20:26 fetching corpus: 5000, signal 635766/747559 (executing program) 2021/08/17 03:20:26 fetching corpus: 5050, signal 638739/751203 (executing program) 2021/08/17 03:20:27 fetching corpus: 5100, signal 640743/754036 (executing program) 2021/08/17 03:20:27 fetching corpus: 5150, signal 643543/757521 (executing program) 2021/08/17 03:20:27 fetching corpus: 5200, signal 645952/760669 (executing program) 2021/08/17 03:20:27 fetching corpus: 5250, signal 648664/764067 (executing program) 2021/08/17 03:20:27 fetching corpus: 5300, signal 650514/766702 (executing program) 2021/08/17 03:20:28 fetching corpus: 5350, signal 652073/769130 (executing program) 2021/08/17 03:20:28 fetching corpus: 5400, signal 653851/771675 (executing program) 2021/08/17 03:20:28 fetching corpus: 5450, signal 655576/774194 (executing program) 2021/08/17 03:20:28 fetching corpus: 5500, signal 658903/778106 (executing program) 2021/08/17 03:20:28 fetching corpus: 5550, signal 660316/780339 (executing program) 2021/08/17 03:20:29 fetching corpus: 5600, signal 664132/784619 (executing program) 2021/08/17 03:20:29 fetching corpus: 5650, signal 665920/787139 (executing program) 2021/08/17 03:20:29 fetching corpus: 5700, signal 667648/789644 (executing program) 2021/08/17 03:20:29 fetching corpus: 5750, signal 669659/792429 (executing program) 2021/08/17 03:20:30 fetching corpus: 5800, signal 670576/794278 (executing program) 2021/08/17 03:20:30 fetching corpus: 5850, signal 672029/796536 (executing program) 2021/08/17 03:20:30 fetching corpus: 5900, signal 674504/799678 (executing program) 2021/08/17 03:20:30 fetching corpus: 5950, signal 675864/801889 (executing program) 2021/08/17 03:20:31 fetching corpus: 6000, signal 677359/804233 (executing program) 2021/08/17 03:20:31 fetching corpus: 6050, signal 678923/806557 (executing program) 2021/08/17 03:20:31 fetching corpus: 6100, signal 681029/809329 (executing program) 2021/08/17 03:20:31 fetching corpus: 6150, signal 682580/811644 (executing program) 2021/08/17 03:20:31 fetching corpus: 6200, signal 683981/813822 (executing program) 2021/08/17 03:20:32 fetching corpus: 6250, signal 685597/816172 (executing program) 2021/08/17 03:20:32 fetching corpus: 6300, signal 687160/818478 (executing program) 2021/08/17 03:20:32 fetching corpus: 6350, signal 688527/820610 (executing program) 2021/08/17 03:20:32 fetching corpus: 6400, signal 690474/823211 (executing program) 2021/08/17 03:20:32 fetching corpus: 6450, signal 692675/826019 (executing program) 2021/08/17 03:20:33 fetching corpus: 6500, signal 694820/828809 (executing program) 2021/08/17 03:20:33 fetching corpus: 6550, signal 697015/831614 (executing program) 2021/08/17 03:20:33 fetching corpus: 6600, signal 698916/834148 (executing program) 2021/08/17 03:20:33 fetching corpus: 6650, signal 700813/836670 (executing program) [ 132.410983][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.417294][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/17 03:20:34 fetching corpus: 6700, signal 703006/839427 (executing program) 2021/08/17 03:20:34 fetching corpus: 6750, signal 705231/842258 (executing program) 2021/08/17 03:20:34 fetching corpus: 6800, signal 707710/845328 (executing program) 2021/08/17 03:20:34 fetching corpus: 6850, signal 709579/847793 (executing program) 2021/08/17 03:20:34 fetching corpus: 6900, signal 711767/850540 (executing program) 2021/08/17 03:20:35 fetching corpus: 6950, signal 713290/852693 (executing program) 2021/08/17 03:20:35 fetching corpus: 7000, signal 714655/854735 (executing program) 2021/08/17 03:20:35 fetching corpus: 7050, signal 717293/857796 (executing program) 2021/08/17 03:20:35 fetching corpus: 7100, signal 718841/860026 (executing program) 2021/08/17 03:20:35 fetching corpus: 7150, signal 720755/862573 (executing program) 2021/08/17 03:20:36 fetching corpus: 7200, signal 722106/864582 (executing program) 2021/08/17 03:20:36 fetching corpus: 7250, signal 723721/866822 (executing program) 2021/08/17 03:20:36 fetching corpus: 7300, signal 724941/868786 (executing program) 2021/08/17 03:20:36 fetching corpus: 7350, signal 726179/870724 (executing program) 2021/08/17 03:20:36 fetching corpus: 7400, signal 728100/873241 (executing program) 2021/08/17 03:20:37 fetching corpus: 7450, signal 730341/875978 (executing program) 2021/08/17 03:20:37 fetching corpus: 7500, signal 732102/878348 (executing program) 2021/08/17 03:20:37 fetching corpus: 7550, signal 733586/880480 (executing program) 2021/08/17 03:20:38 fetching corpus: 7600, signal 735628/883075 (executing program) 2021/08/17 03:20:38 fetching corpus: 7650, signal 737023/885123 (executing program) 2021/08/17 03:20:38 fetching corpus: 7700, signal 737983/886837 (executing program) 2021/08/17 03:20:38 fetching corpus: 7750, signal 738987/888530 (executing program) 2021/08/17 03:20:38 fetching corpus: 7800, signal 741275/891250 (executing program) 2021/08/17 03:20:38 fetching corpus: 7850, signal 742406/893097 (executing program) 2021/08/17 03:20:39 fetching corpus: 7900, signal 743379/894808 (executing program) 2021/08/17 03:20:39 fetching corpus: 7950, signal 744323/896494 (executing program) 2021/08/17 03:20:39 fetching corpus: 8000, signal 745834/898589 (executing program) 2021/08/17 03:20:39 fetching corpus: 8050, signal 747671/900937 (executing program) 2021/08/17 03:20:40 fetching corpus: 8100, signal 749429/903218 (executing program) 2021/08/17 03:20:40 fetching corpus: 8150, signal 750793/905253 (executing program) 2021/08/17 03:20:40 fetching corpus: 8200, signal 753012/907871 (executing program) 2021/08/17 03:20:40 fetching corpus: 8250, signal 754293/909781 (executing program) 2021/08/17 03:20:41 fetching corpus: 8300, signal 755500/911639 (executing program) 2021/08/17 03:20:41 fetching corpus: 8350, signal 757067/913725 (executing program) 2021/08/17 03:20:41 fetching corpus: 8400, signal 758485/915795 (executing program) 2021/08/17 03:20:41 fetching corpus: 8450, signal 759876/917819 (executing program) 2021/08/17 03:20:41 fetching corpus: 8500, signal 760727/919409 (executing program) 2021/08/17 03:20:42 fetching corpus: 8550, signal 762074/921366 (executing program) 2021/08/17 03:20:42 fetching corpus: 8600, signal 763599/923432 (executing program) 2021/08/17 03:20:42 fetching corpus: 8650, signal 764910/925325 (executing program) 2021/08/17 03:20:42 fetching corpus: 8700, signal 768021/928615 (executing program) 2021/08/17 03:20:42 fetching corpus: 8750, signal 769769/930845 (executing program) 2021/08/17 03:20:43 fetching corpus: 8800, signal 771110/932812 (executing program) 2021/08/17 03:20:43 fetching corpus: 8850, signal 772720/934960 (executing program) 2021/08/17 03:20:43 fetching corpus: 8900, signal 774103/936862 (executing program) 2021/08/17 03:20:43 fetching corpus: 8950, signal 775345/938734 (executing program) 2021/08/17 03:20:43 fetching corpus: 9000, signal 776833/940763 (executing program) 2021/08/17 03:20:44 fetching corpus: 9049, signal 778156/942625 (executing program) 2021/08/17 03:20:44 fetching corpus: 9099, signal 779750/944716 (executing program) 2021/08/17 03:20:44 fetching corpus: 9149, signal 781325/946833 (executing program) 2021/08/17 03:20:44 fetching corpus: 9199, signal 782684/948710 (executing program) 2021/08/17 03:20:44 fetching corpus: 9249, signal 783834/950472 (executing program) 2021/08/17 03:20:45 fetching corpus: 9299, signal 784620/951947 (executing program) 2021/08/17 03:20:45 fetching corpus: 9349, signal 785751/953647 (executing program) 2021/08/17 03:20:45 fetching corpus: 9399, signal 787274/955685 (executing program) 2021/08/17 03:20:45 fetching corpus: 9449, signal 788950/957795 (executing program) 2021/08/17 03:20:46 fetching corpus: 9499, signal 790377/959766 (executing program) 2021/08/17 03:20:46 fetching corpus: 9549, signal 791312/961320 (executing program) 2021/08/17 03:20:46 fetching corpus: 9599, signal 792410/962999 (executing program) 2021/08/17 03:20:46 fetching corpus: 9649, signal 793645/964739 (executing program) 2021/08/17 03:20:47 fetching corpus: 9699, signal 795067/966647 (executing program) 2021/08/17 03:20:47 fetching corpus: 9749, signal 796273/968406 (executing program) 2021/08/17 03:20:47 fetching corpus: 9799, signal 797292/970009 (executing program) 2021/08/17 03:20:48 fetching corpus: 9849, signal 798655/971853 (executing program) 2021/08/17 03:20:48 fetching corpus: 9899, signal 800189/973793 (executing program) 2021/08/17 03:20:48 fetching corpus: 9949, signal 801754/975774 (executing program) 2021/08/17 03:20:48 fetching corpus: 9999, signal 803479/977924 (executing program) 2021/08/17 03:20:49 fetching corpus: 10049, signal 804425/979473 (executing program) 2021/08/17 03:20:49 fetching corpus: 10099, signal 805994/981531 (executing program) 2021/08/17 03:20:49 fetching corpus: 10149, signal 807444/983375 (executing program) 2021/08/17 03:20:50 fetching corpus: 10199, signal 808476/984935 (executing program) 2021/08/17 03:20:50 fetching corpus: 10249, signal 809488/986504 (executing program) 2021/08/17 03:20:50 fetching corpus: 10299, signal 810895/988358 (executing program) 2021/08/17 03:20:50 fetching corpus: 10349, signal 812237/990144 (executing program) 2021/08/17 03:20:50 fetching corpus: 10399, signal 813230/991682 (executing program) 2021/08/17 03:20:51 fetching corpus: 10449, signal 814048/993093 (executing program) 2021/08/17 03:20:51 fetching corpus: 10499, signal 815168/994737 (executing program) 2021/08/17 03:20:51 fetching corpus: 10549, signal 816157/996228 (executing program) 2021/08/17 03:20:51 fetching corpus: 10599, signal 817971/998311 (executing program) 2021/08/17 03:20:52 fetching corpus: 10649, signal 819405/1000186 (executing program) 2021/08/17 03:20:52 fetching corpus: 10699, signal 820146/1001562 (executing program) 2021/08/17 03:20:52 fetching corpus: 10749, signal 821139/1003136 (executing program) 2021/08/17 03:20:52 fetching corpus: 10799, signal 822672/1005002 (executing program) 2021/08/17 03:20:53 fetching corpus: 10849, signal 824420/1007054 (executing program) 2021/08/17 03:20:53 fetching corpus: 10899, signal 825265/1008502 (executing program) 2021/08/17 03:20:53 fetching corpus: 10949, signal 826702/1010360 (executing program) 2021/08/17 03:20:53 fetching corpus: 10999, signal 828125/1012245 (executing program) 2021/08/17 03:20:53 fetching corpus: 11049, signal 829601/1014087 (executing program) 2021/08/17 03:20:54 fetching corpus: 11099, signal 830798/1015736 (executing program) 2021/08/17 03:20:54 fetching corpus: 11149, signal 832125/1017474 (executing program) 2021/08/17 03:20:54 fetching corpus: 11199, signal 833271/1019066 (executing program) 2021/08/17 03:20:55 fetching corpus: 11249, signal 834399/1020696 (executing program) 2021/08/17 03:20:55 fetching corpus: 11299, signal 835715/1022446 (executing program) 2021/08/17 03:20:55 fetching corpus: 11349, signal 838471/1025173 (executing program) 2021/08/17 03:20:55 fetching corpus: 11399, signal 839770/1026851 (executing program) 2021/08/17 03:20:56 fetching corpus: 11449, signal 840921/1028451 (executing program) 2021/08/17 03:20:56 fetching corpus: 11499, signal 842310/1030233 (executing program) 2021/08/17 03:20:56 fetching corpus: 11549, signal 843532/1031876 (executing program) 2021/08/17 03:20:57 fetching corpus: 11599, signal 844756/1033511 (executing program) 2021/08/17 03:20:57 fetching corpus: 11649, signal 845963/1035152 (executing program) 2021/08/17 03:20:57 fetching corpus: 11699, signal 846769/1036525 (executing program) 2021/08/17 03:20:57 fetching corpus: 11749, signal 848367/1038401 (executing program) 2021/08/17 03:20:58 fetching corpus: 11799, signal 849212/1039768 (executing program) 2021/08/17 03:20:58 fetching corpus: 11849, signal 850204/1041231 (executing program) 2021/08/17 03:20:58 fetching corpus: 11899, signal 851247/1042751 (executing program) 2021/08/17 03:20:58 fetching corpus: 11949, signal 852270/1044241 (executing program) 2021/08/17 03:20:58 fetching corpus: 11999, signal 853004/1045575 (executing program) 2021/08/17 03:20:59 fetching corpus: 12049, signal 854056/1047123 (executing program) 2021/08/17 03:20:59 fetching corpus: 12099, signal 855443/1048794 (executing program) 2021/08/17 03:20:59 fetching corpus: 12149, signal 856825/1050485 (executing program) 2021/08/17 03:20:59 fetching corpus: 12199, signal 857736/1051896 (executing program) 2021/08/17 03:20:59 fetching corpus: 12249, signal 858687/1053317 (executing program) 2021/08/17 03:21:00 fetching corpus: 12299, signal 859563/1054667 (executing program) 2021/08/17 03:21:00 fetching corpus: 12349, signal 860517/1056083 (executing program) 2021/08/17 03:21:00 fetching corpus: 12399, signal 861734/1057710 (executing program) 2021/08/17 03:21:00 fetching corpus: 12449, signal 863851/1059840 (executing program) 2021/08/17 03:21:01 fetching corpus: 12499, signal 864938/1061316 (executing program) 2021/08/17 03:21:01 fetching corpus: 12549, signal 865766/1062643 (executing program) 2021/08/17 03:21:01 fetching corpus: 12599, signal 867068/1064295 (executing program) 2021/08/17 03:21:01 fetching corpus: 12649, signal 868615/1066043 (executing program) 2021/08/17 03:21:01 fetching corpus: 12699, signal 869371/1067301 (executing program) 2021/08/17 03:21:02 fetching corpus: 12749, signal 870079/1068513 (executing program) 2021/08/17 03:21:02 fetching corpus: 12799, signal 870962/1069818 (executing program) 2021/08/17 03:21:02 fetching corpus: 12849, signal 871712/1071054 (executing program) 2021/08/17 03:21:03 fetching corpus: 12899, signal 872665/1072440 (executing program) 2021/08/17 03:21:03 fetching corpus: 12949, signal 873644/1073828 (executing program) 2021/08/17 03:21:03 fetching corpus: 12999, signal 874666/1075276 (executing program) 2021/08/17 03:21:03 fetching corpus: 13049, signal 876061/1076955 (executing program) 2021/08/17 03:21:04 fetching corpus: 13099, signal 877247/1078508 (executing program) 2021/08/17 03:21:04 fetching corpus: 13149, signal 878024/1079752 (executing program) 2021/08/17 03:21:04 fetching corpus: 13199, signal 879171/1081224 (executing program) 2021/08/17 03:21:04 fetching corpus: 13249, signal 880336/1082695 (executing program) 2021/08/17 03:21:05 fetching corpus: 13299, signal 881448/1084170 (executing program) 2021/08/17 03:21:05 fetching corpus: 13349, signal 882259/1085400 (executing program) 2021/08/17 03:21:05 fetching corpus: 13399, signal 883323/1086825 (executing program) 2021/08/17 03:21:05 fetching corpus: 13449, signal 884374/1088237 (executing program) 2021/08/17 03:21:06 fetching corpus: 13499, signal 885600/1089779 (executing program) 2021/08/17 03:21:06 fetching corpus: 13549, signal 886288/1090958 (executing program) 2021/08/17 03:21:06 fetching corpus: 13599, signal 887312/1092304 (executing program) 2021/08/17 03:21:06 fetching corpus: 13649, signal 888792/1093994 (executing program) 2021/08/17 03:21:06 fetching corpus: 13699, signal 889882/1095413 (executing program) 2021/08/17 03:21:07 fetching corpus: 13749, signal 891313/1097042 (executing program) 2021/08/17 03:21:07 fetching corpus: 13799, signal 892349/1098436 (executing program) 2021/08/17 03:21:07 fetching corpus: 13849, signal 893265/1099782 (executing program) 2021/08/17 03:21:07 fetching corpus: 13899, signal 894010/1100960 (executing program) 2021/08/17 03:21:08 fetching corpus: 13949, signal 894851/1102197 (executing program) 2021/08/17 03:21:08 fetching corpus: 13999, signal 895768/1103513 (executing program) 2021/08/17 03:21:08 fetching corpus: 14049, signal 896525/1104770 (executing program) 2021/08/17 03:21:08 fetching corpus: 14099, signal 897233/1105929 (executing program) 2021/08/17 03:21:08 fetching corpus: 14149, signal 898150/1107183 (executing program) 2021/08/17 03:21:09 fetching corpus: 14199, signal 899017/1108396 (executing program) 2021/08/17 03:21:09 fetching corpus: 14249, signal 899818/1109633 (executing program) 2021/08/17 03:21:09 fetching corpus: 14299, signal 900639/1110819 (executing program) 2021/08/17 03:21:09 fetching corpus: 14349, signal 901328/1111923 (executing program) 2021/08/17 03:21:09 fetching corpus: 14399, signal 902215/1113183 (executing program) 2021/08/17 03:21:10 fetching corpus: 14449, signal 903070/1114439 (executing program) 2021/08/17 03:21:10 fetching corpus: 14499, signal 904166/1115798 (executing program) 2021/08/17 03:21:10 fetching corpus: 14549, signal 904948/1116994 (executing program) 2021/08/17 03:21:10 fetching corpus: 14599, signal 905735/1118151 (executing program) 2021/08/17 03:21:11 fetching corpus: 14649, signal 906393/1119230 (executing program) 2021/08/17 03:21:11 fetching corpus: 14699, signal 907063/1120364 (executing program) 2021/08/17 03:21:11 fetching corpus: 14749, signal 907901/1121596 (executing program) 2021/08/17 03:21:11 fetching corpus: 14799, signal 908917/1122876 (executing program) 2021/08/17 03:21:12 fetching corpus: 14849, signal 909714/1124081 (executing program) 2021/08/17 03:21:12 fetching corpus: 14899, signal 910717/1125425 (executing program) 2021/08/17 03:21:12 fetching corpus: 14949, signal 911347/1126546 (executing program) 2021/08/17 03:21:12 fetching corpus: 14999, signal 911966/1127634 (executing program) 2021/08/17 03:21:13 fetching corpus: 15049, signal 912758/1128850 (executing program) 2021/08/17 03:21:13 fetching corpus: 15099, signal 913723/1130116 (executing program) 2021/08/17 03:21:13 fetching corpus: 15149, signal 914344/1131187 (executing program) 2021/08/17 03:21:13 fetching corpus: 15199, signal 915393/1132504 (executing program) 2021/08/17 03:21:14 fetching corpus: 15249, signal 916226/1133674 (executing program) 2021/08/17 03:21:14 fetching corpus: 15299, signal 917045/1134809 (executing program) 2021/08/17 03:21:14 fetching corpus: 15349, signal 917728/1135870 (executing program) 2021/08/17 03:21:14 fetching corpus: 15399, signal 918493/1136992 (executing program) 2021/08/17 03:21:15 fetching corpus: 15449, signal 919358/1138160 (executing program) 2021/08/17 03:21:15 fetching corpus: 15499, signal 920020/1139201 (executing program) 2021/08/17 03:21:15 fetching corpus: 15549, signal 920705/1140339 (executing program) 2021/08/17 03:21:15 fetching corpus: 15599, signal 921332/1141401 (executing program) 2021/08/17 03:21:16 fetching corpus: 15649, signal 921898/1142408 (executing program) 2021/08/17 03:21:16 fetching corpus: 15699, signal 923344/1143933 (executing program) 2021/08/17 03:21:16 fetching corpus: 15749, signal 924450/1145289 (executing program) 2021/08/17 03:21:16 fetching corpus: 15799, signal 925222/1146403 (executing program) 2021/08/17 03:21:17 fetching corpus: 15849, signal 926311/1147697 (executing program) 2021/08/17 03:21:17 fetching corpus: 15899, signal 926877/1148750 (executing program) 2021/08/17 03:21:17 fetching corpus: 15949, signal 927886/1149995 (executing program) 2021/08/17 03:21:17 fetching corpus: 15999, signal 928526/1151093 (executing program) 2021/08/17 03:21:18 fetching corpus: 16049, signal 929467/1152320 (executing program) 2021/08/17 03:21:18 fetching corpus: 16099, signal 930208/1153369 (executing program) 2021/08/17 03:21:18 fetching corpus: 16149, signal 931104/1154573 (executing program) 2021/08/17 03:21:18 fetching corpus: 16199, signal 932552/1156051 (executing program) 2021/08/17 03:21:19 fetching corpus: 16249, signal 933291/1157197 (executing program) 2021/08/17 03:21:19 fetching corpus: 16299, signal 934149/1158336 (executing program) 2021/08/17 03:21:19 fetching corpus: 16349, signal 934635/1159285 (executing program) 2021/08/17 03:21:19 fetching corpus: 16399, signal 935318/1160354 (executing program) 2021/08/17 03:21:20 fetching corpus: 16449, signal 935897/1161334 (executing program) 2021/08/17 03:21:20 fetching corpus: 16499, signal 936564/1162384 (executing program) 2021/08/17 03:21:20 fetching corpus: 16549, signal 937106/1163299 (executing program) 2021/08/17 03:21:20 fetching corpus: 16599, signal 937881/1164355 (executing program) 2021/08/17 03:21:21 fetching corpus: 16649, signal 939240/1165727 (executing program) 2021/08/17 03:21:21 fetching corpus: 16699, signal 939867/1166765 (executing program) 2021/08/17 03:21:21 fetching corpus: 16749, signal 940537/1167804 (executing program) 2021/08/17 03:21:21 fetching corpus: 16799, signal 941521/1168997 (executing program) 2021/08/17 03:21:21 fetching corpus: 16849, signal 942167/1170003 (executing program) 2021/08/17 03:21:21 fetching corpus: 16899, signal 942775/1170985 (executing program) 2021/08/17 03:21:22 fetching corpus: 16949, signal 943440/1172005 (executing program) 2021/08/17 03:21:22 fetching corpus: 16999, signal 944180/1173040 (executing program) 2021/08/17 03:21:22 fetching corpus: 17049, signal 944904/1174073 (executing program) 2021/08/17 03:21:22 fetching corpus: 17099, signal 945876/1175191 (executing program) 2021/08/17 03:21:22 fetching corpus: 17149, signal 948148/1177005 (executing program) 2021/08/17 03:21:22 fetching corpus: 17199, signal 948764/1178026 (executing program) 2021/08/17 03:21:22 fetching corpus: 17249, signal 949410/1178988 (executing program) 2021/08/17 03:21:23 fetching corpus: 17299, signal 949985/1179962 (executing program) 2021/08/17 03:21:23 fetching corpus: 17349, signal 950759/1181005 (executing program) 2021/08/17 03:21:23 fetching corpus: 17399, signal 951459/1181984 (executing program) 2021/08/17 03:21:23 fetching corpus: 17449, signal 952264/1183073 (executing program) 2021/08/17 03:21:23 fetching corpus: 17499, signal 952926/1184071 (executing program) 2021/08/17 03:21:23 fetching corpus: 17549, signal 953613/1185066 (executing program) 2021/08/17 03:21:23 fetching corpus: 17599, signal 954889/1186389 (executing program) 2021/08/17 03:21:23 fetching corpus: 17649, signal 955740/1187475 (executing program) 2021/08/17 03:21:23 fetching corpus: 17699, signal 956472/1188492 (executing program) 2021/08/17 03:21:24 fetching corpus: 17749, signal 957285/1189561 (executing program) 2021/08/17 03:21:24 fetching corpus: 17799, signal 957811/1190508 (executing program) 2021/08/17 03:21:24 fetching corpus: 17849, signal 958472/1191503 (executing program) 2021/08/17 03:21:24 fetching corpus: 17899, signal 959281/1192545 (executing program) 2021/08/17 03:21:24 fetching corpus: 17949, signal 960449/1193760 (executing program) 2021/08/17 03:21:24 fetching corpus: 17999, signal 961540/1194955 (executing program) 2021/08/17 03:21:24 fetching corpus: 18049, signal 962136/1195916 (executing program) 2021/08/17 03:21:25 fetching corpus: 18099, signal 962922/1196993 (executing program) 2021/08/17 03:21:25 fetching corpus: 18149, signal 963594/1197956 (executing program) 2021/08/17 03:21:25 fetching corpus: 18199, signal 964281/1198946 (executing program) 2021/08/17 03:21:25 fetching corpus: 18249, signal 964915/1199932 (executing program) 2021/08/17 03:21:25 fetching corpus: 18299, signal 965477/1200861 (executing program) 2021/08/17 03:21:25 fetching corpus: 18349, signal 965998/1201727 (executing program) 2021/08/17 03:21:25 fetching corpus: 18399, signal 966483/1202583 (executing program) 2021/08/17 03:21:25 fetching corpus: 18449, signal 967236/1203612 (executing program) 2021/08/17 03:21:26 fetching corpus: 18499, signal 967888/1204552 (executing program) 2021/08/17 03:21:26 fetching corpus: 18549, signal 968420/1205453 (executing program) 2021/08/17 03:21:26 fetching corpus: 18599, signal 968930/1206318 (executing program) 2021/08/17 03:21:26 fetching corpus: 18649, signal 969405/1207197 (executing program) 2021/08/17 03:21:26 fetching corpus: 18699, signal 970192/1208195 (executing program) 2021/08/17 03:21:26 fetching corpus: 18749, signal 970850/1209112 (executing program) 2021/08/17 03:21:26 fetching corpus: 18799, signal 971450/1210007 (executing program) 2021/08/17 03:21:26 fetching corpus: 18849, signal 972220/1210999 (executing program) 2021/08/17 03:21:27 fetching corpus: 18899, signal 972876/1211936 (executing program) 2021/08/17 03:21:27 fetching corpus: 18949, signal 973896/1213045 (executing program) 2021/08/17 03:21:27 fetching corpus: 18999, signal 974729/1214071 (executing program) 2021/08/17 03:21:27 fetching corpus: 19049, signal 975570/1215082 (executing program) 2021/08/17 03:21:27 fetching corpus: 19099, signal 976130/1215988 (executing program) 2021/08/17 03:21:27 fetching corpus: 19149, signal 976679/1216898 (executing program) 2021/08/17 03:21:27 fetching corpus: 19199, signal 977154/1217776 (executing program) 2021/08/17 03:21:27 fetching corpus: 19249, signal 977584/1218614 (executing program) 2021/08/17 03:21:28 fetching corpus: 19299, signal 978250/1219522 (executing program) 2021/08/17 03:21:28 fetching corpus: 19349, signal 978776/1220388 (executing program) 2021/08/17 03:21:28 fetching corpus: 19399, signal 979603/1221411 (executing program) 2021/08/17 03:21:28 fetching corpus: 19449, signal 980304/1222353 (executing program) 2021/08/17 03:21:28 fetching corpus: 19499, signal 980898/1223240 (executing program) 2021/08/17 03:21:28 fetching corpus: 19549, signal 981681/1224214 (executing program) 2021/08/17 03:21:28 fetching corpus: 19599, signal 982546/1225258 (executing program) 2021/08/17 03:21:28 fetching corpus: 19649, signal 983276/1226189 (executing program) 2021/08/17 03:21:29 fetching corpus: 19699, signal 983888/1227083 (executing program) 2021/08/17 03:21:29 fetching corpus: 19749, signal 984323/1227868 (executing program) 2021/08/17 03:21:29 fetching corpus: 19799, signal 984845/1228731 (executing program) 2021/08/17 03:21:29 fetching corpus: 19849, signal 985366/1229577 (executing program) 2021/08/17 03:21:29 fetching corpus: 19899, signal 986029/1230489 (executing program) 2021/08/17 03:21:29 fetching corpus: 19949, signal 986764/1231427 (executing program) 2021/08/17 03:21:29 fetching corpus: 19999, signal 987408/1232282 (executing program) 2021/08/17 03:21:29 fetching corpus: 20049, signal 988255/1233301 (executing program) 2021/08/17 03:21:29 fetching corpus: 20099, signal 989047/1234283 (executing program) 2021/08/17 03:21:29 fetching corpus: 20149, signal 989835/1235242 (executing program) 2021/08/17 03:21:30 fetching corpus: 20199, signal 990604/1236210 (executing program) 2021/08/17 03:21:30 fetching corpus: 20249, signal 991122/1237067 (executing program) 2021/08/17 03:21:30 fetching corpus: 20299, signal 991521/1237826 (executing program) 2021/08/17 03:21:30 fetching corpus: 20349, signal 992894/1239032 (executing program) 2021/08/17 03:21:30 fetching corpus: 20399, signal 993749/1240043 (executing program) 2021/08/17 03:21:30 fetching corpus: 20449, signal 995045/1241189 (executing program) 2021/08/17 03:21:30 fetching corpus: 20499, signal 995680/1242020 (executing program) 2021/08/17 03:21:31 fetching corpus: 20549, signal 996484/1242996 (executing program) 2021/08/17 03:21:31 fetching corpus: 20599, signal 997768/1244098 (executing program) 2021/08/17 03:21:31 fetching corpus: 20649, signal 998674/1245086 (executing program) 2021/08/17 03:21:31 fetching corpus: 20699, signal 999269/1245909 (executing program) 2021/08/17 03:21:31 fetching corpus: 20749, signal 999754/1246689 (executing program) 2021/08/17 03:21:31 fetching corpus: 20799, signal 1000150/1247453 (executing program) 2021/08/17 03:21:31 fetching corpus: 20849, signal 1001198/1248489 (executing program) 2021/08/17 03:21:31 fetching corpus: 20899, signal 1001787/1249319 (executing program) 2021/08/17 03:21:32 fetching corpus: 20949, signal 1002341/1250139 (executing program) 2021/08/17 03:21:32 fetching corpus: 20999, signal 1002840/1250951 (executing program) 2021/08/17 03:21:32 fetching corpus: 21049, signal 1003330/1251759 (executing program) 2021/08/17 03:21:32 fetching corpus: 21099, signal 1004026/1252663 (executing program) 2021/08/17 03:21:32 fetching corpus: 21149, signal 1004781/1253567 (executing program) 2021/08/17 03:21:32 fetching corpus: 21199, signal 1005641/1254558 (executing program) 2021/08/17 03:21:32 fetching corpus: 21249, signal 1006390/1255447 (executing program) 2021/08/17 03:21:32 fetching corpus: 21299, signal 1006995/1256283 (executing program) 2021/08/17 03:21:32 fetching corpus: 21349, signal 1007648/1257135 (executing program) 2021/08/17 03:21:33 fetching corpus: 21399, signal 1008265/1257943 (executing program) 2021/08/17 03:21:33 fetching corpus: 21449, signal 1008975/1258805 (executing program) 2021/08/17 03:21:33 fetching corpus: 21499, signal 1009453/1259596 (executing program) 2021/08/17 03:21:33 fetching corpus: 21549, signal 1010127/1260415 (executing program) 2021/08/17 03:21:33 fetching corpus: 21599, signal 1010943/1261308 (executing program) 2021/08/17 03:21:33 fetching corpus: 21649, signal 1011644/1262136 (executing program) 2021/08/17 03:21:33 fetching corpus: 21699, signal 1012411/1263002 (executing program) 2021/08/17 03:21:33 fetching corpus: 21749, signal 1013173/1263897 (executing program) 2021/08/17 03:21:34 fetching corpus: 21799, signal 1013997/1264760 (executing program) 2021/08/17 03:21:34 fetching corpus: 21849, signal 1014934/1265644 (executing program) 2021/08/17 03:21:34 fetching corpus: 21899, signal 1015627/1266483 (executing program) 2021/08/17 03:21:34 fetching corpus: 21949, signal 1016519/1267366 (executing program) 2021/08/17 03:21:34 fetching corpus: 21999, signal 1017033/1268107 (executing program) 2021/08/17 03:21:34 fetching corpus: 22049, signal 1017946/1268997 (executing program) 2021/08/17 03:21:34 fetching corpus: 22099, signal 1018584/1269783 (executing program) 2021/08/17 03:21:34 fetching corpus: 22149, signal 1019166/1270548 (executing program) 2021/08/17 03:21:34 fetching corpus: 22199, signal 1019790/1271343 (executing program) 2021/08/17 03:21:35 fetching corpus: 22249, signal 1020499/1272140 (executing program) 2021/08/17 03:21:35 fetching corpus: 22299, signal 1021058/1272937 (executing program) 2021/08/17 03:21:35 fetching corpus: 22349, signal 1021784/1273783 (executing program) [ 193.848807][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.855136][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/17 03:21:35 fetching corpus: 22399, signal 1022163/1274445 (executing program) 2021/08/17 03:21:35 fetching corpus: 22449, signal 1022626/1275121 (executing program) 2021/08/17 03:21:35 fetching corpus: 22499, signal 1023533/1276045 (executing program) 2021/08/17 03:21:35 fetching corpus: 22549, signal 1024016/1276743 (executing program) 2021/08/17 03:21:35 fetching corpus: 22599, signal 1024430/1277434 (executing program) 2021/08/17 03:21:35 fetching corpus: 22649, signal 1024943/1278212 (executing program) 2021/08/17 03:21:35 fetching corpus: 22699, signal 1025627/1278995 (executing program) 2021/08/17 03:21:36 fetching corpus: 22749, signal 1026484/1279910 (executing program) 2021/08/17 03:21:36 fetching corpus: 22799, signal 1027051/1280647 (executing program) 2021/08/17 03:21:36 fetching corpus: 22849, signal 1027573/1281437 (executing program) 2021/08/17 03:21:36 fetching corpus: 22899, signal 1028361/1282274 (executing program) 2021/08/17 03:21:36 fetching corpus: 22949, signal 1028948/1283023 (executing program) 2021/08/17 03:21:36 fetching corpus: 22999, signal 1029451/1283782 (executing program) 2021/08/17 03:21:36 fetching corpus: 23049, signal 1029874/1284470 (executing program) 2021/08/17 03:21:36 fetching corpus: 23099, signal 1030487/1285228 (executing program) 2021/08/17 03:21:37 fetching corpus: 23149, signal 1031072/1285967 (executing program) 2021/08/17 03:21:37 fetching corpus: 23199, signal 1031488/1286668 (executing program) 2021/08/17 03:21:37 fetching corpus: 23249, signal 1032168/1287456 (executing program) 2021/08/17 03:21:37 fetching corpus: 23299, signal 1033073/1288309 (executing program) 2021/08/17 03:21:37 fetching corpus: 23349, signal 1033572/1289029 (executing program) 2021/08/17 03:21:37 fetching corpus: 23399, signal 1034362/1289816 (executing program) 2021/08/17 03:21:37 fetching corpus: 23449, signal 1034720/1290473 (executing program) 2021/08/17 03:21:37 fetching corpus: 23499, signal 1035157/1291160 (executing program) 2021/08/17 03:21:38 fetching corpus: 23549, signal 1035617/1291902 (executing program) 2021/08/17 03:21:38 fetching corpus: 23599, signal 1036047/1292585 (executing program) 2021/08/17 03:21:38 fetching corpus: 23649, signal 1036874/1293399 (executing program) 2021/08/17 03:21:38 fetching corpus: 23699, signal 1037558/1294136 (executing program) 2021/08/17 03:21:38 fetching corpus: 23749, signal 1038262/1294893 (executing program) 2021/08/17 03:21:38 fetching corpus: 23799, signal 1038957/1295675 (executing program) 2021/08/17 03:21:38 fetching corpus: 23849, signal 1039936/1296524 (executing program) 2021/08/17 03:21:38 fetching corpus: 23899, signal 1040330/1297189 (executing program) 2021/08/17 03:21:38 fetching corpus: 23949, signal 1040833/1297895 (executing program) 2021/08/17 03:21:39 fetching corpus: 23999, signal 1041489/1298636 (executing program) 2021/08/17 03:21:39 fetching corpus: 24049, signal 1041968/1299359 (executing program) 2021/08/17 03:21:39 fetching corpus: 24099, signal 1042555/1300092 (executing program) 2021/08/17 03:21:39 fetching corpus: 24149, signal 1042851/1300719 (executing program) 2021/08/17 03:21:39 fetching corpus: 24199, signal 1043322/1301385 (executing program) 2021/08/17 03:21:39 fetching corpus: 24249, signal 1044014/1302153 (executing program) 2021/08/17 03:21:39 fetching corpus: 24299, signal 1044497/1302873 (executing program) 2021/08/17 03:21:39 fetching corpus: 24349, signal 1044983/1303558 (executing program) 2021/08/17 03:21:39 fetching corpus: 24399, signal 1045632/1304278 (executing program) 2021/08/17 03:21:40 fetching corpus: 24449, signal 1046558/1305071 (executing program) 2021/08/17 03:21:40 fetching corpus: 24499, signal 1047276/1305821 (executing program) 2021/08/17 03:21:40 fetching corpus: 24549, signal 1047729/1306482 (executing program) 2021/08/17 03:21:40 fetching corpus: 24599, signal 1048217/1307162 (executing program) 2021/08/17 03:21:40 fetching corpus: 24649, signal 1048883/1307868 (executing program) 2021/08/17 03:21:40 fetching corpus: 24699, signal 1049321/1308515 (executing program) 2021/08/17 03:21:40 fetching corpus: 24749, signal 1050445/1309344 (executing program) 2021/08/17 03:21:41 fetching corpus: 24799, signal 1051030/1310016 (executing program) 2021/08/17 03:21:41 fetching corpus: 24849, signal 1051686/1310704 (executing program) 2021/08/17 03:21:41 fetching corpus: 24899, signal 1052203/1311385 (executing program) 2021/08/17 03:21:41 fetching corpus: 24949, signal 1053223/1312212 (executing program) 2021/08/17 03:21:41 fetching corpus: 24999, signal 1053700/1312886 (executing program) 2021/08/17 03:21:41 fetching corpus: 25049, signal 1054159/1313528 (executing program) 2021/08/17 03:21:41 fetching corpus: 25099, signal 1054799/1314231 (executing program) 2021/08/17 03:21:41 fetching corpus: 25149, signal 1055357/1314920 (executing program) 2021/08/17 03:21:41 fetching corpus: 25199, signal 1056086/1315671 (executing program) 2021/08/17 03:21:42 fetching corpus: 25249, signal 1056795/1316381 (executing program) 2021/08/17 03:21:42 fetching corpus: 25299, signal 1057363/1317042 (executing program) 2021/08/17 03:21:42 fetching corpus: 25349, signal 1057979/1317736 (executing program) 2021/08/17 03:21:42 fetching corpus: 25399, signal 1058702/1318441 (executing program) 2021/08/17 03:21:42 fetching corpus: 25449, signal 1059209/1319082 (executing program) 2021/08/17 03:21:42 fetching corpus: 25499, signal 1059996/1319795 (executing program) 2021/08/17 03:21:42 fetching corpus: 25549, signal 1060615/1320453 (executing program) 2021/08/17 03:21:43 fetching corpus: 25599, signal 1061166/1321129 (executing program) 2021/08/17 03:21:43 fetching corpus: 25649, signal 1061705/1321772 (executing program) 2021/08/17 03:21:43 fetching corpus: 25699, signal 1062320/1322440 (executing program) 2021/08/17 03:21:43 fetching corpus: 25749, signal 1062822/1323050 (executing program) 2021/08/17 03:21:43 fetching corpus: 25799, signal 1063222/1323660 (executing program) 2021/08/17 03:21:43 fetching corpus: 25849, signal 1063742/1324253 (executing program) 2021/08/17 03:21:43 fetching corpus: 25899, signal 1064149/1324836 (executing program) 2021/08/17 03:21:43 fetching corpus: 25949, signal 1064626/1325427 (executing program) 2021/08/17 03:21:44 fetching corpus: 25999, signal 1065699/1326215 (executing program) 2021/08/17 03:21:44 fetching corpus: 26049, signal 1066146/1326834 (executing program) 2021/08/17 03:21:44 fetching corpus: 26099, signal 1066526/1327445 (executing program) 2021/08/17 03:21:44 fetching corpus: 26149, signal 1067006/1328068 (executing program) 2021/08/17 03:21:44 fetching corpus: 26199, signal 1067686/1328731 (executing program) 2021/08/17 03:21:44 fetching corpus: 26249, signal 1068037/1329304 (executing program) 2021/08/17 03:21:44 fetching corpus: 26299, signal 1068632/1329997 (executing program) 2021/08/17 03:21:44 fetching corpus: 26349, signal 1069177/1330620 (executing program) 2021/08/17 03:21:45 fetching corpus: 26399, signal 1070162/1331393 (executing program) 2021/08/17 03:21:45 fetching corpus: 26449, signal 1070715/1332010 (executing program) 2021/08/17 03:21:45 fetching corpus: 26499, signal 1071165/1332606 (executing program) 2021/08/17 03:21:45 fetching corpus: 26549, signal 1071819/1333245 (executing program) 2021/08/17 03:21:45 fetching corpus: 26599, signal 1072343/1333882 (executing program) 2021/08/17 03:21:45 fetching corpus: 26649, signal 1072701/1334473 (executing program) 2021/08/17 03:21:45 fetching corpus: 26699, signal 1073040/1335055 (executing program) 2021/08/17 03:21:45 fetching corpus: 26749, signal 1073445/1335648 (executing program) 2021/08/17 03:21:45 fetching corpus: 26799, signal 1074208/1336341 (executing program) 2021/08/17 03:21:46 fetching corpus: 26849, signal 1074604/1336900 (executing program) 2021/08/17 03:21:46 fetching corpus: 26899, signal 1075202/1337548 (executing program) 2021/08/17 03:21:46 fetching corpus: 26949, signal 1075604/1338131 (executing program) 2021/08/17 03:21:46 fetching corpus: 26999, signal 1076104/1338753 (executing program) 2021/08/17 03:21:46 fetching corpus: 27049, signal 1076494/1339330 (executing program) 2021/08/17 03:21:46 fetching corpus: 27099, signal 1077164/1339976 (executing program) 2021/08/17 03:21:46 fetching corpus: 27149, signal 1077626/1340557 (executing program) 2021/08/17 03:21:46 fetching corpus: 27199, signal 1078141/1341150 (executing program) 2021/08/17 03:21:46 fetching corpus: 27249, signal 1078659/1341748 (executing program) 2021/08/17 03:21:47 fetching corpus: 27299, signal 1079308/1342383 (executing program) 2021/08/17 03:21:47 fetching corpus: 27349, signal 1079785/1342974 (executing program) 2021/08/17 03:21:47 fetching corpus: 27399, signal 1080232/1343547 (executing program) 2021/08/17 03:21:47 fetching corpus: 27449, signal 1080613/1344080 (executing program) 2021/08/17 03:21:47 fetching corpus: 27499, signal 1081133/1344660 (executing program) 2021/08/17 03:21:47 fetching corpus: 27549, signal 1081609/1345266 (executing program) 2021/08/17 03:21:48 fetching corpus: 27599, signal 1082182/1345859 (executing program) 2021/08/17 03:21:48 fetching corpus: 27649, signal 1082706/1346451 (executing program) 2021/08/17 03:21:48 fetching corpus: 27699, signal 1083207/1347054 (executing program) 2021/08/17 03:21:48 fetching corpus: 27749, signal 1083967/1347673 (executing program) 2021/08/17 03:21:48 fetching corpus: 27799, signal 1084504/1348244 (executing program) 2021/08/17 03:21:48 fetching corpus: 27849, signal 1085461/1348906 (executing program) 2021/08/17 03:21:48 fetching corpus: 27899, signal 1086083/1349525 (executing program) 2021/08/17 03:21:48 fetching corpus: 27949, signal 1086660/1350103 (executing program) 2021/08/17 03:21:49 fetching corpus: 27999, signal 1087402/1350720 (executing program) 2021/08/17 03:21:49 fetching corpus: 28049, signal 1087874/1351261 (executing program) 2021/08/17 03:21:49 fetching corpus: 28099, signal 1088491/1351828 (executing program) 2021/08/17 03:21:49 fetching corpus: 28149, signal 1089173/1352422 (executing program) 2021/08/17 03:21:49 fetching corpus: 28199, signal 1089504/1352913 (executing program) 2021/08/17 03:21:49 fetching corpus: 28249, signal 1089914/1353487 (executing program) 2021/08/17 03:21:49 fetching corpus: 28299, signal 1090409/1354038 (executing program) 2021/08/17 03:21:49 fetching corpus: 28349, signal 1090839/1354622 (executing program) 2021/08/17 03:21:50 fetching corpus: 28399, signal 1091236/1355184 (executing program) 2021/08/17 03:21:50 fetching corpus: 28449, signal 1091739/1355761 (executing program) 2021/08/17 03:21:50 fetching corpus: 28499, signal 1092444/1356341 (executing program) 2021/08/17 03:21:50 fetching corpus: 28549, signal 1093016/1356907 (executing program) 2021/08/17 03:21:50 fetching corpus: 28599, signal 1093369/1357421 (executing program) 2021/08/17 03:21:50 fetching corpus: 28649, signal 1093789/1357981 (executing program) 2021/08/17 03:21:50 fetching corpus: 28699, signal 1094554/1358568 (executing program) 2021/08/17 03:21:50 fetching corpus: 28749, signal 1095044/1359104 (executing program) 2021/08/17 03:21:51 fetching corpus: 28799, signal 1095556/1359659 (executing program) 2021/08/17 03:21:51 fetching corpus: 28849, signal 1095872/1360155 (executing program) 2021/08/17 03:21:51 fetching corpus: 28899, signal 1096209/1360678 (executing program) 2021/08/17 03:21:51 fetching corpus: 28949, signal 1096790/1361233 (executing program) 2021/08/17 03:21:51 fetching corpus: 28999, signal 1097274/1361784 (executing program) 2021/08/17 03:21:51 fetching corpus: 29049, signal 1097743/1362329 (executing program) 2021/08/17 03:21:51 fetching corpus: 29099, signal 1098140/1362873 (executing program) 2021/08/17 03:21:52 fetching corpus: 29149, signal 1098641/1363393 (executing program) 2021/08/17 03:21:52 fetching corpus: 29199, signal 1099084/1363901 (executing program) 2021/08/17 03:21:52 fetching corpus: 29249, signal 1099654/1364448 (executing program) 2021/08/17 03:21:52 fetching corpus: 29299, signal 1100135/1364994 (executing program) 2021/08/17 03:21:52 fetching corpus: 29349, signal 1101057/1365616 (executing program) 2021/08/17 03:21:52 fetching corpus: 29399, signal 1101401/1366145 (executing program) 2021/08/17 03:21:52 fetching corpus: 29449, signal 1101785/1366677 (executing program) 2021/08/17 03:21:52 fetching corpus: 29499, signal 1102283/1367192 (executing program) 2021/08/17 03:21:53 fetching corpus: 29549, signal 1103015/1367770 (executing program) 2021/08/17 03:21:53 fetching corpus: 29599, signal 1103506/1368298 (executing program) 2021/08/17 03:21:53 fetching corpus: 29649, signal 1104123/1368855 (executing program) 2021/08/17 03:21:53 fetching corpus: 29699, signal 1104516/1369351 (executing program) 2021/08/17 03:21:53 fetching corpus: 29749, signal 1104908/1369901 (executing program) 2021/08/17 03:21:53 fetching corpus: 29799, signal 1105344/1370421 (executing program) 2021/08/17 03:21:53 fetching corpus: 29849, signal 1105773/1370957 (executing program) 2021/08/17 03:21:53 fetching corpus: 29899, signal 1106317/1371487 (executing program) 2021/08/17 03:21:53 fetching corpus: 29949, signal 1106903/1372021 (executing program) 2021/08/17 03:21:53 fetching corpus: 29999, signal 1107157/1372476 (executing program) 2021/08/17 03:21:54 fetching corpus: 30049, signal 1107742/1372982 (executing program) 2021/08/17 03:21:54 fetching corpus: 30099, signal 1108125/1373520 (executing program) 2021/08/17 03:21:54 fetching corpus: 30149, signal 1108621/1374026 (executing program) 2021/08/17 03:21:54 fetching corpus: 30199, signal 1109321/1374556 (executing program) 2021/08/17 03:21:54 fetching corpus: 30249, signal 1109853/1375066 (executing program) 2021/08/17 03:21:54 fetching corpus: 30299, signal 1110210/1375558 (executing program) 2021/08/17 03:21:55 fetching corpus: 30349, signal 1111093/1376139 (executing program) 2021/08/17 03:21:55 fetching corpus: 30399, signal 1111572/1376644 (executing program) 2021/08/17 03:21:55 fetching corpus: 30449, signal 1111929/1377100 (executing program) 2021/08/17 03:21:55 fetching corpus: 30499, signal 1112389/1377620 (executing program) 2021/08/17 03:21:55 fetching corpus: 30549, signal 1113356/1378192 (executing program) 2021/08/17 03:21:55 fetching corpus: 30599, signal 1113751/1378714 (executing program) 2021/08/17 03:21:55 fetching corpus: 30649, signal 1114151/1379219 (executing program) 2021/08/17 03:21:56 fetching corpus: 30699, signal 1114551/1379685 (executing program) 2021/08/17 03:21:56 fetching corpus: 30749, signal 1115034/1380198 (executing program) 2021/08/17 03:21:56 fetching corpus: 30799, signal 1115396/1380680 (executing program) 2021/08/17 03:21:56 fetching corpus: 30849, signal 1116025/1381169 (executing program) 2021/08/17 03:21:56 fetching corpus: 30899, signal 1116418/1381621 (executing program) 2021/08/17 03:21:56 fetching corpus: 30949, signal 1116817/1382135 (executing program) 2021/08/17 03:21:56 fetching corpus: 30999, signal 1117246/1382593 (executing program) 2021/08/17 03:21:56 fetching corpus: 31049, signal 1117538/1383081 (executing program) 2021/08/17 03:21:56 fetching corpus: 31099, signal 1117907/1383560 (executing program) 2021/08/17 03:21:56 fetching corpus: 31149, signal 1118503/1384054 (executing program) 2021/08/17 03:21:57 fetching corpus: 31199, signal 1119428/1384618 (executing program) 2021/08/17 03:21:57 fetching corpus: 31249, signal 1119849/1385092 (executing program) 2021/08/17 03:21:57 fetching corpus: 31299, signal 1120235/1385542 (executing program) 2021/08/17 03:21:57 fetching corpus: 31349, signal 1120603/1386020 (executing program) 2021/08/17 03:21:57 fetching corpus: 31399, signal 1121135/1386476 (executing program) 2021/08/17 03:21:57 fetching corpus: 31449, signal 1121536/1386938 (executing program) 2021/08/17 03:21:57 fetching corpus: 31499, signal 1121939/1387417 (executing program) 2021/08/17 03:21:57 fetching corpus: 31549, signal 1122676/1387888 (executing program) 2021/08/17 03:21:57 fetching corpus: 31599, signal 1122999/1388333 (executing program) 2021/08/17 03:21:58 fetching corpus: 31649, signal 1123433/1388826 (executing program) 2021/08/17 03:21:58 fetching corpus: 31699, signal 1123889/1389285 (executing program) 2021/08/17 03:21:58 fetching corpus: 31749, signal 1124450/1389746 (executing program) 2021/08/17 03:21:58 fetching corpus: 31799, signal 1125060/1390260 (executing program) 2021/08/17 03:21:58 fetching corpus: 31849, signal 1125644/1390737 (executing program) 2021/08/17 03:21:58 fetching corpus: 31899, signal 1126219/1391219 (executing program) 2021/08/17 03:21:58 fetching corpus: 31949, signal 1126582/1391679 (executing program) 2021/08/17 03:21:58 fetching corpus: 31999, signal 1127105/1392114 (executing program) 2021/08/17 03:21:58 fetching corpus: 32049, signal 1127659/1392594 (executing program) 2021/08/17 03:21:58 fetching corpus: 32099, signal 1128179/1393002 (executing program) 2021/08/17 03:21:59 fetching corpus: 32149, signal 1128700/1393467 (executing program) 2021/08/17 03:21:59 fetching corpus: 32199, signal 1129351/1393944 (executing program) 2021/08/17 03:21:59 fetching corpus: 32249, signal 1129884/1394410 (executing program) 2021/08/17 03:21:59 fetching corpus: 32299, signal 1130617/1394882 (executing program) 2021/08/17 03:21:59 fetching corpus: 32349, signal 1130872/1395305 (executing program) 2021/08/17 03:21:59 fetching corpus: 32399, signal 1131526/1395756 (executing program) 2021/08/17 03:21:59 fetching corpus: 32449, signal 1131965/1396233 (executing program) 2021/08/17 03:21:59 fetching corpus: 32499, signal 1132396/1396667 (executing program) 2021/08/17 03:22:00 fetching corpus: 32549, signal 1132761/1397072 (executing program) 2021/08/17 03:22:00 fetching corpus: 32599, signal 1133244/1397553 (executing program) 2021/08/17 03:22:00 fetching corpus: 32649, signal 1133538/1397989 (executing program) 2021/08/17 03:22:00 fetching corpus: 32699, signal 1134303/1398457 (executing program) 2021/08/17 03:22:00 fetching corpus: 32749, signal 1134789/1398895 (executing program) 2021/08/17 03:22:00 fetching corpus: 32799, signal 1135619/1399362 (executing program) 2021/08/17 03:22:00 fetching corpus: 32849, signal 1136120/1399821 (executing program) 2021/08/17 03:22:00 fetching corpus: 32899, signal 1136607/1400260 (executing program) 2021/08/17 03:22:01 fetching corpus: 32949, signal 1138858/1400793 (executing program) 2021/08/17 03:22:01 fetching corpus: 32999, signal 1139303/1401232 (executing program) 2021/08/17 03:22:01 fetching corpus: 33049, signal 1139941/1401672 (executing program) 2021/08/17 03:22:01 fetching corpus: 33099, signal 1140578/1402139 (executing program) 2021/08/17 03:22:01 fetching corpus: 33149, signal 1140979/1402556 (executing program) 2021/08/17 03:22:01 fetching corpus: 33199, signal 1141348/1402983 (executing program) 2021/08/17 03:22:01 fetching corpus: 33249, signal 1141879/1403398 (executing program) 2021/08/17 03:22:01 fetching corpus: 33299, signal 1142177/1403789 (executing program) 2021/08/17 03:22:01 fetching corpus: 33349, signal 1142565/1404207 (executing program) 2021/08/17 03:22:02 fetching corpus: 33399, signal 1142963/1404627 (executing program) 2021/08/17 03:22:02 fetching corpus: 33449, signal 1143438/1405049 (executing program) 2021/08/17 03:22:02 fetching corpus: 33499, signal 1143865/1405468 (executing program) 2021/08/17 03:22:02 fetching corpus: 33549, signal 1144415/1405914 (executing program) 2021/08/17 03:22:02 fetching corpus: 33599, signal 1145118/1406377 (executing program) 2021/08/17 03:22:02 fetching corpus: 33649, signal 1145540/1406804 (executing program) 2021/08/17 03:22:02 fetching corpus: 33699, signal 1146067/1407237 (executing program) 2021/08/17 03:22:02 fetching corpus: 33749, signal 1146515/1407640 (executing program) 2021/08/17 03:22:02 fetching corpus: 33799, signal 1146807/1408057 (executing program) 2021/08/17 03:22:03 fetching corpus: 33849, signal 1147108/1408452 (executing program) 2021/08/17 03:22:03 fetching corpus: 33899, signal 1147528/1408865 (executing program) 2021/08/17 03:22:03 fetching corpus: 33949, signal 1147800/1409229 (executing program) 2021/08/17 03:22:03 fetching corpus: 33999, signal 1148449/1409642 (executing program) 2021/08/17 03:22:03 fetching corpus: 34049, signal 1148692/1410062 (executing program) 2021/08/17 03:22:03 fetching corpus: 34099, signal 1149183/1410481 (executing program) 2021/08/17 03:22:03 fetching corpus: 34149, signal 1149590/1410903 (executing program) 2021/08/17 03:22:03 fetching corpus: 34199, signal 1150224/1411333 (executing program) 2021/08/17 03:22:04 fetching corpus: 34249, signal 1150733/1411723 (executing program) 2021/08/17 03:22:04 fetching corpus: 34299, signal 1151045/1412092 (executing program) 2021/08/17 03:22:04 fetching corpus: 34349, signal 1151631/1412469 (executing program) 2021/08/17 03:22:04 fetching corpus: 34399, signal 1151921/1412843 (executing program) 2021/08/17 03:22:04 fetching corpus: 34449, signal 1152306/1413244 (executing program) 2021/08/17 03:22:04 fetching corpus: 34499, signal 1152669/1413618 (executing program) 2021/08/17 03:22:05 fetching corpus: 34549, signal 1153131/1414003 (executing program) 2021/08/17 03:22:05 fetching corpus: 34599, signal 1153543/1414399 (executing program) 2021/08/17 03:22:05 fetching corpus: 34648, signal 1154453/1414790 (executing program) 2021/08/17 03:22:05 fetching corpus: 34698, signal 1154760/1415195 (executing program) 2021/08/17 03:22:05 fetching corpus: 34748, signal 1155410/1415563 (executing program) 2021/08/17 03:22:05 fetching corpus: 34798, signal 1155891/1415948 (executing program) 2021/08/17 03:22:05 fetching corpus: 34848, signal 1156161/1416325 (executing program) 2021/08/17 03:22:05 fetching corpus: 34898, signal 1156499/1416708 (executing program) 2021/08/17 03:22:05 fetching corpus: 34948, signal 1156779/1417068 (executing program) 2021/08/17 03:22:06 fetching corpus: 34998, signal 1157466/1417413 (executing program) 2021/08/17 03:22:06 fetching corpus: 35048, signal 1157776/1417762 (executing program) 2021/08/17 03:22:06 fetching corpus: 35098, signal 1158086/1418111 (executing program) 2021/08/17 03:22:06 fetching corpus: 35148, signal 1158513/1418495 (executing program) 2021/08/17 03:22:06 fetching corpus: 35198, signal 1158948/1418881 (executing program) 2021/08/17 03:22:06 fetching corpus: 35248, signal 1159388/1419278 (executing program) 2021/08/17 03:22:06 fetching corpus: 35298, signal 1159712/1419641 (executing program) 2021/08/17 03:22:06 fetching corpus: 35348, signal 1160236/1420015 (executing program) 2021/08/17 03:22:06 fetching corpus: 35398, signal 1160650/1420382 (executing program) 2021/08/17 03:22:07 fetching corpus: 35448, signal 1161113/1420775 (executing program) 2021/08/17 03:22:07 fetching corpus: 35498, signal 1161830/1420891 (executing program) 2021/08/17 03:22:07 fetching corpus: 35548, signal 1162312/1420891 (executing program) 2021/08/17 03:22:07 fetching corpus: 35598, signal 1162708/1420891 (executing program) 2021/08/17 03:22:07 fetching corpus: 35648, signal 1163026/1420891 (executing program) 2021/08/17 03:22:07 fetching corpus: 35698, signal 1163470/1420891 (executing program) 2021/08/17 03:22:07 fetching corpus: 35748, signal 1163763/1420891 (executing program) 2021/08/17 03:22:07 fetching corpus: 35798, signal 1164222/1420891 (executing program) 2021/08/17 03:22:07 fetching corpus: 35848, signal 1164846/1420891 (executing program) 2021/08/17 03:22:08 fetching corpus: 35898, signal 1165289/1420898 (executing program) 2021/08/17 03:22:08 fetching corpus: 35948, signal 1165987/1420898 (executing program) 2021/08/17 03:22:08 fetching corpus: 35998, signal 1166246/1420898 (executing program) 2021/08/17 03:22:08 fetching corpus: 36048, signal 1166672/1420898 (executing program) 2021/08/17 03:22:08 fetching corpus: 36098, signal 1167109/1420898 (executing program) 2021/08/17 03:22:08 fetching corpus: 36148, signal 1167559/1420900 (executing program) 2021/08/17 03:22:08 fetching corpus: 36198, signal 1167923/1420900 (executing program) 2021/08/17 03:22:09 fetching corpus: 36248, signal 1168521/1420900 (executing program) 2021/08/17 03:22:09 fetching corpus: 36298, signal 1168853/1420900 (executing program) 2021/08/17 03:22:09 fetching corpus: 36348, signal 1169437/1420900 (executing program) 2021/08/17 03:22:09 fetching corpus: 36398, signal 1169750/1420900 (executing program) 2021/08/17 03:22:09 fetching corpus: 36448, signal 1170116/1420900 (executing program) 2021/08/17 03:22:09 fetching corpus: 36498, signal 1170420/1420900 (executing program) 2021/08/17 03:22:10 fetching corpus: 36548, signal 1170835/1420900 (executing program) 2021/08/17 03:22:10 fetching corpus: 36598, signal 1171193/1420900 (executing program) 2021/08/17 03:22:10 fetching corpus: 36648, signal 1171630/1420900 (executing program) 2021/08/17 03:22:10 fetching corpus: 36698, signal 1172252/1420900 (executing program) 2021/08/17 03:22:10 fetching corpus: 36748, signal 1172508/1420900 (executing program) 2021/08/17 03:22:10 fetching corpus: 36798, signal 1172778/1420900 (executing program) 2021/08/17 03:22:10 fetching corpus: 36848, signal 1173198/1420900 (executing program) 2021/08/17 03:22:10 fetching corpus: 36898, signal 1173653/1420900 (executing program) 2021/08/17 03:22:10 fetching corpus: 36948, signal 1174151/1420900 (executing program) 2021/08/17 03:22:11 fetching corpus: 36998, signal 1174592/1420900 (executing program) 2021/08/17 03:22:11 fetching corpus: 37048, signal 1174975/1420900 (executing program) 2021/08/17 03:22:11 fetching corpus: 37098, signal 1175609/1420900 (executing program) 2021/08/17 03:22:11 fetching corpus: 37148, signal 1175966/1420900 (executing program) 2021/08/17 03:22:11 fetching corpus: 37198, signal 1176233/1420900 (executing program) 2021/08/17 03:22:11 fetching corpus: 37248, signal 1176591/1420900 (executing program) 2021/08/17 03:22:11 fetching corpus: 37298, signal 1176961/1420900 (executing program) 2021/08/17 03:22:11 fetching corpus: 37348, signal 1177466/1420900 (executing program) 2021/08/17 03:22:11 fetching corpus: 37398, signal 1177796/1420900 (executing program) 2021/08/17 03:22:11 fetching corpus: 37448, signal 1178333/1420900 (executing program) 2021/08/17 03:22:12 fetching corpus: 37498, signal 1178794/1420900 (executing program) 2021/08/17 03:22:12 fetching corpus: 37548, signal 1179197/1420900 (executing program) 2021/08/17 03:22:12 fetching corpus: 37598, signal 1179526/1420900 (executing program) 2021/08/17 03:22:12 fetching corpus: 37648, signal 1179899/1420900 (executing program) 2021/08/17 03:22:12 fetching corpus: 37698, signal 1180166/1420900 (executing program) 2021/08/17 03:22:12 fetching corpus: 37748, signal 1180990/1420900 (executing program) 2021/08/17 03:22:12 fetching corpus: 37798, signal 1181242/1420900 (executing program) 2021/08/17 03:22:13 fetching corpus: 37848, signal 1181541/1420900 (executing program) 2021/08/17 03:22:13 fetching corpus: 37898, signal 1181838/1420900 (executing program) 2021/08/17 03:22:13 fetching corpus: 37948, signal 1182363/1420900 (executing program) 2021/08/17 03:22:13 fetching corpus: 37998, signal 1182813/1420900 (executing program) 2021/08/17 03:22:13 fetching corpus: 38048, signal 1183682/1420900 (executing program) 2021/08/17 03:22:13 fetching corpus: 38098, signal 1184180/1420900 (executing program) 2021/08/17 03:22:13 fetching corpus: 38148, signal 1184546/1420900 (executing program) 2021/08/17 03:22:13 fetching corpus: 38198, signal 1184886/1420900 (executing program) 2021/08/17 03:22:14 fetching corpus: 38248, signal 1185360/1420900 (executing program) 2021/08/17 03:22:14 fetching corpus: 38298, signal 1185656/1420900 (executing program) 2021/08/17 03:22:14 fetching corpus: 38348, signal 1186005/1420900 (executing program) 2021/08/17 03:22:14 fetching corpus: 38398, signal 1186751/1420900 (executing program) 2021/08/17 03:22:14 fetching corpus: 38448, signal 1187148/1420900 (executing program) 2021/08/17 03:22:14 fetching corpus: 38498, signal 1187435/1420900 (executing program) 2021/08/17 03:22:14 fetching corpus: 38548, signal 1187874/1420900 (executing program) 2021/08/17 03:22:14 fetching corpus: 38598, signal 1188174/1420900 (executing program) 2021/08/17 03:22:14 fetching corpus: 38648, signal 1188513/1420900 (executing program) 2021/08/17 03:22:15 fetching corpus: 38698, signal 1188933/1420900 (executing program) 2021/08/17 03:22:15 fetching corpus: 38748, signal 1189293/1420900 (executing program) 2021/08/17 03:22:15 fetching corpus: 38798, signal 1189635/1420900 (executing program) 2021/08/17 03:22:15 fetching corpus: 38848, signal 1189934/1420900 (executing program) 2021/08/17 03:22:15 fetching corpus: 38898, signal 1190201/1420900 (executing program) 2021/08/17 03:22:15 fetching corpus: 38948, signal 1190609/1420900 (executing program) 2021/08/17 03:22:15 fetching corpus: 38998, signal 1190962/1420900 (executing program) 2021/08/17 03:22:15 fetching corpus: 39048, signal 1191320/1420900 (executing program) 2021/08/17 03:22:15 fetching corpus: 39098, signal 1192126/1420900 (executing program) 2021/08/17 03:22:16 fetching corpus: 39148, signal 1192413/1420900 (executing program) 2021/08/17 03:22:16 fetching corpus: 39198, signal 1192712/1420900 (executing program) 2021/08/17 03:22:16 fetching corpus: 39248, signal 1193058/1420900 (executing program) 2021/08/17 03:22:16 fetching corpus: 39298, signal 1193523/1420900 (executing program) 2021/08/17 03:22:16 fetching corpus: 39348, signal 1193971/1420900 (executing program) 2021/08/17 03:22:16 fetching corpus: 39398, signal 1194344/1420900 (executing program) 2021/08/17 03:22:16 fetching corpus: 39448, signal 1194739/1420900 (executing program) 2021/08/17 03:22:16 fetching corpus: 39498, signal 1195228/1420900 (executing program) 2021/08/17 03:22:16 fetching corpus: 39548, signal 1195477/1420900 (executing program) 2021/08/17 03:22:16 fetching corpus: 39598, signal 1196114/1420900 (executing program) 2021/08/17 03:22:17 fetching corpus: 39648, signal 1196412/1420900 (executing program) 2021/08/17 03:22:17 fetching corpus: 39698, signal 1196829/1420900 (executing program) 2021/08/17 03:22:17 fetching corpus: 39748, signal 1197085/1420900 (executing program) 2021/08/17 03:22:17 fetching corpus: 39798, signal 1197415/1420900 (executing program) 2021/08/17 03:22:17 fetching corpus: 39848, signal 1197867/1420900 (executing program) 2021/08/17 03:22:17 fetching corpus: 39898, signal 1198126/1420900 (executing program) 2021/08/17 03:22:17 fetching corpus: 39948, signal 1198464/1420900 (executing program) 2021/08/17 03:22:17 fetching corpus: 39998, signal 1198853/1420900 (executing program) 2021/08/17 03:22:17 fetching corpus: 40048, signal 1199175/1420900 (executing program) 2021/08/17 03:22:17 fetching corpus: 40098, signal 1199524/1420900 (executing program) 2021/08/17 03:22:18 fetching corpus: 40148, signal 1199993/1420900 (executing program) 2021/08/17 03:22:18 fetching corpus: 40198, signal 1200384/1420900 (executing program) 2021/08/17 03:22:18 fetching corpus: 40248, signal 1200720/1420900 (executing program) 2021/08/17 03:22:18 fetching corpus: 40298, signal 1201164/1420900 (executing program) 2021/08/17 03:22:18 fetching corpus: 40348, signal 1201406/1420900 (executing program) 2021/08/17 03:22:18 fetching corpus: 40398, signal 1201921/1420900 (executing program) 2021/08/17 03:22:18 fetching corpus: 40448, signal 1202123/1420900 (executing program) 2021/08/17 03:22:18 fetching corpus: 40498, signal 1202573/1420900 (executing program) 2021/08/17 03:22:19 fetching corpus: 40548, signal 1202905/1420900 (executing program) 2021/08/17 03:22:19 fetching corpus: 40598, signal 1203362/1420900 (executing program) 2021/08/17 03:22:19 fetching corpus: 40648, signal 1203808/1420900 (executing program) 2021/08/17 03:22:19 fetching corpus: 40698, signal 1204100/1420900 (executing program) 2021/08/17 03:22:19 fetching corpus: 40748, signal 1204333/1420900 (executing program) 2021/08/17 03:22:19 fetching corpus: 40798, signal 1204705/1420900 (executing program) 2021/08/17 03:22:19 fetching corpus: 40848, signal 1205002/1420900 (executing program) 2021/08/17 03:22:20 fetching corpus: 40898, signal 1205351/1420900 (executing program) 2021/08/17 03:22:20 fetching corpus: 40948, signal 1205687/1420900 (executing program) 2021/08/17 03:22:20 fetching corpus: 40998, signal 1206032/1420900 (executing program) 2021/08/17 03:22:20 fetching corpus: 41048, signal 1206430/1420900 (executing program) 2021/08/17 03:22:20 fetching corpus: 41098, signal 1206803/1420900 (executing program) 2021/08/17 03:22:20 fetching corpus: 41148, signal 1207286/1420900 (executing program) 2021/08/17 03:22:20 fetching corpus: 41198, signal 1207629/1420900 (executing program) 2021/08/17 03:22:20 fetching corpus: 41248, signal 1208013/1420900 (executing program) 2021/08/17 03:22:20 fetching corpus: 41298, signal 1208282/1420900 (executing program) 2021/08/17 03:22:21 fetching corpus: 41348, signal 1208692/1420900 (executing program) 2021/08/17 03:22:21 fetching corpus: 41398, signal 1209106/1420900 (executing program) 2021/08/17 03:22:21 fetching corpus: 41448, signal 1210740/1420900 (executing program) 2021/08/17 03:22:21 fetching corpus: 41498, signal 1211296/1420900 (executing program) 2021/08/17 03:22:21 fetching corpus: 41548, signal 1211612/1420900 (executing program) 2021/08/17 03:22:21 fetching corpus: 41598, signal 1212534/1420900 (executing program) 2021/08/17 03:22:21 fetching corpus: 41648, signal 1212915/1420900 (executing program) 2021/08/17 03:22:21 fetching corpus: 41698, signal 1213279/1420900 (executing program) 2021/08/17 03:22:21 fetching corpus: 41748, signal 1213630/1420900 (executing program) 2021/08/17 03:22:21 fetching corpus: 41798, signal 1213986/1420900 (executing program) 2021/08/17 03:22:22 fetching corpus: 41848, signal 1214348/1420900 (executing program) 2021/08/17 03:22:22 fetching corpus: 41898, signal 1214733/1420900 (executing program) 2021/08/17 03:22:22 fetching corpus: 41948, signal 1215012/1420900 (executing program) 2021/08/17 03:22:22 fetching corpus: 41998, signal 1215245/1420900 (executing program) 2021/08/17 03:22:22 fetching corpus: 42048, signal 1215478/1420900 (executing program) 2021/08/17 03:22:22 fetching corpus: 42098, signal 1215848/1420900 (executing program) 2021/08/17 03:22:22 fetching corpus: 42148, signal 1216164/1420900 (executing program) 2021/08/17 03:22:22 fetching corpus: 42198, signal 1216461/1420900 (executing program) 2021/08/17 03:22:22 fetching corpus: 42248, signal 1217048/1420900 (executing program) 2021/08/17 03:22:23 fetching corpus: 42298, signal 1217418/1420900 (executing program) 2021/08/17 03:22:23 fetching corpus: 42348, signal 1217979/1420900 (executing program) 2021/08/17 03:22:23 fetching corpus: 42398, signal 1218387/1420900 (executing program) 2021/08/17 03:22:23 fetching corpus: 42448, signal 1218672/1420900 (executing program) 2021/08/17 03:22:23 fetching corpus: 42498, signal 1219171/1420900 (executing program) 2021/08/17 03:22:23 fetching corpus: 42548, signal 1219498/1420900 (executing program) 2021/08/17 03:22:23 fetching corpus: 42598, signal 1219788/1420900 (executing program) 2021/08/17 03:22:23 fetching corpus: 42648, signal 1220133/1420900 (executing program) 2021/08/17 03:22:23 fetching corpus: 42698, signal 1220479/1420900 (executing program) 2021/08/17 03:22:24 fetching corpus: 42748, signal 1220861/1420900 (executing program) 2021/08/17 03:22:24 fetching corpus: 42798, signal 1221205/1420900 (executing program) 2021/08/17 03:22:24 fetching corpus: 42848, signal 1221610/1420900 (executing program) 2021/08/17 03:22:24 fetching corpus: 42898, signal 1222012/1420900 (executing program) 2021/08/17 03:22:24 fetching corpus: 42948, signal 1222409/1420900 (executing program) 2021/08/17 03:22:25 fetching corpus: 42998, signal 1222771/1420900 (executing program) 2021/08/17 03:22:25 fetching corpus: 43048, signal 1223036/1420900 (executing program) 2021/08/17 03:22:25 fetching corpus: 43098, signal 1223284/1420900 (executing program) 2021/08/17 03:22:25 fetching corpus: 43148, signal 1223695/1420900 (executing program) 2021/08/17 03:22:25 fetching corpus: 43198, signal 1224193/1420900 (executing program) 2021/08/17 03:22:25 fetching corpus: 43248, signal 1224447/1420900 (executing program) 2021/08/17 03:22:25 fetching corpus: 43298, signal 1224850/1420900 (executing program) 2021/08/17 03:22:25 fetching corpus: 43348, signal 1225082/1420900 (executing program) 2021/08/17 03:22:25 fetching corpus: 43398, signal 1225492/1420900 (executing program) 2021/08/17 03:22:26 fetching corpus: 43448, signal 1225896/1420900 (executing program) 2021/08/17 03:22:26 fetching corpus: 43498, signal 1226133/1420900 (executing program) 2021/08/17 03:22:26 fetching corpus: 43548, signal 1226444/1420900 (executing program) 2021/08/17 03:22:26 fetching corpus: 43598, signal 1226793/1420900 (executing program) 2021/08/17 03:22:26 fetching corpus: 43648, signal 1227221/1420900 (executing program) 2021/08/17 03:22:26 fetching corpus: 43698, signal 1227491/1420900 (executing program) 2021/08/17 03:22:26 fetching corpus: 43748, signal 1227747/1420900 (executing program) 2021/08/17 03:22:26 fetching corpus: 43798, signal 1228091/1420900 (executing program) 2021/08/17 03:22:26 fetching corpus: 43848, signal 1228410/1420900 (executing program) 2021/08/17 03:22:26 fetching corpus: 43898, signal 1228621/1420900 (executing program) 2021/08/17 03:22:27 fetching corpus: 43948, signal 1229158/1420900 (executing program) 2021/08/17 03:22:27 fetching corpus: 43998, signal 1229710/1420900 (executing program) 2021/08/17 03:22:27 fetching corpus: 44048, signal 1229937/1420900 (executing program) 2021/08/17 03:22:27 fetching corpus: 44098, signal 1230400/1420900 (executing program) 2021/08/17 03:22:27 fetching corpus: 44148, signal 1230698/1420900 (executing program) 2021/08/17 03:22:27 fetching corpus: 44198, signal 1231009/1420900 (executing program) 2021/08/17 03:22:27 fetching corpus: 44248, signal 1231404/1420900 (executing program) 2021/08/17 03:22:27 fetching corpus: 44298, signal 1231679/1420900 (executing program) 2021/08/17 03:22:27 fetching corpus: 44348, signal 1231982/1420900 (executing program) 2021/08/17 03:22:28 fetching corpus: 44398, signal 1232211/1420900 (executing program) 2021/08/17 03:22:28 fetching corpus: 44448, signal 1232512/1420900 (executing program) 2021/08/17 03:22:28 fetching corpus: 44498, signal 1233139/1420900 (executing program) 2021/08/17 03:22:28 fetching corpus: 44548, signal 1233373/1420900 (executing program) 2021/08/17 03:22:28 fetching corpus: 44598, signal 1233833/1420900 (executing program) 2021/08/17 03:22:28 fetching corpus: 44648, signal 1234160/1420900 (executing program) 2021/08/17 03:22:28 fetching corpus: 44698, signal 1234422/1420900 (executing program) 2021/08/17 03:22:28 fetching corpus: 44748, signal 1234646/1420901 (executing program) 2021/08/17 03:22:28 fetching corpus: 44798, signal 1235047/1420901 (executing program) 2021/08/17 03:22:28 fetching corpus: 44848, signal 1235342/1420901 (executing program) 2021/08/17 03:22:29 fetching corpus: 44898, signal 1235761/1420901 (executing program) 2021/08/17 03:22:29 fetching corpus: 44948, signal 1236092/1420901 (executing program) 2021/08/17 03:22:29 fetching corpus: 44998, signal 1236713/1420901 (executing program) 2021/08/17 03:22:29 fetching corpus: 45048, signal 1237208/1420901 (executing program) 2021/08/17 03:22:29 fetching corpus: 45098, signal 1237843/1420902 (executing program) 2021/08/17 03:22:29 fetching corpus: 45148, signal 1238317/1420902 (executing program) 2021/08/17 03:22:29 fetching corpus: 45198, signal 1238584/1420902 (executing program) 2021/08/17 03:22:29 fetching corpus: 45248, signal 1238891/1420902 (executing program) 2021/08/17 03:22:30 fetching corpus: 45298, signal 1239361/1420902 (executing program) 2021/08/17 03:22:30 fetching corpus: 45348, signal 1239645/1420902 (executing program) 2021/08/17 03:22:30 fetching corpus: 45398, signal 1239923/1420902 (executing program) 2021/08/17 03:22:30 fetching corpus: 45448, signal 1240343/1420902 (executing program) 2021/08/17 03:22:30 fetching corpus: 45498, signal 1240636/1420902 (executing program) 2021/08/17 03:22:30 fetching corpus: 45548, signal 1241078/1420902 (executing program) 2021/08/17 03:22:30 fetching corpus: 45598, signal 1241331/1420902 (executing program) 2021/08/17 03:22:31 fetching corpus: 45648, signal 1241707/1420902 (executing program) 2021/08/17 03:22:31 fetching corpus: 45698, signal 1242076/1420902 (executing program) 2021/08/17 03:22:31 fetching corpus: 45748, signal 1242308/1420902 (executing program) 2021/08/17 03:22:31 fetching corpus: 45798, signal 1242616/1420902 (executing program) 2021/08/17 03:22:31 fetching corpus: 45848, signal 1243017/1420902 (executing program) 2021/08/17 03:22:31 fetching corpus: 45898, signal 1243358/1420902 (executing program) 2021/08/17 03:22:31 fetching corpus: 45948, signal 1243787/1420902 (executing program) 2021/08/17 03:22:31 fetching corpus: 45998, signal 1244182/1420902 (executing program) 2021/08/17 03:22:31 fetching corpus: 46048, signal 1244527/1420902 (executing program) 2021/08/17 03:22:32 fetching corpus: 46098, signal 1244860/1420902 (executing program) 2021/08/17 03:22:32 fetching corpus: 46148, signal 1245261/1420902 (executing program) 2021/08/17 03:22:32 fetching corpus: 46198, signal 1245552/1420902 (executing program) 2021/08/17 03:22:32 fetching corpus: 46248, signal 1246005/1420902 (executing program) 2021/08/17 03:22:32 fetching corpus: 46298, signal 1246266/1420902 (executing program) 2021/08/17 03:22:32 fetching corpus: 46348, signal 1246599/1420902 (executing program) 2021/08/17 03:22:32 fetching corpus: 46398, signal 1246941/1420902 (executing program) 2021/08/17 03:22:32 fetching corpus: 46448, signal 1247197/1420902 (executing program) 2021/08/17 03:22:32 fetching corpus: 46498, signal 1247467/1420902 (executing program) 2021/08/17 03:22:32 fetching corpus: 46548, signal 1247929/1420902 (executing program) 2021/08/17 03:22:33 fetching corpus: 46598, signal 1248348/1420902 (executing program) 2021/08/17 03:22:33 fetching corpus: 46648, signal 1248706/1420902 (executing program) 2021/08/17 03:22:33 fetching corpus: 46698, signal 1248998/1420902 (executing program) 2021/08/17 03:22:33 fetching corpus: 46748, signal 1249363/1420902 (executing program) 2021/08/17 03:22:33 fetching corpus: 46798, signal 1249657/1420902 (executing program) 2021/08/17 03:22:33 fetching corpus: 46848, signal 1250087/1420902 (executing program) 2021/08/17 03:22:33 fetching corpus: 46898, signal 1250351/1420902 (executing program) 2021/08/17 03:22:33 fetching corpus: 46948, signal 1250597/1420902 (executing program) 2021/08/17 03:22:33 fetching corpus: 46998, signal 1250924/1420902 (executing program) 2021/08/17 03:22:34 fetching corpus: 47048, signal 1251162/1420902 (executing program) 2021/08/17 03:22:34 fetching corpus: 47098, signal 1251383/1420902 (executing program) 2021/08/17 03:22:34 fetching corpus: 47148, signal 1251812/1420902 (executing program) 2021/08/17 03:22:34 fetching corpus: 47198, signal 1252103/1420902 (executing program) 2021/08/17 03:22:34 fetching corpus: 47248, signal 1252434/1420902 (executing program) 2021/08/17 03:22:34 fetching corpus: 47298, signal 1252735/1420902 (executing program) 2021/08/17 03:22:34 fetching corpus: 47348, signal 1253262/1420902 (executing program) 2021/08/17 03:22:34 fetching corpus: 47398, signal 1253476/1420902 (executing program) 2021/08/17 03:22:34 fetching corpus: 47448, signal 1253868/1420902 (executing program) 2021/08/17 03:22:35 fetching corpus: 47498, signal 1254171/1420902 (executing program) 2021/08/17 03:22:35 fetching corpus: 47548, signal 1254378/1420902 (executing program) 2021/08/17 03:22:35 fetching corpus: 47598, signal 1254696/1420902 (executing program) 2021/08/17 03:22:35 fetching corpus: 47648, signal 1255115/1420902 (executing program) 2021/08/17 03:22:35 fetching corpus: 47698, signal 1255467/1420902 (executing program) 2021/08/17 03:22:35 fetching corpus: 47748, signal 1255820/1420902 (executing program) 2021/08/17 03:22:35 fetching corpus: 47798, signal 1256128/1420902 (executing program) 2021/08/17 03:22:35 fetching corpus: 47848, signal 1256771/1420902 (executing program) 2021/08/17 03:22:35 fetching corpus: 47898, signal 1256964/1420902 (executing program) 2021/08/17 03:22:36 fetching corpus: 47948, signal 1257542/1420902 (executing program) 2021/08/17 03:22:36 fetching corpus: 47998, signal 1257703/1420902 (executing program) 2021/08/17 03:22:36 fetching corpus: 48048, signal 1258008/1420902 (executing program) 2021/08/17 03:22:36 fetching corpus: 48098, signal 1258304/1420902 (executing program) [ 255.293594][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.299922][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/17 03:22:36 fetching corpus: 48148, signal 1258579/1420902 (executing program) 2021/08/17 03:22:37 fetching corpus: 48198, signal 1258916/1420902 (executing program) 2021/08/17 03:22:37 fetching corpus: 48248, signal 1259206/1420902 (executing program) 2021/08/17 03:22:37 fetching corpus: 48298, signal 1259441/1420902 (executing program) 2021/08/17 03:22:37 fetching corpus: 48348, signal 1259745/1420902 (executing program) 2021/08/17 03:22:37 fetching corpus: 48398, signal 1260003/1420902 (executing program) 2021/08/17 03:22:37 fetching corpus: 48448, signal 1260336/1420902 (executing program) 2021/08/17 03:22:37 fetching corpus: 48498, signal 1260633/1420902 (executing program) 2021/08/17 03:22:37 fetching corpus: 48548, signal 1260988/1420902 (executing program) 2021/08/17 03:22:37 fetching corpus: 48598, signal 1261269/1420902 (executing program) 2021/08/17 03:22:37 fetching corpus: 48648, signal 1261521/1420902 (executing program) 2021/08/17 03:22:38 fetching corpus: 48698, signal 1261848/1420902 (executing program) 2021/08/17 03:22:38 fetching corpus: 48748, signal 1262274/1420902 (executing program) 2021/08/17 03:22:38 fetching corpus: 48798, signal 1262573/1420902 (executing program) 2021/08/17 03:22:38 fetching corpus: 48848, signal 1262880/1420902 (executing program) 2021/08/17 03:22:38 fetching corpus: 48898, signal 1263124/1420902 (executing program) 2021/08/17 03:22:38 fetching corpus: 48948, signal 1263358/1420902 (executing program) 2021/08/17 03:22:38 fetching corpus: 48998, signal 1263807/1420902 (executing program) 2021/08/17 03:22:38 fetching corpus: 49048, signal 1264220/1420902 (executing program) 2021/08/17 03:22:38 fetching corpus: 49098, signal 1264456/1420902 (executing program) 2021/08/17 03:22:38 fetching corpus: 49148, signal 1264741/1420902 (executing program) 2021/08/17 03:22:39 fetching corpus: 49198, signal 1265029/1420902 (executing program) 2021/08/17 03:22:39 fetching corpus: 49248, signal 1265316/1420902 (executing program) 2021/08/17 03:22:39 fetching corpus: 49298, signal 1265829/1420902 (executing program) 2021/08/17 03:22:39 fetching corpus: 49348, signal 1266028/1420902 (executing program) 2021/08/17 03:22:39 fetching corpus: 49398, signal 1266306/1420902 (executing program) 2021/08/17 03:22:39 fetching corpus: 49448, signal 1266643/1420902 (executing program) 2021/08/17 03:22:39 fetching corpus: 49498, signal 1266897/1420902 (executing program) 2021/08/17 03:22:39 fetching corpus: 49548, signal 1267335/1420907 (executing program) 2021/08/17 03:22:40 fetching corpus: 49598, signal 1267588/1420907 (executing program) 2021/08/17 03:22:40 fetching corpus: 49648, signal 1267985/1420907 (executing program) 2021/08/17 03:22:40 fetching corpus: 49698, signal 1268254/1420907 (executing program) 2021/08/17 03:22:40 fetching corpus: 49748, signal 1268495/1420907 (executing program) 2021/08/17 03:22:40 fetching corpus: 49798, signal 1268870/1420907 (executing program) 2021/08/17 03:22:40 fetching corpus: 49848, signal 1269170/1420907 (executing program) 2021/08/17 03:22:40 fetching corpus: 49898, signal 1269475/1420907 (executing program) 2021/08/17 03:22:40 fetching corpus: 49948, signal 1269726/1420907 (executing program) 2021/08/17 03:22:40 fetching corpus: 49998, signal 1270097/1420907 (executing program) 2021/08/17 03:22:41 fetching corpus: 50048, signal 1270390/1420907 (executing program) 2021/08/17 03:22:41 fetching corpus: 50098, signal 1270627/1420907 (executing program) 2021/08/17 03:22:41 fetching corpus: 50148, signal 1270876/1420907 (executing program) 2021/08/17 03:22:41 fetching corpus: 50198, signal 1271247/1420907 (executing program) 2021/08/17 03:22:41 fetching corpus: 50248, signal 1271721/1420907 (executing program) 2021/08/17 03:22:41 fetching corpus: 50298, signal 1272023/1420907 (executing program) 2021/08/17 03:22:41 fetching corpus: 50348, signal 1272402/1420907 (executing program) 2021/08/17 03:22:41 fetching corpus: 50398, signal 1272609/1420907 (executing program) 2021/08/17 03:22:41 fetching corpus: 50448, signal 1272897/1420907 (executing program) 2021/08/17 03:22:41 fetching corpus: 50498, signal 1273180/1420907 (executing program) 2021/08/17 03:22:42 fetching corpus: 50548, signal 1273569/1420907 (executing program) 2021/08/17 03:22:42 fetching corpus: 50598, signal 1273808/1420907 (executing program) 2021/08/17 03:22:42 fetching corpus: 50648, signal 1273973/1420907 (executing program) 2021/08/17 03:22:42 fetching corpus: 50698, signal 1274374/1420907 (executing program) 2021/08/17 03:22:42 fetching corpus: 50748, signal 1274707/1420907 (executing program) 2021/08/17 03:22:42 fetching corpus: 50798, signal 1275062/1420907 (executing program) 2021/08/17 03:22:42 fetching corpus: 50848, signal 1275340/1420907 (executing program) 2021/08/17 03:22:43 fetching corpus: 50898, signal 1275641/1420907 (executing program) 2021/08/17 03:22:43 fetching corpus: 50948, signal 1275977/1420907 (executing program) 2021/08/17 03:22:43 fetching corpus: 50998, signal 1276223/1420907 (executing program) 2021/08/17 03:22:43 fetching corpus: 51048, signal 1276431/1420907 (executing program) 2021/08/17 03:22:43 fetching corpus: 51098, signal 1276855/1420907 (executing program) 2021/08/17 03:22:43 fetching corpus: 51148, signal 1277142/1420907 (executing program) 2021/08/17 03:22:43 fetching corpus: 51198, signal 1277510/1420907 (executing program) 2021/08/17 03:22:43 fetching corpus: 51248, signal 1277738/1420907 (executing program) 2021/08/17 03:22:44 fetching corpus: 51298, signal 1277979/1420907 (executing program) 2021/08/17 03:22:44 fetching corpus: 51348, signal 1278199/1420907 (executing program) 2021/08/17 03:22:44 fetching corpus: 51398, signal 1278467/1420907 (executing program) 2021/08/17 03:22:44 fetching corpus: 51448, signal 1278666/1420907 (executing program) 2021/08/17 03:22:44 fetching corpus: 51498, signal 1279063/1420907 (executing program) 2021/08/17 03:22:44 fetching corpus: 51548, signal 1279363/1420907 (executing program) 2021/08/17 03:22:44 fetching corpus: 51598, signal 1279741/1420907 (executing program) 2021/08/17 03:22:44 fetching corpus: 51648, signal 1280060/1420907 (executing program) 2021/08/17 03:22:44 fetching corpus: 51698, signal 1280444/1420907 (executing program) 2021/08/17 03:22:45 fetching corpus: 51748, signal 1280703/1420907 (executing program) 2021/08/17 03:22:45 fetching corpus: 51798, signal 1280973/1420907 (executing program) 2021/08/17 03:22:45 fetching corpus: 51848, signal 1281280/1420907 (executing program) 2021/08/17 03:22:45 fetching corpus: 51898, signal 1281565/1420907 (executing program) 2021/08/17 03:22:45 fetching corpus: 51948, signal 1281861/1420907 (executing program) 2021/08/17 03:22:45 fetching corpus: 51998, signal 1282079/1420907 (executing program) 2021/08/17 03:22:45 fetching corpus: 52048, signal 1282565/1420907 (executing program) 2021/08/17 03:22:45 fetching corpus: 52098, signal 1282801/1420907 (executing program) 2021/08/17 03:22:45 fetching corpus: 52148, signal 1283099/1420907 (executing program) 2021/08/17 03:22:46 fetching corpus: 52198, signal 1283353/1420907 (executing program) 2021/08/17 03:22:46 fetching corpus: 52248, signal 1283570/1420907 (executing program) 2021/08/17 03:22:46 fetching corpus: 52298, signal 1283890/1420907 (executing program) 2021/08/17 03:22:46 fetching corpus: 52348, signal 1284240/1420907 (executing program) 2021/08/17 03:22:46 fetching corpus: 52398, signal 1284742/1420907 (executing program) 2021/08/17 03:22:46 fetching corpus: 52448, signal 1285091/1420907 (executing program) 2021/08/17 03:22:46 fetching corpus: 52498, signal 1285401/1420907 (executing program) 2021/08/17 03:22:46 fetching corpus: 52548, signal 1285742/1420907 (executing program) 2021/08/17 03:22:46 fetching corpus: 52598, signal 1285991/1420907 (executing program) 2021/08/17 03:22:47 fetching corpus: 52648, signal 1286238/1420907 (executing program) 2021/08/17 03:22:47 fetching corpus: 52698, signal 1286496/1420907 (executing program) 2021/08/17 03:22:47 fetching corpus: 52748, signal 1286746/1420907 (executing program) 2021/08/17 03:22:47 fetching corpus: 52798, signal 1287026/1420907 (executing program) 2021/08/17 03:22:47 fetching corpus: 52848, signal 1287326/1420907 (executing program) 2021/08/17 03:22:47 fetching corpus: 52898, signal 1287691/1420907 (executing program) 2021/08/17 03:22:47 fetching corpus: 52948, signal 1287907/1420907 (executing program) 2021/08/17 03:22:47 fetching corpus: 52998, signal 1288234/1420907 (executing program) 2021/08/17 03:22:48 fetching corpus: 53048, signal 1288522/1420907 (executing program) 2021/08/17 03:22:48 fetching corpus: 53098, signal 1288762/1420907 (executing program) 2021/08/17 03:22:48 fetching corpus: 53148, signal 1289336/1420907 (executing program) 2021/08/17 03:22:48 fetching corpus: 53198, signal 1289550/1420907 (executing program) 2021/08/17 03:22:48 fetching corpus: 53248, signal 1289855/1420907 (executing program) 2021/08/17 03:22:48 fetching corpus: 53298, signal 1290115/1420907 (executing program) 2021/08/17 03:22:48 fetching corpus: 53348, signal 1290340/1420907 (executing program) 2021/08/17 03:22:48 fetching corpus: 53398, signal 1290590/1420907 (executing program) 2021/08/17 03:22:48 fetching corpus: 53448, signal 1290816/1420907 (executing program) 2021/08/17 03:22:49 fetching corpus: 53498, signal 1291266/1420907 (executing program) 2021/08/17 03:22:49 fetching corpus: 53548, signal 1291541/1420907 (executing program) 2021/08/17 03:22:49 fetching corpus: 53598, signal 1291786/1420907 (executing program) 2021/08/17 03:22:49 fetching corpus: 53648, signal 1292080/1420907 (executing program) 2021/08/17 03:22:49 fetching corpus: 53698, signal 1292250/1420907 (executing program) 2021/08/17 03:22:49 fetching corpus: 53748, signal 1292657/1420907 (executing program) 2021/08/17 03:22:49 fetching corpus: 53798, signal 1292882/1420907 (executing program) 2021/08/17 03:22:50 fetching corpus: 53848, signal 1293107/1420907 (executing program) 2021/08/17 03:22:50 fetching corpus: 53898, signal 1293337/1420907 (executing program) 2021/08/17 03:22:50 fetching corpus: 53948, signal 1293592/1420907 (executing program) 2021/08/17 03:22:50 fetching corpus: 53998, signal 1293769/1420907 (executing program) 2021/08/17 03:22:50 fetching corpus: 54048, signal 1294158/1420907 (executing program) 2021/08/17 03:22:50 fetching corpus: 54098, signal 1294495/1420907 (executing program) 2021/08/17 03:22:50 fetching corpus: 54148, signal 1294919/1420907 (executing program) 2021/08/17 03:22:50 fetching corpus: 54198, signal 1295200/1420907 (executing program) 2021/08/17 03:22:50 fetching corpus: 54248, signal 1295619/1420907 (executing program) 2021/08/17 03:22:51 fetching corpus: 54298, signal 1295902/1420907 (executing program) 2021/08/17 03:22:51 fetching corpus: 54348, signal 1296180/1420907 (executing program) 2021/08/17 03:22:51 fetching corpus: 54398, signal 1296399/1420907 (executing program) 2021/08/17 03:22:51 fetching corpus: 54448, signal 1296637/1420907 (executing program) 2021/08/17 03:22:51 fetching corpus: 54498, signal 1296881/1420907 (executing program) 2021/08/17 03:22:51 fetching corpus: 54548, signal 1297088/1420907 (executing program) 2021/08/17 03:22:51 fetching corpus: 54598, signal 1297475/1420907 (executing program) 2021/08/17 03:22:51 fetching corpus: 54648, signal 1297676/1420907 (executing program) 2021/08/17 03:22:51 fetching corpus: 54698, signal 1298031/1420907 (executing program) 2021/08/17 03:22:51 fetching corpus: 54748, signal 1298341/1420908 (executing program) 2021/08/17 03:22:52 fetching corpus: 54798, signal 1298689/1420908 (executing program) 2021/08/17 03:22:52 fetching corpus: 54848, signal 1298973/1420908 (executing program) 2021/08/17 03:22:52 fetching corpus: 54898, signal 1299172/1420908 (executing program) 2021/08/17 03:22:52 fetching corpus: 54948, signal 1299407/1420908 (executing program) 2021/08/17 03:22:52 fetching corpus: 54998, signal 1299603/1420908 (executing program) 2021/08/17 03:22:52 fetching corpus: 55048, signal 1299797/1420908 (executing program) 2021/08/17 03:22:52 fetching corpus: 55098, signal 1300045/1420908 (executing program) 2021/08/17 03:22:52 fetching corpus: 55148, signal 1300318/1420908 (executing program) 2021/08/17 03:22:52 fetching corpus: 55198, signal 1300650/1420908 (executing program) 2021/08/17 03:22:53 fetching corpus: 55248, signal 1301342/1420908 (executing program) 2021/08/17 03:22:53 fetching corpus: 55298, signal 1301701/1420908 (executing program) 2021/08/17 03:22:53 fetching corpus: 55348, signal 1302046/1420908 (executing program) 2021/08/17 03:22:53 fetching corpus: 55398, signal 1302337/1420908 (executing program) 2021/08/17 03:22:53 fetching corpus: 55448, signal 1302634/1420908 (executing program) 2021/08/17 03:22:53 fetching corpus: 55498, signal 1302954/1420908 (executing program) 2021/08/17 03:22:53 fetching corpus: 55548, signal 1303167/1420908 (executing program) 2021/08/17 03:22:53 fetching corpus: 55598, signal 1303398/1420908 (executing program) 2021/08/17 03:22:53 fetching corpus: 55648, signal 1303687/1420908 (executing program) 2021/08/17 03:22:53 fetching corpus: 55698, signal 1304207/1420908 (executing program) 2021/08/17 03:22:54 fetching corpus: 55748, signal 1304477/1420908 (executing program) 2021/08/17 03:22:54 fetching corpus: 55798, signal 1304806/1420908 (executing program) 2021/08/17 03:22:54 fetching corpus: 55848, signal 1305078/1420908 (executing program) 2021/08/17 03:22:54 fetching corpus: 55898, signal 1305794/1420908 (executing program) 2021/08/17 03:22:54 fetching corpus: 55948, signal 1306134/1420908 (executing program) 2021/08/17 03:22:54 fetching corpus: 55998, signal 1306406/1420908 (executing program) 2021/08/17 03:22:54 fetching corpus: 56048, signal 1306724/1420908 (executing program) 2021/08/17 03:22:54 fetching corpus: 56098, signal 1307124/1420908 (executing program) 2021/08/17 03:22:54 fetching corpus: 56148, signal 1307353/1420908 (executing program) 2021/08/17 03:22:55 fetching corpus: 56198, signal 1307646/1420908 (executing program) 2021/08/17 03:22:55 fetching corpus: 56248, signal 1307953/1420910 (executing program) 2021/08/17 03:22:55 fetching corpus: 56298, signal 1308220/1420910 (executing program) 2021/08/17 03:22:55 fetching corpus: 56348, signal 1308616/1420910 (executing program) 2021/08/17 03:22:55 fetching corpus: 56398, signal 1308921/1420910 (executing program) 2021/08/17 03:22:55 fetching corpus: 56448, signal 1309191/1420910 (executing program) 2021/08/17 03:22:55 fetching corpus: 56498, signal 1309424/1420910 (executing program) 2021/08/17 03:22:55 fetching corpus: 56548, signal 1309861/1420910 (executing program) 2021/08/17 03:22:56 fetching corpus: 56598, signal 1310197/1420910 (executing program) 2021/08/17 03:22:56 fetching corpus: 56648, signal 1310557/1420910 (executing program) 2021/08/17 03:22:56 fetching corpus: 56698, signal 1310823/1420910 (executing program) 2021/08/17 03:22:56 fetching corpus: 56748, signal 1310996/1420910 (executing program) 2021/08/17 03:22:56 fetching corpus: 56798, signal 1311230/1420910 (executing program) 2021/08/17 03:22:57 fetching corpus: 56848, signal 1311436/1420910 (executing program) 2021/08/17 03:22:57 fetching corpus: 56898, signal 1311692/1420910 (executing program) 2021/08/17 03:22:57 fetching corpus: 56948, signal 1311991/1420910 (executing program) 2021/08/17 03:22:57 fetching corpus: 56998, signal 1312271/1420910 (executing program) 2021/08/17 03:22:57 fetching corpus: 57048, signal 1312521/1420910 (executing program) 2021/08/17 03:22:57 fetching corpus: 57098, signal 1312742/1420910 (executing program) 2021/08/17 03:22:57 fetching corpus: 57148, signal 1313048/1420910 (executing program) 2021/08/17 03:22:57 fetching corpus: 57198, signal 1313239/1420910 (executing program) 2021/08/17 03:22:57 fetching corpus: 57248, signal 1313409/1420910 (executing program) 2021/08/17 03:22:57 fetching corpus: 57298, signal 1313680/1420910 (executing program) 2021/08/17 03:22:58 fetching corpus: 57348, signal 1313901/1420910 (executing program) 2021/08/17 03:22:58 fetching corpus: 57398, signal 1314135/1420910 (executing program) 2021/08/17 03:22:58 fetching corpus: 57448, signal 1314306/1420910 (executing program) 2021/08/17 03:22:58 fetching corpus: 57498, signal 1314585/1420910 (executing program) 2021/08/17 03:22:58 fetching corpus: 57548, signal 1314841/1420910 (executing program) 2021/08/17 03:22:58 fetching corpus: 57598, signal 1315109/1420910 (executing program) 2021/08/17 03:22:58 fetching corpus: 57648, signal 1315395/1420910 (executing program) 2021/08/17 03:22:58 fetching corpus: 57698, signal 1315656/1420910 (executing program) 2021/08/17 03:22:58 fetching corpus: 57748, signal 1315906/1420911 (executing program) 2021/08/17 03:22:58 fetching corpus: 57798, signal 1316179/1420911 (executing program) 2021/08/17 03:22:58 fetching corpus: 57848, signal 1316580/1420911 (executing program) 2021/08/17 03:22:59 fetching corpus: 57898, signal 1316839/1420911 (executing program) 2021/08/17 03:22:59 fetching corpus: 57948, signal 1317067/1420911 (executing program) 2021/08/17 03:22:59 fetching corpus: 57998, signal 1317289/1420911 (executing program) 2021/08/17 03:22:59 fetching corpus: 58048, signal 1317622/1420911 (executing program) 2021/08/17 03:22:59 fetching corpus: 58098, signal 1317820/1420911 (executing program) 2021/08/17 03:22:59 fetching corpus: 58148, signal 1318022/1420911 (executing program) 2021/08/17 03:22:59 fetching corpus: 58198, signal 1318287/1420911 (executing program) 2021/08/17 03:22:59 fetching corpus: 58248, signal 1318648/1420911 (executing program) 2021/08/17 03:22:59 fetching corpus: 58298, signal 1318996/1420911 (executing program) 2021/08/17 03:23:00 fetching corpus: 58348, signal 1319261/1420911 (executing program) 2021/08/17 03:23:00 fetching corpus: 58398, signal 1319515/1420911 (executing program) 2021/08/17 03:23:00 fetching corpus: 58448, signal 1319734/1420911 (executing program) 2021/08/17 03:23:00 fetching corpus: 58498, signal 1320139/1420911 (executing program) 2021/08/17 03:23:00 fetching corpus: 58548, signal 1320514/1420911 (executing program) 2021/08/17 03:23:00 fetching corpus: 58598, signal 1320725/1420911 (executing program) 2021/08/17 03:23:00 fetching corpus: 58648, signal 1321118/1420911 (executing program) 2021/08/17 03:23:00 fetching corpus: 58698, signal 1321424/1420911 (executing program) 2021/08/17 03:23:00 fetching corpus: 58748, signal 1321695/1420911 (executing program) 2021/08/17 03:23:00 fetching corpus: 58798, signal 1321913/1420911 (executing program) 2021/08/17 03:23:01 fetching corpus: 58848, signal 1322179/1420911 (executing program) 2021/08/17 03:23:01 fetching corpus: 58898, signal 1322379/1420911 (executing program) 2021/08/17 03:23:01 fetching corpus: 58948, signal 1322620/1420911 (executing program) 2021/08/17 03:23:01 fetching corpus: 58998, signal 1322835/1420911 (executing program) 2021/08/17 03:23:01 fetching corpus: 59048, signal 1323079/1420911 (executing program) 2021/08/17 03:23:01 fetching corpus: 59098, signal 1323311/1420911 (executing program) 2021/08/17 03:23:01 fetching corpus: 59148, signal 1323529/1420911 (executing program) 2021/08/17 03:23:01 fetching corpus: 59198, signal 1323849/1420911 (executing program) 2021/08/17 03:23:02 fetching corpus: 59248, signal 1324241/1420911 (executing program) 2021/08/17 03:23:02 fetching corpus: 59298, signal 1324494/1420911 (executing program) 2021/08/17 03:23:02 fetching corpus: 59348, signal 1324782/1420911 (executing program) 2021/08/17 03:23:02 fetching corpus: 59398, signal 1325069/1420911 (executing program) 2021/08/17 03:23:02 fetching corpus: 59448, signal 1325270/1420911 (executing program) 2021/08/17 03:23:02 fetching corpus: 59498, signal 1325538/1420911 (executing program) 2021/08/17 03:23:02 fetching corpus: 59548, signal 1325974/1420911 (executing program) 2021/08/17 03:23:02 fetching corpus: 59598, signal 1326182/1420911 (executing program) 2021/08/17 03:23:02 fetching corpus: 59648, signal 1326638/1420911 (executing program) 2021/08/17 03:23:02 fetching corpus: 59698, signal 1326790/1420911 (executing program) 2021/08/17 03:23:02 fetching corpus: 59748, signal 1327027/1420911 (executing program) 2021/08/17 03:23:03 fetching corpus: 59798, signal 1327277/1420911 (executing program) 2021/08/17 03:23:03 fetching corpus: 59848, signal 1327486/1420911 (executing program) 2021/08/17 03:23:03 fetching corpus: 59898, signal 1327895/1420911 (executing program) 2021/08/17 03:23:03 fetching corpus: 59948, signal 1328095/1420911 (executing program) 2021/08/17 03:23:03 fetching corpus: 59998, signal 1328420/1420913 (executing program) 2021/08/17 03:23:03 fetching corpus: 60048, signal 1328712/1420913 (executing program) 2021/08/17 03:23:04 fetching corpus: 60098, signal 1328933/1420913 (executing program) 2021/08/17 03:23:04 fetching corpus: 60148, signal 1329132/1420913 (executing program) 2021/08/17 03:23:04 fetching corpus: 60198, signal 1329395/1420913 (executing program) 2021/08/17 03:23:04 fetching corpus: 60248, signal 1329626/1420913 (executing program) 2021/08/17 03:23:04 fetching corpus: 60298, signal 1329861/1420913 (executing program) 2021/08/17 03:23:04 fetching corpus: 60348, signal 1330250/1420913 (executing program) 2021/08/17 03:23:04 fetching corpus: 60398, signal 1330651/1420913 (executing program) 2021/08/17 03:23:04 fetching corpus: 60448, signal 1330877/1420913 (executing program) 2021/08/17 03:23:05 fetching corpus: 60498, signal 1331135/1420913 (executing program) 2021/08/17 03:23:05 fetching corpus: 60548, signal 1331379/1420913 (executing program) 2021/08/17 03:23:05 fetching corpus: 60598, signal 1331569/1420913 (executing program) 2021/08/17 03:23:05 fetching corpus: 60648, signal 1331987/1420913 (executing program) 2021/08/17 03:23:05 fetching corpus: 60698, signal 1332200/1420913 (executing program) 2021/08/17 03:23:05 fetching corpus: 60748, signal 1332415/1420913 (executing program) 2021/08/17 03:23:05 fetching corpus: 60798, signal 1332761/1420913 (executing program) 2021/08/17 03:23:05 fetching corpus: 60848, signal 1333245/1420913 (executing program) 2021/08/17 03:23:05 fetching corpus: 60898, signal 1333509/1420913 (executing program) 2021/08/17 03:23:06 fetching corpus: 60948, signal 1333788/1420913 (executing program) 2021/08/17 03:23:06 fetching corpus: 60998, signal 1333961/1420913 (executing program) 2021/08/17 03:23:06 fetching corpus: 61048, signal 1334146/1420913 (executing program) 2021/08/17 03:23:06 fetching corpus: 61098, signal 1334365/1420913 (executing program) 2021/08/17 03:23:06 fetching corpus: 61148, signal 1334567/1420915 (executing program) 2021/08/17 03:23:06 fetching corpus: 61198, signal 1334806/1420915 (executing program) 2021/08/17 03:23:06 fetching corpus: 61248, signal 1335048/1420915 (executing program) 2021/08/17 03:23:06 fetching corpus: 61298, signal 1335217/1420915 (executing program) 2021/08/17 03:23:06 fetching corpus: 61348, signal 1335434/1420915 (executing program) 2021/08/17 03:23:06 fetching corpus: 61398, signal 1335795/1420915 (executing program) 2021/08/17 03:23:07 fetching corpus: 61448, signal 1336031/1420919 (executing program) 2021/08/17 03:23:07 fetching corpus: 61498, signal 1336234/1420919 (executing program) 2021/08/17 03:23:07 fetching corpus: 61548, signal 1336387/1420919 (executing program) 2021/08/17 03:23:07 fetching corpus: 61598, signal 1336748/1420919 (executing program) 2021/08/17 03:23:07 fetching corpus: 61648, signal 1337011/1420919 (executing program) 2021/08/17 03:23:07 fetching corpus: 61698, signal 1337395/1420919 (executing program) 2021/08/17 03:23:07 fetching corpus: 61748, signal 1337719/1420923 (executing program) 2021/08/17 03:23:07 fetching corpus: 61798, signal 1337984/1420923 (executing program) 2021/08/17 03:23:07 fetching corpus: 61848, signal 1338151/1420923 (executing program) 2021/08/17 03:23:07 fetching corpus: 61898, signal 1338390/1420923 (executing program) 2021/08/17 03:23:08 fetching corpus: 61948, signal 1338736/1420923 (executing program) 2021/08/17 03:23:08 fetching corpus: 61998, signal 1339039/1420923 (executing program) 2021/08/17 03:23:08 fetching corpus: 62048, signal 1339338/1420923 (executing program) 2021/08/17 03:23:08 fetching corpus: 62098, signal 1339551/1420923 (executing program) 2021/08/17 03:23:08 fetching corpus: 62148, signal 1339822/1420923 (executing program) 2021/08/17 03:23:08 fetching corpus: 62198, signal 1340034/1420923 (executing program) 2021/08/17 03:23:08 fetching corpus: 62248, signal 1340262/1420923 (executing program) 2021/08/17 03:23:08 fetching corpus: 62298, signal 1340512/1420923 (executing program) 2021/08/17 03:23:08 fetching corpus: 62348, signal 1340775/1420923 (executing program) 2021/08/17 03:23:09 fetching corpus: 62398, signal 1340948/1420923 (executing program) 2021/08/17 03:23:09 fetching corpus: 62448, signal 1341207/1420923 (executing program) 2021/08/17 03:23:09 fetching corpus: 62498, signal 1341431/1420923 (executing program) 2021/08/17 03:23:09 fetching corpus: 62548, signal 1341698/1420925 (executing program) 2021/08/17 03:23:09 fetching corpus: 62598, signal 1341889/1420925 (executing program) 2021/08/17 03:23:09 fetching corpus: 62648, signal 1342369/1420925 (executing program) 2021/08/17 03:23:09 fetching corpus: 62698, signal 1342583/1420925 (executing program) 2021/08/17 03:23:09 fetching corpus: 62748, signal 1342829/1420925 (executing program) 2021/08/17 03:23:10 fetching corpus: 62798, signal 1343139/1420925 (executing program) 2021/08/17 03:23:10 fetching corpus: 62848, signal 1343361/1420925 (executing program) 2021/08/17 03:23:10 fetching corpus: 62898, signal 1343607/1420925 (executing program) 2021/08/17 03:23:10 fetching corpus: 62948, signal 1343824/1420925 (executing program) 2021/08/17 03:23:10 fetching corpus: 62998, signal 1344186/1420925 (executing program) 2021/08/17 03:23:10 fetching corpus: 63048, signal 1344397/1420925 (executing program) 2021/08/17 03:23:10 fetching corpus: 63098, signal 1344624/1420925 (executing program) 2021/08/17 03:23:10 fetching corpus: 63148, signal 1344808/1420925 (executing program) 2021/08/17 03:23:10 fetching corpus: 63198, signal 1345295/1420925 (executing program) 2021/08/17 03:23:10 fetching corpus: 63248, signal 1345500/1420926 (executing program) 2021/08/17 03:23:11 fetching corpus: 63298, signal 1345727/1420926 (executing program) 2021/08/17 03:23:11 fetching corpus: 63348, signal 1346030/1420926 (executing program) 2021/08/17 03:23:11 fetching corpus: 63398, signal 1346298/1420926 (executing program) 2021/08/17 03:23:11 fetching corpus: 63448, signal 1346563/1420926 (executing program) 2021/08/17 03:23:11 fetching corpus: 63498, signal 1346884/1420926 (executing program) 2021/08/17 03:23:11 fetching corpus: 63548, signal 1347104/1420926 (executing program) 2021/08/17 03:23:12 fetching corpus: 63598, signal 1347281/1420926 (executing program) 2021/08/17 03:23:12 fetching corpus: 63648, signal 1347544/1420926 (executing program) 2021/08/17 03:23:12 fetching corpus: 63698, signal 1347821/1420926 (executing program) 2021/08/17 03:23:12 fetching corpus: 63748, signal 1348123/1420926 (executing program) 2021/08/17 03:23:12 fetching corpus: 63798, signal 1348270/1420926 (executing program) 2021/08/17 03:23:12 fetching corpus: 63848, signal 1348456/1420926 (executing program) 2021/08/17 03:23:12 fetching corpus: 63898, signal 1348758/1420926 (executing program) 2021/08/17 03:23:12 fetching corpus: 63948, signal 1349045/1420926 (executing program) 2021/08/17 03:23:12 fetching corpus: 63998, signal 1349360/1420926 (executing program) 2021/08/17 03:23:13 fetching corpus: 64048, signal 1349555/1420926 (executing program) 2021/08/17 03:23:13 fetching corpus: 64098, signal 1349779/1420926 (executing program) 2021/08/17 03:23:13 fetching corpus: 64148, signal 1350107/1420926 (executing program) 2021/08/17 03:23:13 fetching corpus: 64198, signal 1350330/1420926 (executing program) 2021/08/17 03:23:13 fetching corpus: 64248, signal 1350666/1420926 (executing program) 2021/08/17 03:23:13 fetching corpus: 64298, signal 1351140/1420926 (executing program) 2021/08/17 03:23:13 fetching corpus: 64348, signal 1351351/1420926 (executing program) 2021/08/17 03:23:13 fetching corpus: 64398, signal 1351641/1420926 (executing program) 2021/08/17 03:23:13 fetching corpus: 64448, signal 1351896/1420926 (executing program) 2021/08/17 03:23:14 fetching corpus: 64498, signal 1352172/1420926 (executing program) 2021/08/17 03:23:14 fetching corpus: 64548, signal 1352404/1420926 (executing program) 2021/08/17 03:23:14 fetching corpus: 64598, signal 1352765/1420926 (executing program) 2021/08/17 03:23:14 fetching corpus: 64648, signal 1352962/1420926 (executing program) 2021/08/17 03:23:14 fetching corpus: 64698, signal 1353206/1420926 (executing program) 2021/08/17 03:23:14 fetching corpus: 64748, signal 1353442/1420926 (executing program) 2021/08/17 03:23:14 fetching corpus: 64798, signal 1353836/1420926 (executing program) 2021/08/17 03:23:14 fetching corpus: 64848, signal 1354044/1420926 (executing program) 2021/08/17 03:23:14 fetching corpus: 64898, signal 1354249/1420926 (executing program) 2021/08/17 03:23:15 fetching corpus: 64948, signal 1354467/1420926 (executing program) 2021/08/17 03:23:15 fetching corpus: 64998, signal 1354769/1420926 (executing program) 2021/08/17 03:23:15 fetching corpus: 65048, signal 1355026/1420926 (executing program) 2021/08/17 03:23:15 fetching corpus: 65098, signal 1355235/1420926 (executing program) 2021/08/17 03:23:15 fetching corpus: 65148, signal 1355444/1420926 (executing program) 2021/08/17 03:23:15 fetching corpus: 65198, signal 1355659/1420926 (executing program) 2021/08/17 03:23:15 fetching corpus: 65248, signal 1356012/1420926 (executing program) 2021/08/17 03:23:15 fetching corpus: 65298, signal 1356309/1420926 (executing program) 2021/08/17 03:23:15 fetching corpus: 65348, signal 1356565/1420926 (executing program) 2021/08/17 03:23:16 fetching corpus: 65398, signal 1356703/1420926 (executing program) 2021/08/17 03:23:16 fetching corpus: 65448, signal 1357098/1420926 (executing program) 2021/08/17 03:23:16 fetching corpus: 65498, signal 1357372/1420926 (executing program) 2021/08/17 03:23:16 fetching corpus: 65548, signal 1357687/1420926 (executing program) 2021/08/17 03:23:16 fetching corpus: 65598, signal 1357966/1420926 (executing program) 2021/08/17 03:23:16 fetching corpus: 65648, signal 1358220/1420926 (executing program) 2021/08/17 03:23:16 fetching corpus: 65698, signal 1358688/1420926 (executing program) 2021/08/17 03:23:16 fetching corpus: 65748, signal 1358992/1420926 (executing program) 2021/08/17 03:23:17 fetching corpus: 65798, signal 1359302/1420926 (executing program) 2021/08/17 03:23:17 fetching corpus: 65848, signal 1359564/1420926 (executing program) 2021/08/17 03:23:17 fetching corpus: 65898, signal 1359883/1420927 (executing program) 2021/08/17 03:23:17 fetching corpus: 65948, signal 1360076/1420927 (executing program) 2021/08/17 03:23:17 fetching corpus: 65998, signal 1360234/1420927 (executing program) 2021/08/17 03:23:17 fetching corpus: 66048, signal 1360609/1420927 (executing program) 2021/08/17 03:23:17 fetching corpus: 66098, signal 1360812/1420927 (executing program) 2021/08/17 03:23:17 fetching corpus: 66148, signal 1361044/1420927 (executing program) 2021/08/17 03:23:17 fetching corpus: 66198, signal 1361332/1420933 (executing program) 2021/08/17 03:23:17 fetching corpus: 66248, signal 1361503/1420933 (executing program) 2021/08/17 03:23:18 fetching corpus: 66298, signal 1361678/1420933 (executing program) 2021/08/17 03:23:18 fetching corpus: 66348, signal 1361887/1420933 (executing program) 2021/08/17 03:23:18 fetching corpus: 66398, signal 1362177/1420933 (executing program) 2021/08/17 03:23:18 fetching corpus: 66448, signal 1362384/1420933 (executing program) 2021/08/17 03:23:18 fetching corpus: 66498, signal 1362607/1420933 (executing program) 2021/08/17 03:23:18 fetching corpus: 66548, signal 1362800/1420933 (executing program) 2021/08/17 03:23:18 fetching corpus: 66598, signal 1363439/1420933 (executing program) 2021/08/17 03:23:18 fetching corpus: 66648, signal 1363700/1420933 (executing program) 2021/08/17 03:23:18 fetching corpus: 66698, signal 1363980/1420933 (executing program) 2021/08/17 03:23:19 fetching corpus: 66748, signal 1364193/1420933 (executing program) 2021/08/17 03:23:19 fetching corpus: 66798, signal 1364382/1420933 (executing program) 2021/08/17 03:23:19 fetching corpus: 66848, signal 1364630/1420933 (executing program) 2021/08/17 03:23:19 fetching corpus: 66898, signal 1364874/1420933 (executing program) 2021/08/17 03:23:19 fetching corpus: 66948, signal 1365084/1420933 (executing program) 2021/08/17 03:23:19 fetching corpus: 66998, signal 1365368/1420933 (executing program) 2021/08/17 03:23:20 fetching corpus: 67048, signal 1365591/1420933 (executing program) 2021/08/17 03:23:20 fetching corpus: 67098, signal 1365926/1420933 (executing program) 2021/08/17 03:23:20 fetching corpus: 67148, signal 1366071/1420933 (executing program) 2021/08/17 03:23:20 fetching corpus: 67198, signal 1366309/1420933 (executing program) 2021/08/17 03:23:20 fetching corpus: 67248, signal 1366556/1420933 (executing program) 2021/08/17 03:23:20 fetching corpus: 67298, signal 1366846/1420933 (executing program) 2021/08/17 03:23:20 fetching corpus: 67348, signal 1367020/1420933 (executing program) 2021/08/17 03:23:20 fetching corpus: 67398, signal 1367282/1420933 (executing program) 2021/08/17 03:23:20 fetching corpus: 67448, signal 1367541/1420933 (executing program) 2021/08/17 03:23:21 fetching corpus: 67498, signal 1367844/1420933 (executing program) 2021/08/17 03:23:21 fetching corpus: 67548, signal 1368139/1420933 (executing program) 2021/08/17 03:23:21 fetching corpus: 67598, signal 1368367/1420933 (executing program) 2021/08/17 03:23:21 fetching corpus: 67648, signal 1368614/1420933 (executing program) 2021/08/17 03:23:21 fetching corpus: 67698, signal 1368803/1420933 (executing program) 2021/08/17 03:23:21 fetching corpus: 67748, signal 1369015/1420933 (executing program) 2021/08/17 03:23:21 fetching corpus: 67798, signal 1369190/1420933 (executing program) 2021/08/17 03:23:21 fetching corpus: 67848, signal 1369440/1420933 (executing program) 2021/08/17 03:23:22 fetching corpus: 67898, signal 1369665/1420933 (executing program) 2021/08/17 03:23:22 fetching corpus: 67948, signal 1369850/1420933 (executing program) 2021/08/17 03:23:22 fetching corpus: 67998, signal 1370046/1420933 (executing program) 2021/08/17 03:23:22 fetching corpus: 68048, signal 1370212/1420933 (executing program) 2021/08/17 03:23:22 fetching corpus: 68098, signal 1370389/1420933 (executing program) 2021/08/17 03:23:22 fetching corpus: 68148, signal 1370564/1420933 (executing program) 2021/08/17 03:23:22 fetching corpus: 68198, signal 1370801/1420933 (executing program) 2021/08/17 03:23:22 fetching corpus: 68248, signal 1371044/1420933 (executing program) 2021/08/17 03:23:23 fetching corpus: 68298, signal 1371236/1420933 (executing program) 2021/08/17 03:23:23 fetching corpus: 68348, signal 1371445/1420933 (executing program) 2021/08/17 03:23:23 fetching corpus: 68398, signal 1371695/1420933 (executing program) 2021/08/17 03:23:23 fetching corpus: 68448, signal 1371925/1420937 (executing program) 2021/08/17 03:23:23 fetching corpus: 68498, signal 1372194/1420937 (executing program) 2021/08/17 03:23:23 fetching corpus: 68548, signal 1372395/1420937 (executing program) 2021/08/17 03:23:23 fetching corpus: 68567, signal 1372450/1420937 (executing program) 2021/08/17 03:23:23 fetching corpus: 68567, signal 1372450/1420937 (executing program) 2021/08/17 03:23:25 starting 6 fuzzer processes 03:23:25 executing program 0: io_setup(0x3f, &(0x7f0000000280)) 03:23:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000009000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000360000/0x18000)=nil, &(0x7f00000004c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 03:23:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003680)=ANY=[@ANYBLOB="1c00000012003109"], 0x1c}}, 0x0) recvmmsg$unix(r0, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/231, 0xe7}, {&(0x7f00000013c0)=""/70, 0x46}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f00000036c0)=""/4096, 0x1000}], 0x5}}], 0x2, 0x0, 0x0) 03:23:26 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="02000000020319", 0x7}], 0x1) 03:23:26 executing program 4: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/55, 0x37}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x1c9c380}}, 0x0) 03:23:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x9}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 305.596923][ T6596] chnl_net:caif_netlink_parms(): no params data found [ 305.659969][ T6596] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.667108][ T6596] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.675499][ T6596] device bridge_slave_0 entered promiscuous mode [ 305.684478][ T6596] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.692029][ T6596] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.709972][ T6596] device bridge_slave_1 entered promiscuous mode [ 305.732169][ T6596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.744237][ T6596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.771426][ T6596] team0: Port device team_slave_0 added [ 305.778654][ T6596] team0: Port device team_slave_1 added [ 305.810111][ T6596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.817146][ T6596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.845136][ T6596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.865245][ T6596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.872208][ T6596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.898786][ T6596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.972454][ T6596] device hsr_slave_0 entered promiscuous mode [ 305.990540][ T6596] device hsr_slave_1 entered promiscuous mode [ 306.102898][ T6598] chnl_net:caif_netlink_parms(): no params data found [ 306.272866][ T6596] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 306.321436][ T6596] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 306.334404][ T6596] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 306.351967][ T6598] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.359020][ T6598] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.376739][ T6598] device bridge_slave_0 entered promiscuous mode [ 306.385517][ T6600] chnl_net:caif_netlink_parms(): no params data found [ 306.409646][ T6596] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 306.429620][ T6598] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.436672][ T6598] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.454227][ T6598] device bridge_slave_1 entered promiscuous mode [ 306.533712][ T6598] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.590002][ T6596] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.597075][ T6596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 306.604446][ T6596] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.611526][ T6596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.635967][ T6598] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.672215][ T7347] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.683256][ T7347] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.720164][ T6602] chnl_net:caif_netlink_parms(): no params data found [ 306.749079][ T6598] team0: Port device team_slave_0 added [ 306.761324][ T6598] team0: Port device team_slave_1 added [ 306.783946][ T6598] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.791459][ T6598] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.817823][ T6598] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.835822][ T6600] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.843201][ T6600] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.851131][ T6600] device bridge_slave_0 entered promiscuous mode [ 306.872845][ T6598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.880332][ T6598] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.907499][ T6598] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.920181][ T6600] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.927224][ T6600] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.935348][ T6600] device bridge_slave_1 entered promiscuous mode [ 306.993532][ T6600] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.021728][ T6600] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.064518][ T6598] device hsr_slave_0 entered promiscuous mode [ 307.072538][ T6598] device hsr_slave_1 entered promiscuous mode [ 307.078961][ T6598] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.086538][ T6598] Cannot create hsr debugfs directory [ 307.125333][ T6604] chnl_net:caif_netlink_parms(): no params data found [ 307.138775][ T6596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.150356][ T6602] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.157408][ T6602] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.165819][ T6602] device bridge_slave_0 entered promiscuous mode [ 307.175342][ T6600] team0: Port device team_slave_0 added [ 307.206922][ T6602] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.214425][ T6602] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.222839][ T6602] device bridge_slave_1 entered promiscuous mode [ 307.230678][ T6600] team0: Port device team_slave_1 added [ 307.301839][ T6600] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.308796][ T6600] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.335030][ T6600] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.374472][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.383519][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.395599][ T6600] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.402978][ T6600] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.429713][ T6600] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.443051][ T6602] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.455847][ T6602] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.475444][ T6607] chnl_net:caif_netlink_parms(): no params data found [ 307.494586][ T6596] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.508992][ T6602] team0: Port device team_slave_0 added [ 307.519192][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 307.550945][ T6604] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.558003][ T6604] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.566049][ T6604] device bridge_slave_0 entered promiscuous mode [ 307.573770][ T6602] team0: Port device team_slave_1 added [ 307.596521][ T6604] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.604059][ T6604] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.612284][ T6604] device bridge_slave_1 entered promiscuous mode [ 307.636755][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.646168][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.654544][ T7347] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.661625][ T7347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.669218][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.677601][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.686098][ T7347] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.693227][ T7347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.703072][ T6600] device hsr_slave_0 entered promiscuous mode [ 307.709715][ T6600] device hsr_slave_1 entered promiscuous mode [ 307.716047][ T6600] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 307.725013][ T6600] Cannot create hsr debugfs directory [ 307.752494][ T6602] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 307.759583][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 307.759865][ T6602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.791613][ T6602] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 307.803199][ T7347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.817345][ T6598] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 307.850128][ T6602] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 307.857078][ T6602] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 307.884070][ T6602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.895195][ T6598] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 307.905875][ T6604] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 307.936538][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.945434][ T6598] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 307.962532][ T6604] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 307.978121][ T6607] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.985719][ T6607] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.993883][ T6607] device bridge_slave_0 entered promiscuous mode [ 307.999161][ T1303] Bluetooth: hci2: command 0x0409 tx timeout [ 308.022496][ T6598] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 308.043222][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.051927][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.069644][ T6607] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.076685][ T6607] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.084563][ T6607] device bridge_slave_1 entered promiscuous mode [ 308.100221][ T6602] device hsr_slave_0 entered promiscuous mode [ 308.106783][ T6602] device hsr_slave_1 entered promiscuous mode [ 308.114575][ T6602] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.122380][ T6602] Cannot create hsr debugfs directory [ 308.142698][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.151671][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.160278][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.169386][ T6604] team0: Port device team_slave_0 added [ 308.177032][ T6604] team0: Port device team_slave_1 added [ 308.222522][ T6596] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 308.234463][ T6596] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.247112][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.249583][ T1068] Bluetooth: hci3: command 0x0409 tx timeout [ 308.256072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.269596][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.277654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.285838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.294453][ T6607] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.307642][ T6607] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 308.354836][ T6604] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.363980][ T6604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.391373][ T6604] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.402637][ T1068] Bluetooth: hci4: command 0x0409 tx timeout [ 308.437630][ T6604] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.444811][ T6604] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.471497][ T6604] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.498437][ T6607] team0: Port device team_slave_0 added [ 308.528261][ T6604] device hsr_slave_0 entered promiscuous mode [ 308.535030][ T6604] device hsr_slave_1 entered promiscuous mode [ 308.543344][ T6604] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.551792][ T6604] Cannot create hsr debugfs directory [ 308.560411][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.567771][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.577270][ T6596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.584103][ T7996] Bluetooth: hci5: command 0x0409 tx timeout [ 308.585956][ T6607] team0: Port device team_slave_1 added [ 308.645263][ T6607] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 308.652407][ T6607] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.680338][ T6607] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 308.693992][ T6607] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 308.702278][ T6607] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 308.728847][ T6607] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 308.764415][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.775004][ T1068] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.796337][ T6600] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 308.833172][ T6600] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 308.848650][ T6600] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 308.861844][ T6607] device hsr_slave_0 entered promiscuous mode [ 308.868352][ T6607] device hsr_slave_1 entered promiscuous mode [ 308.874930][ T6607] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 308.883069][ T6607] Cannot create hsr debugfs directory [ 308.893454][ T6596] device veth0_vlan entered promiscuous mode [ 308.918112][ T6600] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 308.926195][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.934507][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.951268][ T6602] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 308.971502][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.979199][ T1303] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.992470][ T6602] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 309.002002][ T6602] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 309.029850][ T6602] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 309.054958][ T6596] device veth1_vlan entered promiscuous mode [ 309.066784][ T6598] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.130544][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.138599][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.148177][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.157135][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.169645][ T6598] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.183709][ T6604] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 309.193051][ T6604] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 309.233554][ T6604] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 309.247825][ T6604] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 309.259628][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.268004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.277733][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.284815][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.293077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.314440][ T6596] device veth0_macvtap entered promiscuous mode [ 309.324393][ T6596] device veth1_macvtap entered promiscuous mode [ 309.331803][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.340551][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.348754][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.356726][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.365393][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.373846][ T38] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.380902][ T38] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.390217][ T6607] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 309.406984][ T6600] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.424759][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.433153][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.442371][ T6607] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 309.454570][ T6607] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 309.469457][ T6600] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.485416][ T6596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.500959][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.509945][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.518210][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.526856][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.534693][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.542399][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.550784][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.559042][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.567402][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.576038][ T6607] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 309.599187][ T1070] Bluetooth: hci0: command 0x041b tx timeout [ 309.607283][ T6596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.617736][ T6596] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.626688][ T6596] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.635714][ T6596] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.647608][ T6596] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.660161][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.667763][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.676831][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.685454][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.692513][ T8499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.700138][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.708462][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.723771][ T6598] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.734329][ T6598] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.755224][ T6602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.770991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.778646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.787047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.795927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.804440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.812913][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.819982][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.827457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.835932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.844226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.853094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.871709][ T8499] Bluetooth: hci1: command 0x041b tx timeout [ 309.887056][ T6598] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.895147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.902962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.911009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.918497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.926969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.935259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.943908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.952612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.960440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.968576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.988202][ T6604] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.005131][ T6602] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.031140][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.039626][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.062060][ T6604] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.076331][ T6600] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.087101][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 310.095313][ T6600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.104825][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.114500][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.122793][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.132522][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.140920][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.147953][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.157276][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.165094][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.172882][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.181353][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.190048][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.198395][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.206792][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.213867][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.222699][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.230603][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.252353][ T6607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.280007][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.288494][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.297754][ T7996] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.304836][ T7996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.312947][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.321777][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.330722][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.339148][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.347318][ T7996] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.354368][ T7996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.361978][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.370060][ T7996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.387856][ T6604] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.399382][ T8577] Bluetooth: hci3: command 0x041b tx timeout [ 310.399966][ T6604] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.431729][ T6598] device veth0_vlan entered promiscuous mode [ 310.438053][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.446462][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.454607][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.463046][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.471601][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.480392][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.488549][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.496777][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.505008][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.513413][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.521715][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.530375][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.537882][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.545667][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.553427][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.561041][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.570088][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.577679][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.598591][ T6607] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.598645][ T8577] Bluetooth: hci4: command 0x041b tx timeout [ 310.613463][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.636128][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.644878][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.653358][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.661837][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.670222][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.678279][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.686762][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.696583][ T6600] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.704299][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.711920][ T20] Bluetooth: hci5: command 0x041b tx timeout [ 310.720793][ T6602] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.752646][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.761445][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.771151][ T1070] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.778185][ T1070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.786408][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.795212][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.804317][ T1070] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.811379][ T1070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.818813][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.827453][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.836387][ T6598] device veth1_vlan entered promiscuous mode [ 310.846354][ T1145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.865812][ T6604] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.867010][ T1145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.889944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 310.897943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.906371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 310.917408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.925514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.933414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.941924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.951396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.960134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.004958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.013395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 311.022485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.031505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.040522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.048503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.056519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.068436][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.068798][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.077532][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.087184][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.097079][ T6600] device veth0_vlan entered promiscuous mode [ 311.111051][ T6602] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.122643][ T6607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.131670][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 311.139737][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.147689][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.156512][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.164423][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.199248][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.207795][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.232476][ T6600] device veth1_vlan entered promiscuous mode [ 311.253938][ T6598] device veth0_macvtap entered promiscuous mode [ 311.262626][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.272218][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.282380][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.291372][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.300563][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.310536][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.327895][ T6598] device veth1_macvtap entered promiscuous mode 03:23:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000180)='x', 0x1}], 0x1, &(0x7f0000000580)=[@sndinfo={0x20}], 0x20}], 0x1, 0x0) [ 311.348410][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.371011][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.382315][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.390122][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:23:32 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000600)='.\x00', 0xd86cad103630d97, 0x0) [ 311.408561][ T6598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.419791][ T6598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.434377][ T6598] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.447053][ T6598] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 03:23:32 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x33) [ 311.473759][ T6598] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.485079][ T6598] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.504046][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.512515][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.525800][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.535216][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.550613][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.562961][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 03:23:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000000)) [ 311.585249][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.595471][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.610508][ T6604] device veth0_vlan entered promiscuous mode [ 311.622042][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 03:23:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2f}}], 0x18}, 0x0) [ 311.631539][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.649797][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.664361][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.673885][ T6607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.684131][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 311.692396][ T6602] device veth0_vlan entered promiscuous mode [ 311.702464][ T6598] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.717099][ T6598] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 03:23:33 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x25, 0x1, 0x6, 0x4, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x424, 0x3}, 0x64, 0x0, 0x7, 0x0, 0x200000003, 0xfffffffe, 0x815}, 0x0, 0x2, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000680)={0x3, 0x80, 0x8, 0x2, 0xab, 0x0, 0x0, 0xa, 0x21, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x37fb, 0x2, @perf_bp={&(0x7f0000000140)}, 0x100, 0x101, 0x80000001, 0x6, 0x0, 0x8002, 0x8, 0x0, 0x40, 0x0, 0x8}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x3) mq_open(0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000180)='Kw\xa4\xeb\xf0\xc7JTL \x83/V\xff\xf0/)\x0fQ\xb3\xfa\v$Tx3\xda\x16\xb3\x1aQKm3g\xdc\xb5\n8\xbe5\b\x17\x95\xe9\x12\xa9\xe1\xc3\xcb\xc6\x16\xce\xe5\xd6T\xc9\xd3', 0x0, 0x0, 0x0) mmap(&(0x7f0000181000/0x3000)=nil, 0x3000, 0x2000002, 0x12, 0xffffffffffffffff, 0x29369000) r0 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) mq_timedsend(r1, &(0x7f00000002c0)="1d2b58a06f7ef12030acb5d333bdf6e79d21363eead6549bc63eb8c69c52271adede49358395b96ac0d16f4bd1d111dcd852b3f3509c486f21f03519d12ea2ef83cb2eb2fd04c3eaca738fb6c4ccd89257d29e6130312ec44f3d3684554cb35b300fbf8d0865a2677037ee538ca32e2ed9c5b53e67487268c867ab19613ad78c81fde47194049987fc2f14389b6c564e4f2a0b382abac74c31113c978a4a95de378e99559de33db296e02c67730d85c7472176542166752d72e9cc6b2a5499adbaabb7a717a7ed528b42e395ad3ada971b5197e85e06740dd8fbda56e3", 0xdd, 0x76, &(0x7f0000000500)={0x77359400}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000740)="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", 0x110, 0x1ff, &(0x7f0000000200)={0x77359400}) mq_timedreceive(r0, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) r2 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000000)=""/83, 0x9b0c4f391059f39b, 0x0, &(0x7f0000000100)={0x77359400}) mq_timedsend(r2, &(0x7f0000000400)="4de09d987895f7b42ecd845f1381138af9d2e5ad70bff68b44a3dd5af1601c6841b6b11081599f124b63b7d674ec9fdc3bfaf2636ee2b94021b3e791f86a164c538e42212e19e6da2c03532fe73ff6c5ade1cf2afeb5da4f219c6b90b7bdb557d6b8f4697973f1022eccf3682c14c867f21d2b598c4b568d7d1af77e49f502106c794262d50c9e9c178984cc56f9a03d04cc899965ba3533b8cd2669550ecad8bcf287a97ad9965e5bbf8e67d8bd4a62cdfb0ea11994e1362a93f8dc3d62916df60143232249a7ef4e15", 0xca, 0x6, &(0x7f0000000540)) r3 = mq_open(&(0x7f0000000280)='eth0\x00', 0x42, 0x1a0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) [ 311.737424][ T6598] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.757055][ T6598] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.779269][ T6604] device veth1_vlan entered promiscuous mode [ 311.805720][ T6600] device veth0_macvtap entered promiscuous mode [ 311.832499][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.841427][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.850920][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.866199][ T6602] device veth1_vlan entered promiscuous mode [ 311.879455][ T6600] device veth1_macvtap entered promiscuous mode [ 311.899501][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.907443][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.915913][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.924619][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.932599][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.941397][ T8343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.964362][ T8577] Bluetooth: hci1: command 0x040f tx timeout [ 311.972841][ T6604] device veth0_macvtap entered promiscuous mode [ 311.987740][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.996385][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.006426][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 03:23:33 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000140)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @rand_addr=0x64010101, {[@rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 312.036940][ T6604] device veth1_macvtap entered promiscuous mode [ 312.051594][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.063577][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.076906][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.108024][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.130139][ T6600] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.143493][ T6607] device veth0_vlan entered promiscuous mode [ 312.159141][ T38] Bluetooth: hci2: command 0x040f tx timeout [ 312.159256][ T1202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.177502][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.191663][ T1202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.200325][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.211981][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.220562][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.230316][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 312.238150][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.265899][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.276419][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.287311][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.297465][ T6600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.307995][ T6600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.321239][ T6600] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.336273][ T6607] device veth1_vlan entered promiscuous mode [ 312.343999][ T6602] device veth0_macvtap entered promiscuous mode [ 312.350882][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.358368][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.366360][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 312.374427][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 312.382467][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.390995][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.414909][ T6600] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.425075][ T6600] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.435305][ T6600] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.444513][ T6600] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.459993][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.471401][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.481716][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.492644][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.493124][ T38] Bluetooth: hci3: command 0x040f tx timeout [ 312.502660][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.518950][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.529892][ T6604] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.539886][ T149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.547705][ T149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.550500][ T6602] device veth1_macvtap entered promiscuous mode [ 312.567442][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 312.575777][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.583896][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.592713][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.601662][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 312.614985][ T6607] device veth0_macvtap entered promiscuous mode [ 312.627489][ T6607] device veth1_macvtap entered promiscuous mode [ 312.635343][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.646265][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.649313][ T8343] Bluetooth: hci4: command 0x040f tx timeout [ 312.657648][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.672594][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.682449][ T6604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.693045][ T6604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.703772][ T6604] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.714876][ T6604] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.738854][ T8343] Bluetooth: hci5: command 0x040f tx timeout [ 312.741482][ T8662] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 312.749360][ T6604] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.793618][ T6604] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.805577][ T6604] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 312.817516][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.829737][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.853557][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.871367][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.891703][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.917720][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.944974][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.955540][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.973592][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.985331][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.998671][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.009155][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.019618][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.031031][ T6607] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.050546][ T6602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.063216][ T6602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.075378][ T6602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.086135][ T6602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.096119][ T6602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.106840][ T6602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.116728][ T6602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.128047][ T6602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.138169][ T6602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.149038][ T6602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.159696][ T6602] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.166998][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.185034][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.207598][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.217097][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.226235][ T8577] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 03:23:34 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3938700}, 0x0) pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) [ 313.237052][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.248347][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.258315][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.269914][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.280464][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.291133][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.301160][ T6607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.315672][ T6607] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.326766][ T6607] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.342033][ T6602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.362971][ T6602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.390724][ T6602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.407589][ T6602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.417614][ T6602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.430545][ T6602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.442364][ T6602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.454892][ T6602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.465478][ T6602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.476219][ T6602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.487414][ T6602] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.498959][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.507322][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 313.516164][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.524845][ T2968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 313.543568][ T6607] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.552518][ T6607] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.561492][ T6607] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.570446][ T6607] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.583258][ T6602] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.592136][ T6602] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.601746][ T6602] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.614993][ T6602] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.664568][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.686307][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.745911][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 313.765411][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.778421][ T20] Bluetooth: hci0: command 0x0419 tx timeout [ 313.799679][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.807496][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.808829][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.856408][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 313.880257][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 313.903588][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.909507][ T149] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.916813][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.925606][ T1202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.944340][ T149] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.960117][ T1145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.967927][ T1145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.974358][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 313.984508][ T1202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.021607][ T8760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.031550][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 314.032003][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 314.047699][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 314.058062][ T1070] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 314.068321][ T8760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.096005][ T8764] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.124613][ T1145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 314.129457][ T8764] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.144769][ T1145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.156984][ T8760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.157038][ T38] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:23:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r0, &(0x7f0000000500)="73fa46f8bf09ab6e7b1d445cc5003084f50400d827383a62f183a72c9615e02266053d6e83f1b58b20b14428c83b3a398251a761229db489c5b617b466c651cfd216189fb023c8acbc5a473bb04fe4fd", 0x50, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000000c0)=""/79, 0x4f}, {&(0x7f0000002680)=""/4102, 0x1006}], 0x2}}], 0x1, 0x0, 0x0) [ 314.194717][ T8760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.242127][ T8343] Bluetooth: hci2: command 0x0419 tx timeout 03:23:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x201}, 0x14}}, 0x0) 03:23:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x18, 0x2, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x4}]}, 0x18}}, 0x0) 03:23:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x3, 0x2, 0x5}, 0x14}}, 0x0) 03:23:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f0000001b00)={0x5}, &(0x7f0000001c40)={0x8}, 0x0, 0x0, 0x0) 03:23:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x9}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 314.334945][ T8792] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:23:35 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101242, 0x0) 03:23:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001440)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000001340)="bd66434251", 0x5}, {&(0x7f0000000080)="268f62fbd2077d006cb97f1d269441498df3ebc1f502c815cffceffb681efd54cc2ec1", 0x23}, {&(0x7f00000000c0)="2c6c450d28f69eb353e6ea42b2ed4b7f5301209ac34e84599072b679330fd01faf27634fb15d2d9b5f74764449bb1f04ae5e8e936491224ce50ab1f5f2683a4fab47fc3ae74a9e40e5d1192b94c16eacd26e4cce5741e6ab7c874f72805188c94202fdecac7f686fb1081d0f21cd93f9ba9265d23fa5d3a83aa1f932c7c6326e85517d6adca20ca19fecf22079e9da692f320dc69ed28c55bb51e6260ab57b455f6b6b02421a726b133746", 0xab}, {&(0x7f0000000340)="f49144138f52495895878e260fb43a3a7f185e97da1efe1560b344bc762ca1aeecff6ac7285930de25c8a1ace2ddeab09e09c79146468b1c0c348c8933fe799531bd58313960d70cb1b8e4f8d7e0dae415f0c40df5e285f41fdadf70c82e8b00caa163b049d56874751a8162b16eb01473d06016f6e4f6368c8937f884bff4e0e10638f9c841a379901261db913c2ea330b1b51b0043944cb37355a2e38c1cb312713eff424874892011af1ae6b5810e6f3f8f7063c2230f2125035e5a7491bfe67db6331dc515af46598d236c70a9c187b150968216514c054ece69a1a40ed5b1a2504a9160da2135d02972d48b5eeb1957fe95a9db78de6fac8b5fbda91979a6de8a27ed04029e38a9a36a723d4124f880e91fd11737d3fcc0ea88cf256b0c1307eee6cb35f737e60c3fef056ecdfb00ceb384371585f66a6a536eaa051aee7d1ee53d3063a7a9d912d34be9abae4d259430717452f7ce7d0620895eaa9cc1c4bc18a59ebb1bfee632c0c2ccd6d6cd793fd1e3cec028e2b759f8b73f47ef9cb1bed61d7d392e473164ad5e88e7bbc6e75e06a5b3475eca0dd25cefcf7dfe23a5f8c68418f03ffc6ab1c821d1a45b125e3fdd840c6a3e133c74f7995d99a2cd8dc341b00a2710a769b198bad78d8462df96a51a83ce23424aa6cd0468b62bc9c53610de29e6a77399eb58805e940c49245de94d8478ab78611aa1429d694dcd98ebc54a64011c5e8aec33dad13efaa243e9e088149a836a0de9b2c179930bd41db3134ff111bd0b7b3762e3ba97ec9e7b98596c50a7d803d985f831107f57a7653001c14ad5e8114c25bb3995b5bb9633dc8a503f737e1914ec4a1a06d8dba3df6aa7bfc4beab8c550b2c303e98e51cd92354f2c39dd07cb22bee36ef6d85c3cde306f93cff9f4dab5805db952af78da679501c6309563b7bbdeee05d017ced843f9040068b530f82f1cb33cfaa6113146a06bc669de45fd74a2190505da526b4c2ef275975dfb32dbed6a8080dae169deeda3794005d9d31a0aa1c7acb6d6569178f6d5c2747b355ac815f40965a5b7a7a511022be325be7ee8d3b0c7a471fba635d2c95f902cc89113588f81f77bd0c275b290c87103e848e4a8d4f63fde120f91dfd4d294ac9c49a0d1e31235493866e499565425ec3594aa00388c86c9d40cce2eacd2ac80dd302f7cdbd6e6a71ff63c5aa9cc3b458bdd88479e3ae2e6174bd0478554112b6c2b856bc5847fcd424c88979d7fb92a84d4093fc56a9a5f824c80a1f28bad5b788f11af3a4bc69859280673d0fc2f509b8fec6b0e0b01875ac8bb680800ab22f4d4f09d78c0b4fa281b4b10593fd5ad116a37b29de6c6c26d02c0fa478829cca91970dee67272a1e6585a5bee88157970d267616eff7aa60d5730c5771c3488f02deff3303359255c470bd43b5bbf25586b19b51dd3fba005441fe6a0161bb9d0caf105fdf688da55e98e76a97d30d3e4080ab92229aec05814ed766511d2f7af01c48221bd3c6dc77c514a0cc716b946f919f75d55ded1ac9964d737b0db6f7aeb2caff98941191fb2a19676378a32a28754595360b3b025cc5ad2aacb9223f44f1b256b7dd50724b55451812d8ac1fa07479d050631c1a8737177b8a95070edfb0244e94424721907d345bc600bdae3c81232a73fc64ceb69342b213f8d3412f73375b669c464b5136dcf5f4fe24c61b97690fb067af2f0d287475c43e8ab0dc43d3b9c2c3884549241fd24248ff4ff580cdfc5beceaf7026c7fe2bd87cf02ef13010b40e78450d925906f60c7fec44df0bf5c358023169454b1c3ce08cb754751e56bfb3e53ce6a5afe6508e5c092e82e4060bc858e41684dc041df77873afd1729b39fd0b18af35b866c66afbb601b9b38c2ed883930f4063371c81425c041f1f1df0c2fb968941ba76f31ae689ee63ceed779dfb3ccf45856af6165452d3c5dfd3db5aec9482ab8eeb9b1bdf7a6cd8f7f02bab4be716c685293415ca270baad93abf3a5f6a288d1cd7dbee958605980b3ac1601e088ed736802858f0e90b1344fe199dd6d63317b3dde76c8509119b4ed1a0a95fdbb0955af313706b4e77f7254c257ac3cd3f796a24c7156e6d8f0703f2a6368bbad0e5443478c17008741107472b9c5717c786aaa8fa4b3918701b6c3e2bb595c30dc8fa6107a13f74b1357c84b688522a4cb465944c128dae118c27bc3d7676523fa79ff76e8a5af512af51da787e7a4f4c60e0ba8c2370e9461732d19aa493186feffb3f72faf3fbd3f1ace3cf880ddfda0b24ae82cba69ab71dc43ce1fc6300da99285a8d0ed4c754ef69bcd3f07851265dbc2ee836ea486aee7ef20d8a1b34a97021e40d7e137e8c215b19ad68191353680081f04acf1120159236908e0bfc039d644498a74e00713247f4c412892dbb207dacc7b29b93605f7ca86edd5e0ca29dea5e99898079583cc0aa4f85b0749104f6dc10ae326555cf842a52574c6c40b0f122de17865c68814bed36caa894c2a43af0a4849c63c09643ae76f1e93280fba1dbe8778f5c0fb3912297f02a4ae67b8859a0e9fd913e37d6678b317b42fcd40bb1d824bd8b624ec7b3d8760adaf47194b41bfe7f4a5d2f8f1789372dfa66046f1c92f913afea7637f6e002f9a0aab8e6f13bf2d738caeff7703bd1b977252527518f1f82fb1fd57483f0c72949a67a8f88e8e918034a48e575853ce49ed5f251ca2650aa8a29dd79a8ff1892ca6a61d6e85ef92425283fbd79f230fb1853c6af2d0342a6d3204f3392f99c14853dce14676f7f313c74301fbf92bf5f5863409b63b32c057f69403357f34b61e0a83179857a78f3ed42502cfc559b7cc73b163e2af1eac53e002efa3364a1c174f95d88cd0163ad9be463cc0d5d44d3376c09345349956da78715845d4c5dd82c5a34d999386d8090f74e8541dbe7dbdae0417eabca1c3865985383fbe25f0ebabc66f8c2c746924c9276416dea5420ebb038b61d858c06f35b5466aab3e05ee57100ad5957dc1193bb56b463ac75d60769a529fea26b67986e4764adf88e0bf62b8ab963741cbd94873791b20a772958f14661fe1333de3aa29c135df3ff7c20ffc6bcedfd9739f0a16cbf145d922102aa659159e352e4f816c5238cf1f000d523886521e8a9ed6df0f47c158f5c9cef2e6628a1763436961bedfcf3a01b0075a62f7f73aa9d64606dd84230d21e701b50da2586f39de7800e9d69da546ebed03f4b982e75c0fbf553a2659ac160adc5026da211745f742ece2c68802fe6729e57e9a5fc05e538ddf6f3bde33a9a5a8aba44937312b8d6d8ddc7f8d4c78c6c6cefd72d8f5a0c718e252c8dd6432ecb4f6bad99c6ea4d92facdde63883892f8f38ffb295a9211ffc799af02ddac9d12dfd122dc85c0e73811474c794c53d6c0cc82f20edae8900c95d034aeffef73c108ca274c819821a82fe34eeb6a2805421dda85fa7dfc828e3b5a21b3ac9511e9d2256ed35fd711471466e9539f174742dbbb9166cd4cca8bbfe80e355f5eab6735fa4ad9f4317ba4fd3365786ceca8a63359bdff018a8e3780eef153722084a9e66807f995c445279e4dd781315974d8ea7d27c2847027b30fcfcc175c0b5f871296de68ab711c942c3487455f26d5e5eb8326c50190b58be86edddbfb4f7f3ed5dee35d69180b64921e3a4bb13e9c7b02bc23ca1dec16a62928fac44e60345397731e021f7a1f4a81bd2f6fe28804a3b4acf47a9b3a97d9876e99ebc0cd0bca64fcc44e72e00fb976ed1e0c4f3b84b97d14babc04e", 0xa74}, {&(0x7f0000000180)="88", 0x1}, {&(0x7f0000001480)='2', 0x1}], 0x6}}], 0x1, 0x0) 03:23:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}, @hopopts_2292={{0xffffffffffffffc0}}], 0x40}, 0x0) 03:23:35 executing program 3: waitid(0x0, 0x0, 0x0, 0xa9d01202decdbd32, 0x0) 03:23:35 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 03:23:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000047c0)={&(0x7f0000004680)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004780)={0x0}}, 0x40) 03:23:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) dup3(r1, r0, 0x0) 03:23:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000002600), r0) 03:23:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001740)={0x14, 0x2c, 0x1}, 0x14}}, 0x0) 03:23:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000013c0), 0x4) 03:23:36 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x46002, 0x0) 03:23:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000047c0)={&(0x7f0000004680), 0xc, &(0x7f0000004780)={0x0}}, 0x0) [ 314.661270][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:23:36 executing program 0: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() r1 = memfd_create(&(0x7f0000000780)='\x00&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = getpgid(0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, r3, &(0x7f0000000080)) ptrace(0x4206, r0) tkill(r0, 0x35) 03:23:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x0, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 03:23:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002500)=[@hoplimit={{0x14}}, @hopopts_2292={{0x18}}], 0x30}, 0x0) 03:23:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000001740)={0x28, 0x28, 0x1, 0x0, 0x0, {}, [@generic="d927680592e3f900ebb1c356cc8b", @generic="89094d"]}, 0x28}}, 0x0) 03:23:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000), 0x4) 03:23:36 executing program 1: socket$inet(0x2, 0xa, 0x1) 03:23:36 executing program 4: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) msgsnd(0x0, &(0x7f0000001080)={0x2, "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"}, 0xf79, 0x0) 03:23:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[], 0x14}}, 0x0) 03:23:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000000801"], 0x14}}, 0x0) 03:23:36 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/protocols\x00') [ 314.855503][ T8843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 314.887378][ T8847] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 03:23:36 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001f00), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0x0) 03:23:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000000)) 03:23:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r1, r0, 0x0, 0x4000000000edba) [ 314.945718][ T8848] ptrace attach of "/root/syz-executor.0"[8849] was attempted by "/root/syz-executor.0"[8848] 03:23:36 executing program 3: syz_emit_ethernet(0xe7, &(0x7f00000004c0)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "376f85", 0xb1, 0x3a, 0xff, @local, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [{0x0, 0x13, "e376ae1fbcf99e8f5e704582effa8cd01e2e871e8eff84e2406caa6fb0721a04d9bef533e8ea8d00b6b199781d2dc3bd6ff4fd75a4ad18d9e81ff39b30b0d32a08c277749463a7dd0349846f7eadca4233194d930f89744c04858ce8ca14288d9311c237af30b1f4d645a1caecad386962dcaf1daf836ba14bf9582c7f5237a94d8dddad06a9dd245285a9f7ef974a25ff4cd164e88015"}]}}}}}}, 0x0) 03:23:36 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000240)) 03:23:36 executing program 5: io_setup(0x1, &(0x7f0000004640)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000004800)={0x0, 0x0}) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000004840)={0x0, r1+60000000}) 03:23:36 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000000000)) 03:23:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x24837d11b39bb9ed}, 0x14}}, 0x0) 03:23:36 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000340)) 03:23:36 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000002c0)) 03:23:36 executing program 4: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "eb8a346319fc297a", "dd5b74601ca6a6a04a682bfba86e8217", "106635b6", "ad327c71ade3e62c"}, 0x28) 03:23:36 executing program 2: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/144) 03:23:36 executing program 3: syz_open_dev$evdev(&(0x7f0000002540), 0x0, 0x121400) 03:23:36 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 03:23:36 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 03:23:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x0) 03:23:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004780)={0x0}}, 0x0) 03:23:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 03:23:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x120) syz_genetlink_get_family_id$SEG6(&(0x7f0000000540), r0) 03:23:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="54000000ffff01"], 0x54}}, 0x0) 03:23:36 executing program 0: shmget$private(0x0, 0x3000, 0x78000810, &(0x7f0000ffd000/0x3000)=nil) 03:23:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001580)={0x0, @l2tp={0x2, 0x0, @loopback}, @nl, @ipx={0x4, 0x0, 0x0, "9c77d6a220b1"}}) 03:23:36 executing program 4: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000780)='\x00&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) 03:23:36 executing program 1: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000002540), 0x1000, 0x121400) 03:23:36 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x180000) 03:23:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40002003) 03:23:37 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x300c1, 0x0) 03:23:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x3, 0x7, 0x201}, 0x14}}, 0x0) 03:23:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) 03:23:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000002280)=0x1a, 0x4) 03:23:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 03:23:37 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$ptp(r0, 0x0, 0x0) 03:23:37 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') 03:23:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x4) 03:23:37 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000001480)='.\x00', 0x45c983, 0x0) 03:23:37 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0x1, 0x0, 0x0}, 0x20) 03:23:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x28}, 0x0) 03:23:37 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x18002, 0x0) 03:23:37 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) fork() fork() pkey_mprotect(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 03:23:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000a80)) 03:23:37 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001580)={0x0, @l2tp={0x2, 0x0, @loopback}, @nl, @ipx={0x4, 0x0, 0x0, "9c77d6a220b1"}, 0x3f}) 03:23:37 executing program 0: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000000)) 03:23:37 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x62000, 0x0) getdents64(r0, &(0x7f0000000100)=""/135, 0x87) 03:23:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="be"], 0x14}}, 0x0) 03:23:37 executing program 1: pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 03:23:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg$unix(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000780)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:23:37 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) 03:23:37 executing program 0: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080)=@ccm_128={{}, "eb8a346319fc297a", "dd5b74601ca6a6a04a682bfba86e8217", "106635b6", "ad327c71ade3e62c"}, 0x28) 03:23:37 executing program 4: syz_open_procfs(0x0, &(0x7f00000025c0)='net/mcfilter6\x00') 03:23:37 executing program 1: pkey_mprotect(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 03:23:37 executing program 2: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140)={0x0}) 03:23:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) 03:23:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000002f40)) 03:23:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e25, 0x0, @empty}, 0x1c, 0x0}, 0xc891) 03:23:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004780)={&(0x7f0000004700)=@bridge_getvlan={0x28, 0x72, 0x0, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x28}}, 0x40) 03:23:37 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) socket$nl_audit(0x10, 0x3, 0x9) openat$urandom(0xffffffffffffff9c, &(0x7f0000001900), 0xc800, 0x0) 03:23:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)) 03:23:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x0) 03:23:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340100000001010300000000000000000000000408000740000000800c000f8008000340000003ff08000c40000000030800154000000001080003400000240c0800154000000003540018800800034000000a560800014000000001080001400000000108000140000000090800014000000001080002400000000408000140000009b80800014000000007080002400000022d080002400000708654001880080001400000010108000240000000ca08000340000000030800024000000004080003400000000308000140000008000800014000000000080003400000000908000340000000000800024000000fff3c0002"], 0x134}}, 0x0) 03:23:37 executing program 4: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 03:23:37 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 03:23:37 executing program 1: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000040)=""/244) 03:23:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x268, 0x1, 0x5, 0x101, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "4219cdfe8164fe324c9733b57f00ec3a84f8b6242aeafe3211fd0b2ab919343a", "46cfa09e60d178dbc763eda2a9db05852fd96c96983c92292b5f4366e1de4b79"}}}]}, 0x268}}, 0x0) [ 316.398493][ T9012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 316.421283][ T9012] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 316.719480][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.725785][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 03:23:38 executing program 0: sched_setattr(0x0, &(0x7f0000000980)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) 03:23:38 executing program 3: setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000004580)="0e26ec155c79de47b885860d6f11bbce", 0x10) clock_gettime(0x0, &(0x7f0000004800)) 03:23:38 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) 03:23:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0x18}}], 0x18}, 0x200080c1) 03:23:38 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/134, 0x86) 03:23:38 executing program 1: socket(0x0, 0x54d72abb4bee3764, 0x0) 03:23:38 executing program 5: pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x7, 0xffffffffffffffff) 03:23:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @private}}, 0x0, 0x0, 0x0, 0x0, "176c9f5a8ba0f4a4a2e58eb33d0d93990d2530455ca1f55e86c0125d0319849a10ca9f3b7105e651149e7c500ec8c769bdf5c869aab9f8538255127291549f91b38ee91d4d5d2e4864d98507c0100838"}, 0xd8) 03:23:38 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001740)='ns/time\x00') 03:23:38 executing program 2: sysfs$2(0x2, 0xb7e, 0x0) 03:23:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000010d40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008900)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}}], 0x2, 0x0) 03:23:38 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x64d68128e8d161f9) 03:23:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000034c0)) 03:23:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000080)) 03:23:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000047c0)={&(0x7f0000004680)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004780)={&(0x7f0000004700)=@bridge_getvlan={0x18}, 0x18}}, 0x40) 03:23:38 executing program 4: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000001140), 0x4) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000001240)=""/4096, &(0x7f0000002240)=0x1000) 03:23:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0}, 0x0) 03:23:38 executing program 1: pkey_mprotect(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001000)=[{{&(0x7f0000000080)=@abs, 0x0, &(0x7f0000000680)=[{&(0x7f0000000100)="6f922954d02d7570ca26b159fbf4d343c3b6d158871def162f05866775b83b644e0d442e9d7b7effc2f2846f47e553b50ac0f5c831ba14ee3d2b8c1f27efab4c20e348f3f997dc9fbc3c5d4c1848476fed4ac351549235c95c2ce8443d9fe33d32833640d9c4f580803e35b9bbc6e9ade17f7f99a88623536ab6b87ee029490f54eb3b3ec9f8224a748e6c91c16d9ae3e7352a898b100dd3ff9c66804e26c1ce3bb2c58f9f6f1da9fcd8dfa0dd233b70c1541d3e242e41eedc4373c0bc14437494601460fbe1679e"}, {&(0x7f0000000200)="f67f8e844d5814fb95f4d59a764b9ee478e57f0a49579ea6ba079a0a897602c6e64aaa317b0aa3cd408efd3163aa6f0d6a7f01317e55bbd37e15ddc5c37e2e816057da3f84bf097c451a1e2762ba414b37d3616fc1cb8cf50888c2f308b8803c3f13ea966b5b076d8504e47d49d5659c07a41537679ba4d7f0038d2cae891da16eb0a0fad8ae0dbdcb19e02539c337ed093a9dfef4e5e67477b7f2309210d423cc063cf8bb664953160b31b4d7daa2c9178ec204f58b2aa4dea03c142681af761d99122452a26e0bab575531b364d9a7a142"}, {&(0x7f0000000300)="327078e0b2812795b4d1e60e691fd007d95ffe7a3ebcd0f0eb75ef9b432ac86f4fe313ae6e0123003d1e8ef69327b3d43a037df653944a033a5f501c7e95f8b5b408439209573d2ed951ea"}, {&(0x7f0000000380)="cd3e0f78a5f03c6dd55fb9e715ab3d388844939f502df90e146be22bb42197daad832f54f61953aa13d34cae3c3bf703c055ae8d041d8cba359c4deb1410a03468950fad32befbab651a1ffb2e7b01ad480f635712e5dfef08cafa86407e42866ab12f1307271f58d4eca1e904630c3768696bd8618df98f51ef5f7491e8fd0ee1c2ab"}, {&(0x7f0000000440)="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"}, {&(0x7f0000000000)="7cac20f10c30abac64496ccfac4ea1bec7be88afc1e0d4d64f831badfb"}, {&(0x7f0000000540)="7cd50fd306db6766b627344812b38e71f663c662b46ff37c803d071d0d52f3b67be6686eb825ddcb615de87e4ea10a6c"}, {&(0x7f0000000580)="7a5c58e5681c60a609c44cde25ab0af20b18f3f937bc6d662263d393ae1cf849b8d63e2d123680442ed976cb219a9c1f2943983a48320b5664ab5063bf4350cbace00eb24e3b58e8282b69ef4f4501304902472833ca1d96e8f82cac5f4d767f3b390f3d4d8098e9af8945603a088646be83a9733b2251c3300521ad3d2c5130550ad22525c37d5eea8d38d9a6a3a72e65eec231911fb0ae78bcf3025e91aff67d34"}, {&(0x7f0000000640)="889a2df73415631de6c718b96701575e4160ffa169b57705aa37e1bd3ff745bc4d99b202df598160"}]}}, {{&(0x7f0000000740)=@file={0x0, './file0\x00'}, 0x0, &(0x7f0000000d40)=[{&(0x7f00000007c0)="ddd9ce8c1be5a93d92e57826bab5914e37b2049e735788b7a67188e6b381af0a3757ce2db6c5c96f3eaa2a04e0060121c80212f4947eed5e00edd26ec4cfb8353b69d577050a349ee575d9e4c66947d1239a0ae40dca207bdf8864c3d7d064ce910d1906bffa31bc7411fa"}, {&(0x7f0000000840)="322b9c4f6e7c24d6fc88b5ecb43a09c88d793e80792275d395f7f53fd8c7a96893decb0df12eacac6d5ccff16f0087"}, {&(0x7f0000000880)="6505512a9a85c53bcaa21be4b27be0447c6c204aa35d3de4cf67db623f1d06fcbe019e874a255f9859f7116dd177b9ccace72d8bcb5e5e63e96eda78ca5518a11063db86a61229bdb0180b14d970f9d06863f8725b3f4cf916723595c0bbb9bfa8ffbfb59e87750b251fdd42eb02fe21bd9013d57ddb651d4252527bb9"}, {&(0x7f0000000900)="698bcd27e8d095d473cee47004302dd0fc43887ad91b0f353febf9cbc3a8c589d189e2e6cbe302090cfc3b099f40a4c70942443cddbb3168e6f8286756bccc0d33d809fe618e082799eddb577953b6cc3d4932f6d120581a3bc2b2040d8cefd4a5f9a854e54137a39179389260b5d28084567372593241"}, {&(0x7f0000000980)="126b76c661dc96a14b1e41e22db18ba9673a22214348a6a99e8b72cc901ca076f37ea3f6ccacf15c7bd398dfb6260dfad1cab1851e3646c049c6ba1442f5815124becc1fed3907e5f66ad84bf7471372b33bb2d2dc5e60930d"}, {&(0x7f0000000a00)="63eceeb639b85106c2292673351d971ebcaae3a3aa0e3b6462e82596c1f146bd382384e112dfa17db2f59ff26f01fe067592157768b6999f9dd330d18d25852a309475dd845b76ae670f8e3c3bce3627b5c2381e447a2b7d1be92ca046f136a3e0ce341d509c25afab82a1d7cf602286f8c44e5f1fe31de80b04c037767d55ea45ae9821d38fd9295eee240b76e9bb9b8f97c465c7920b0eadb7d7b8ed3dd2d39f389063e8fc6218eb0de95ace787d8ed02771f33ed9d5bd978477a18659e9625e0c3af06c3f0b87f0"}, {&(0x7f0000000b00)="b05d86a489042d9b1705aed52269fb5fd99fa994676c12c135da933efe5db6c0e2be9a500c38355919ce2760fdb846f914a21745a7c63982733be2db4f4263b1bea7d486052e8f0a9aeb34324a3e9647bdd97bd4038c12be05ea2c416121e9c41e0b16a556911b954ee4565b495edccc7e3a605d6a5e01f0ef320bb140ae370c573337afe8e1ac81f15dcc6f7fcf7286ae960d8320cb346db30535e43dc3e8eb56e579abaf05ed11603b9f23d16813b5ad4d3b87a43b16a1dbd8bad8607490"}, {&(0x7f0000000bc0)="4eebbeb87d7d92d8bf06fa5b31ad855005cbd0ce82bd318a3ad0987e41ba9fb921d5ddac34cc6c883d07e0f4502d97ab34aff7b71f9a5b9495a2cbca5c81a0e8e7f289f7fa1548e692c1532d1e88b6827ddebec5c7dfa025929daac862a4b4"}, {&(0x7f0000000c40)="37f9e64b54958f65be83b42a323cf1db4d269148c58f94883d945a9118568544f6336fa1bd955c2623f6eb013d307464a3a6a482883ee201de3b9b111a55b831fb1186e389b76f4b78a8e2328ad920599bd7e340541b0344945144d337568557a47dd1b52ba104e80fa041445b18fd9b9cd697e63a43638e98a542a7a445b4c92e046fdf7cef6a98cc635aaadd9ca2b1cf33e7fff102b95119715b82b6ac53b11ab9b27e57747858ab90451db3e4897f7f349502d80986261688976d7bbc78ba8d08edc7385c0855b9c41f88acd55c01a311ca84699137e88982cc1f8eb9322c"}], 0x0, &(0x7f0000000ec0)}}], 0x40000000000021f, 0x200048b0) 03:23:38 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000), 0x0) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x7, 0xffffffffffffffff) 03:23:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 03:23:39 executing program 2: io_cancel(0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 03:23:39 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 03:23:39 executing program 4: r0 = msgget$private(0x0, 0x0) r1 = msgget(0x3, 0x8) msgctl$IPC_RMID(r1, 0x0) msgrcv(r0, 0x0, 0x0, 0xb3d25de40e2f4fd9, 0x0) msgsnd(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="03000000004c5b6f1e644ba60fbf29899649dd3129ea8cf7aa820d9892a8623dc5361c9cb88b97ae14b2f1f00c0df981a1a4a722b8f660cc1db6f170befb58aa992da21eb3083bece48fe6883d51325d16125163d8ed463c4cb0f5f63c7c62e7bb4c40cb9d76eb808bfac3b83a6d5eec08b21749f86e7f7b300cf9e2000000dc3b3f00a90a956ed819a90bfc862a7508957ae4e2e5e740b3473e012ede4d05000000000000007bef6d2fb57cb82e3b418a2844016b99b488519040890c60b4144cc61c5037a49c0ee53328f8ec22b30e99f888cfd8e1a235d3043cc02353c08ed8c16cce35e4ecb33730cc71eb5fc2fef713c0033001f9a20ce0bd92c24eea74646fe782a6191b00aa1e7edbdd4184524739f1a4c6e4f05e8101b0cee814cdbaf778785d600259a11328fec089c94c5b938d503d6fc06355ce26789083ff0dbeabb8edcd064fd7e9bb273ea80f2125f6dcbac3749e45d891850fca58e939caf5c1aeeb351591a53f522ee00a43bb8c46c14ea3f2444b82f4b07398f1aa6e1d207117942c37b2e54646b93dacca4605562fc73ace963fa9fa1011987940a0b5bf841e87f13a706067dfb5dc11a4f8e7bbe28796"], 0x8, 0x0) r2 = msgget$private(0x0, 0xfc5a57fc6f397f19) msgctl$IPC_INFO(r2, 0x3, &(0x7f0000000380)=""/4096) 03:23:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)={0x8, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 03:23:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000006680)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@flowinfo={{0x14, 0x29, 0xb, 0x1ffe0000}}], 0x18}}], 0x1, 0x0) 03:23:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207e70602"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a000007"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100190e"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) 03:23:39 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000880), 0x240040, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 03:23:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x14, 0x3, 0x6, 0x201}, 0x14}}, 0x0) 03:23:39 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) fork() fork() fork() pkey_mprotect(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 03:23:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 03:23:39 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000008600), 0x303, 0x0) 03:23:39 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}) 03:23:39 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) pkey_mprotect(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x2, 0xffffffffffffffff) 03:23:39 executing program 5: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = gettid() r1 = memfd_create(&(0x7f0000000780)='\x00&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% ', 0x0) fcntl$setlease(r1, 0x400, 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r2 = getpgid(r0) kcmp$KCMP_EPOLL_TFD(r2, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x7}) ptrace(0x4206, r0) tkill(r0, 0x35) 03:23:39 executing program 1: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) 03:23:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000001c0)=""/4096, &(0x7f00000011c0)=0x1000) 03:23:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_LABELS={0x18, 0x16, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x2c}}, 0x0) 03:23:39 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000880), 0x240040, 0x0) 03:23:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000000)) 03:23:39 executing program 5: sched_rr_get_interval(0x0, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000ff4000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff3000/0x2000)=nil, 0x2000, 0x1, 0xffffffffffffffff) 03:23:39 executing program 1: pkey_mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}) 03:23:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, 0xd, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x2}]}, 0x24}}, 0x0) 03:23:39 executing program 0: syz_open_procfs(0x0, &(0x7f0000000300)='net/vlan/config\x00') 03:23:39 executing program 1: getresuid(&(0x7f0000002080), &(0x7f00000020c0), &(0x7f0000002100)) 03:23:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003680)=ANY=[@ANYBLOB="1c00000012003109"], 0x1c}}, 0x0) recvmmsg$unix(r0, &(0x7f0000003840)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000001640)=""/209, 0xd1}, {&(0x7f0000000340)=""/28, 0x1c}, {&(0x7f0000001880)=""/8, 0x8}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/143, 0x8f}, {&(0x7f0000002980)=""/255, 0xff}], 0x6}}], 0x4, 0x0, 0x0) [ 318.346591][ T9186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 03:23:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 03:23:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000001300), 0x4) 03:23:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000003900)={@in, 0x0, 0x0, 0x34, 0x0, "def181f91f4eb4fa30999d04af19c138bdd26ade69d62e8144cd8727d7d711c64d9dacef85cb35ee776971d11908f7730c00116413cec9c17b3d975b481287f6cfb5f187f366a19f1db29929887b6641"}, 0xd8) 03:23:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000004580)="0e26ec155c79de47b885860d6f11bbce", 0x10) 03:23:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={0x2c, 0x2, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @remote}}}]}]}, 0x2c}}, 0x0) 03:23:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:23:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x34, 0x3, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3ff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x20}]}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x24044094}, 0x4040804) 03:23:40 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xffffff52) 03:23:40 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0xfffffffffffffe94) 03:23:40 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000008600), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000008640)) 03:23:40 executing program 0: socketpair(0x11, 0xa, 0x2, 0x0) 03:23:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0, 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB="1400000000000000290000003400000000000000002903000036"], 0x30}, 0x0) 03:23:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 03:23:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8983, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 03:23:40 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0xfffffffffffffe94) 03:23:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x890b, 0x0) 03:23:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0x1e, r0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "261d07a9851fdfe11e97e633c767bf1af35ab0b163147997ebe87b878e1481fe6b9784b651efb534337a240dd550167ecc0d25d2393041ff83c065805b8ce32f"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r1, 0x0, 0x0) 03:23:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000200)={&(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c, 0x0}, 0x0) 03:23:40 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000a0, &(0x7f0000000580)=ANY=[@ANYBLOB='huge=never,huge=never,mode=00000000000040000000001']) 03:23:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x5) 03:23:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000840)={0x0, @in={0x2, 0x0, @local}, @xdp, @phonet, 0xffff}) 03:23:40 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0xfffffffffffffe94) 03:23:40 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) connect$vsock_stream(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r3+30000000}, 0x0) [ 319.104559][ T9245] tmpfs: Bad value for 'mode' 03:23:40 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:40 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x88, &(0x7f00000000c0)={[], [{@dont_measure}]}) syz_mount_image$ext4(&(0x7f0000000600)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x20, 0x1, &(0x7f00000006c0)=[{&(0x7f0000000680)="4024e0b08e6cc8cbb0f301d9e0694cbb0e2be8251943c73c52bca8306f4de33af3154a588b4d6db5231bed6617c97c01aa1cf3c962", 0x35}], 0x1000040, &(0x7f0000000700)={[{@jqfmt_vfsv1}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x38, 0x0, 0x0, 0x39, 0x64, 0x61, 0x64], 0x2d, [0xd69127439f0b0bbe, 0x31, 0x63, 0x36], 0x2d, [0x61, 0x55, 0x37, 0x34], 0x2d, [0x64, 0x0, 0x37, 0x33], 0x2d, [0x0, 0x0, 0x38, 0xc, 0x0, 0x0, 0x62, 0x61]}}}, {@fowner_gt={'fowner>', 0xee01}}, {@audit}, {@euid_eq={'euid', 0x3d, 0xee01}}]}) 03:23:40 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001cc0)=[{&(0x7f0000000ac0)="fa9d2e70fa5dbab5d6b656ddd6aab4ed2418a6af1dc8da1d4dd846a9fa0a8278699f2719ead3968b4c9666681788cced9aec79a3584a6476772363816ac287b3ab6d28ba591d7b4914479b85823e7abc80d05f0c835c1c68ace60e2459f9d3fcfea11e2b5bbc6b5e0908de61180975180502396eee11220e4ab210b4f084d662b6884e6ac5340dc7e2129126b70506c69f6b67b133cde12567e15ca8130533ca4ff57a91f8cdc3be09acfd5250e47eec2a457462fbdb6fda3a3724885b1bc2ad3ebb1fc25b43a9d4ad378890c1773d1fba02a54247dad5bd76c70547972b13c984c791caeca76ba101b61a6b1a4f5c05ecbdc1df79db9f86e1673bbe2c38b2f8e26cde6f0257c9e8bffad8abf7b1894deef8e552ae49683b077d5fa8a1b307039a6ccbd02ca33f68c73d042f9084a4928d6dd03047ad87739f10668aa331b69f67a338e99f98203c0005285f11fbcb546c8903010c4a261149c5163b9f7399aef4c1f9b76a0d5848255196b32180f48306d36210852a25e179d8b0311d2c4d7a0202a2c8d21d04dfd48ebff78210e65c1c1ee15ec68087643d6852630091f50efd9007242faee24f76d45ac6443a276bb893fbbad5da0187f1320355bcb9206a2ad7d1617cc5d13fbe64bcf7fa2c9adb0e08a6b7b2ff38e0883be7a1f86ea42ada50da73450fb7bc2edaf8da85bf581f1e06d2b3422296dd7d5f5fd6bdea4487512f985cc2f2a28c825fe27847f7aeb4c64187c9749a96955114c267506f3a92cb8d9cb534b566673fda0239b6ef2c30a31dd6912e7a9c7fabc70eb9c23e8da28c777a07064a60d5d1a88136bb85574d5ba6844706c30600ca36af92404ee0c5f29af9fd5ec7fffdc8a0a3ece65461bec69a70167f442aa5216cfa90bea4f85e232eec4ce31bb67277e041c7b9e91ae8667ca6fb1237937b02370f29b909c491ca45d83b7c41c99cabd8edd5a17a4d75df5d9d8a804b168f3584f8b4bf1736260cd7be567741380a8fd0931c5e31d1266d6446bf729ed31bf2ce19ad7cd18f51635c736cecbfc61bf319629fa6fe34449641020d4027351e9d8b820cdfb88aa8159897ca8105e09f8a7ab2b0ba3bd76ecdc592943832cdddc4a6e83d9409a5ed70e504e30c1d6e44ccdaa483df8e8ef49470d0e4900a72dd2f44219a64cab8b1f734e7c338991c9d35c63328091e44795f4d57f3e2a6d1413c0c67ad6f6d7d3ab93a15869fd0abc5faa2e1a643ca9ccebed8eda747c702077a274844a0ed57fb2b916b9cbabfacf1e3259c8b15623685cbf35e34f96a8e5583dd6ae4f97089818c9f654593337394812a972025845e301acd47e585a2521362c1138d483b284236d9140797d9943ce0cc381a34b49b3df96ee844809c22b2e34002b048acacd429102c18dd777da7aab2c69bbd622eac6f45bb39ec74240383457d62309b0d32d59d6631bc2376abf2f851c7460723433b10536ca5838dd2d18dcf6e69dba601469e260e5909728b41809ee26a2ee4b3f5169db6e245fdf67fb47b9cf284b868456fe415f447c6a1b7281fa759bde9d7b7cae82ae5ce7799fd959df0134da595a9f8a91ae6843353a11e84aea51d22447c41038a203565fddabd0a32157e5d685c5a8e225cad2e42e17c60ff34cd1dfa1901229917563f58b8f2df5ec9a204c2fd45fb657e593f60fd0413266a50bde42810e76c0899333dca30bcd86f054a50cb14cba6ac859f1ab405aefae1aafaefdda7ef944cc17fb5a9da5cf6be2c12be6be6bacb5f370f9a922408bb9a62941250cf0b3e5070f27fdeb9dc80a581f4f9f24880377ab610cfdc711a1edd7d10ec8f7228e77dd3b2ab30ebac11de7d2d301bfa67caaede8e1ca265aa2ea03b0114658c5e99ad2c25645a5b2e1ab4f97f481069828976a861f010e153219a26c84fa9487d253c2966642c3934ff60e465ff704f946a30c56e0114af45582cebbc735b3b8ce14cb362f7f9895c19b84a0a9229802410a78f7a32d77f41e9c0a373f2d82c3f1e2ccf8a5d870316c5c9ed7e152f01c45b3333f3741feb1ae87c0e1b64105438dd0c4f9b7c6c64b28293e88b771f3e97863cb45f2ee0acd700a20cd40829b8bb126daf8c1a42fc4a4fe738a625814844a953f9b362db45657159f4b2ddb2ca1ab436ee8c9278fd08012b23e420b2b6159f71c30574aa76da010403b20ec6392e05d9cdc97291f0fe635a06c046c5a479bfc0110f92786905e1c57aba279e033ee867d090715da416f2da4c0f2b2491a53b102bd3cf1621f6eb7de2a6ef8ecba26ffe9aace5368d4483bca7599eed0f7a3948b2d4585c7e007b068327a10fc3bc3aedbd98408fe41daf33d3ec0211814ae5ebbe3fa478986cc6479dfe00a9c7360656a586f9e6521b336e790cb861bd413365f3714285a6aa7082b3c435df182ca92aaacdf00abcdc2e3622a3c45dba6e1e623fa23c9bf11357a0b52c07b822c8b7bca2b13aeceadeec7fff743063b7db18c09bf16d97a3fc7e1c0533bf27a4e25bff92516c54bba32f135eb7af23ae30980d754e8a978b237252e9080c3199221e39a501cfa4674e4a064f547d2392dfdb8a79e87d7840eae00d54f59deeb538c5813fc7b96dd45fc40ed839260d58ce9e1f766b23956560b1556f5f60fa30d0f5ac03abb289f2a19c6d71db98380e031d250e69885651ac2101cd94e91015f6f70cfa5e0544098fdff934b3429b768e6a187bda3aa53912bdea35e7528f6f1bf71210239affa6b220bfc7e50e6a2c51acaeb79596db3a74b65a36c9b501dfe27e5ccb579d7bbaa50a54e7b2358474825c6f98abe2a050150919f295fe00ea9cbbd2c4379cc6f70acba1ab485687dc33704736d589b92dd49f90f2f24d5ca2d508e84bf97871ae69c56b9b1a62c1ebff158ff30771586fa4203e2fc2c7045c8b3ce8a9f2baef490eb75bde60284ac8205ed299d3e17c7b68f156da577d36dfa54c8a17942a7ac290d118b37a77e5325f8cbf35a2a3ffd346b9b8c1b5ebf1270d048cab09e3209e678cd53990111610cf42b9b177552864f4a69f207fa2d16614ddeaef81fb7855b40628c1145a8d8ad5b7081c8dd66e49eb5559b35b5245da5ff53ba8ec37dfbc2bed0afa600ce435aa2b23e5e03abbf6922f0366b773da0c9b4f465b9ccc231fbd315eb3d5b6c57b182a313124b41c7c36ac8e7b89c2f840ae701907d93bc6bdff48dc06f5a6804ad0877a1169b03432be52689facf11dbee28915ce2fbcdbd56042199daa530a9ed53bfb598d7f1f1c1eec7930d0f97aed9529c05de4122e349eda42e1f32081727aed7b8ae58eac02a0af6c87e5184b1280dc0184d3bfcb5b68e7f1ca0aba3411f765e87c852bce7641acd74b73a11bc88d5e1e10a1f75ea2035a177070d99a21c01a7ada36a16f4410ba75dd45c2ab382e08e7ba811cbd76aefaf5f49da335b1429f57d26dfa3b6235c25b1e5e0210c55057f7d0d5faabce0df92d93da69ab14787e6ca6cc829d406d815d695a5b3cb42a572fce97692d5d9200a0dffeef82dd29c15eb0e3f31dcf41bffef39de5ccbc7325258f3668bdab5c2fe042be243986abc6ecf4427f74d97bea7ec45985169b42e2979dac6857e7537d1a4eae161d6e6b9140ab640af6508bbb79e252ac32ec1c320652f70839c42673d42b65556efd4905c26c3f8462433db8cdd8e0f40a1d2e4db2b327ac85b6cd425bb4dd6df47e82c812d60d8ced9ffaf9d9e317675c0a19e0b0e1f5f6d9373cad48f1ae348c1add1d522682f96602c34189da377535255da8c36d9425ea7efb6c98d606908acb9700a1bb9bfd97256804d54d72d482dafdccb6ebfde7bccc344e76d59544346f520f8c9973d4cdf187c6bae27fcb91b818052a7689ed2004cc42bbed7b716b0cf7e308a623bfcd210332202082d05696ba13b0e0ac5c48d2d66980134e2b70a2737b41b266a4b2a800b6e33c9403ff987ce66fd92b223ba0c785e5ded13dbac1c765c778d8675fe91757e4d1c28823b9beb2ecdd77882ab481ea6f4e9918284b164d632b0713856f71b5ef5ded5e961c6e630d9ba70642628b1abec37f613edaa5a85f1b635bde430936e208a6fb2cd70798964292e9614ee1149684372105324515393e601412f823b5dd19eb282222449d7a3739b02d05dd06237dfab9e8b013d933a9fb41278b2d68f37eee51a30ba89885757b6658000d59cfe008a6e67940e6493b16cb5efe790b99e976b00cc2ce70202d90d277d04c9f362bbc19ec51d293df6017f83131be422001b026aa9915df9d89c2e1367c1cf927bec3b781983611e61edae8be7e953287df155ef1c0f96a4c17ad1273c0a22d49bda53f177816e88c3b5bc962a92124ef403a0ef2e518f6335fe105c5f2e9b836e2c144664c7a1c62d0d095586b737fdd0c3465d49b703bdd9a94c4bfe19f52f7ad8227e541e35a58501b1bdfbe4d0adf174895fd80bd3d460b84ba4332c12384901ec36a97694843fa4d8839ed095bf6e9306a0e21644c6831479ad9396cf7e1436e59266c28060ababc9bf36bbdaade037105d716fdc68c5a5680f7f5cd891dd1ece3cf26d3bb6f9301690653fae63ce64765b1005af1c73e32f0039babc1fd471e03cbeae02097a226f7d53b12d5796ea0f13e4afa9600748502772d9d571826913af2429ab79b39865a079e80f247999245927f65edfde40697b4f3cc0b081c244acd43d08504bfec7b04fa865c10c88936f7307d405e16287bcd2eebdd126ab1a51ae9c8209d571faf27c92509d9b9b217db21602bfc0e2c19672ed4f3932b37a4074817b1ee433f466dc097828e8cb181bf61285333837257bba64432e8b0550256c4e685b51e73e3a45b89a5f44619427c28495525ba83773cbbd779a98f0158b5246fc8776f44cc0a4bee5c54cfa1057694cf35a2b1c0fefe7f867c6d5d65afe07cbe5ce1f0b635c4012cb091c3cc18bad7be6afd017c63b7e867916b74084d97f615942f285344e9275089dae87040260f885b58d05354fcb2413552742789a152242d40fbb5ad8da49590d5067835469bda202c16a0df5b14f84fd24f4078bfd265ae2914af64952dff66f57ecd300d9cb4f0b39491634c5099bd88cce17688cac45da0760f5aac8c700cdec2915c3f2fc866aa5f38552c44c24cc89d7134b011334749d7f7eb97fc615cd2a88a286500b363c89b55b2070fede14034ccc8fad64ab48e8f4cd400ddca337323be47e76fbb19e4972438d68e13c088b58b7f8ef745ac25f650dbe3b03ab485ddf5d6f425604c620b3404aea99de609d6f6874759ef2785becca0bd4b8a6593b6f262309db9046866aafa678624b140b08737af231f01644b8ab650c1435e7a9cde166ffc437dc576c22d7e551e32cc494297ac4e169215146c47c0b95d1f39c479fe9f9f18b188967cada35b2eb361c1ea485b1a564ab32d80a63255fb35361ab5f1791ac32ced5b04b3ff41eefcae1482981bedbd4b93da8c679e5e25132c28be20c18261c4d12678868749e3883270fd839edae664a030ba40f4ad360ae55ae303b315fe302b4f6eabde64086979f6f3586b3586b722b41659ac8d6cfea9ca6bc4f97816a8cbb70a1a03ecbadd9d25c8d931b090587103474c01fb97ec7a3bcd66a0ef2242bb510fb709b8a3cde0bd81fc1f0bd74f90a152a1c4462c2b73bb58b5e86fac23abf8158846017e7315e9b8492617226e22dc494f55f12c19f75af20460f97945bce8c3c771273aeced7cf5933bdec4baed0a43cc786db273016e4eb92c7c84b843d613", 0xff7, 0x9}], 0x0, 0x0) 03:23:40 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0xfffffffffffffe94) 03:23:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @erspan={{0x10}, {0x4}}}]}, 0x34}}, 0x0) [ 319.278924][ C0] hrtimer: interrupt took 37460 ns 03:23:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:40 executing program 0: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) [ 319.381578][ T9262] loop3: detected capacity change from 0 to 8 03:23:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) socket$vsock_stream(0x28, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 03:23:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0xfffffffffffffe7b}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x0, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x0, 0x4, @loopback}]}]}, 0x34}}, 0x0) 03:23:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x16, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x40) 03:23:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) [ 319.647140][ T9285] __nla_validate_parse: 12 callbacks suppressed [ 319.647158][ T9285] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 319.723083][ T9289] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:23:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x24, "ed005400000000003ec13e20000000eb00df0000000000001f00"}) getpgid(0xffffffffffffffff) 03:23:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8931, &(0x7f00000000c0)={'ip_vti0\x00', 0x0}) 03:23:41 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0x4008ae6a, 0x0) 03:23:41 executing program 0: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a7f24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c084a1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e81113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6435767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07e500b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bc85018e5ff2c910496f18afc9ffc2cc788bee1b47683db01a469398605211bbae3e2ed0a5483c0000bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae2faffd4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebce6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47762f6c5bbc4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef06854797f2000000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf29f517d90bdc01e73835d5a387a9e90d767671414c99d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1c8bc15038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb8f786b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d00587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8539fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d8380b1680000000049563cfee3a7f0fc10bfa32c418cef875fb49e299d177a1bcd1e309b921be763e9280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb216447d0f69351306b80bef8bc4cef378f97ca33fccf363361dcdba10c154705341896d10cc20009dd182453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379210971f8a33e5c84d2bccf977c3e88538f406b598307c99113cd919d156bb496b002d645a5013f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9cfd61aa17f96471214dd68a44c576dc24452eaa9d819e2b04bdd1c5faae549a216d6156cc7a54be90dbd24f0434723eabcb1e6b9463041164feced93fba98d611aaea9ec2cd8cabbfa3705158803220f021e3de721e9d47c85ed0bd8424c3cd5242e1dbd859993e277d05b00bca7af687bbed847faf6446ff9f88af43d7b7efd790ad7fc2d71f99959699cc683ae5325874dc34b5939e3822e0943d559e15996632e9f52c323210e68bcbd2876d2d42efb884cc7ef1f237d86be76050000000000fd35d5f93eef4c7c6bf021e743d28aba637c99745b038df9162de873d6cebd8a9fcb26a5e696a6167d07f351243e51ce74b1bd1be55d117a21d7e3924bee0eef4ce8a100d5da4da83f05efa0c09e9884fe68854b4f3c7ce1a38bbb137220f2a806b406bcbab259c3ae00000000000000246540fdea0d76b175a9b61f3de6b3687655371a659bf109cc0a3cc02203acd28ac2948c717a9d9ebc974d3a6b1129ffdde7c88fae329673ec4b04c2c0994d3fae9210c1"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 03:23:41 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00'}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:41 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00'}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:41 executing program 3: pipe2(&(0x7f0000002d80), 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000002f80)='/sys/power/wakeup_count', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000003000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000004080), 0x0, 0x0) select(0x40, &(0x7f00000041c0), &(0x7f0000004200)={0x3f}, &(0x7f0000004240)={0xc8}, 0x0) 03:23:41 executing program 4: syslog(0x3, &(0x7f00000004c0)=""/171, 0xab) 03:23:41 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00'}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='uni_xlate=1,shortname=lower']) 03:23:42 executing program 0: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9fffe006044238cb89e14f088a81bffffff00004000633c77fbac141431e934a0a662079f4b4d2f89e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 03:23:42 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SET_FEATURES(0xffffffffffffffff, 0x40309439, &(0x7f0000000040)={0x0, 0x0, 0x5}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 03:23:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) [ 320.658274][ T9328] FAT-fs (loop3): bogus number of reserved sectors [ 320.672668][ T9328] FAT-fs (loop3): Can't find a valid FAT filesystem 03:23:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x2, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) 03:23:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setrlimit(0x40000000000008, &(0x7f0000000000)={0x4848, 0xfffffffffffff005}) mlock(&(0x7f0000009000/0x3000)=nil, 0x3000) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000008000/0x3000)=nil, 0x3000) 03:23:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="66530700ae897094e7b126b097eaa769be36b2fb7be6a16d05c41bd34e677d99590e0c390439df0000000000000087cfec79b04c3e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715e05182ce9c2b1830262f4adaf1e8eab06db4ec53303739b6d1438b4b6a8fd8fbf026387e78777e2f392a956c5c6ba1cb34401e0b937fd387b5417a936a634cc044a48bb1e566b916f9900670f4036a2bbe86593ad66b0d195e51b7a214ec6de52cbb5fc102a2da113ed094a97753bcc1f97c18b16ac4ffb8c8e9df2d3e94cc000435a45066629a2b6271c030bf228a1ea1c7bf", 0xde}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffc}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 03:23:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) [ 320.948929][ T9348] capability: warning: `syz-executor.2' uses deprecated v2 capabilities in a way that may be insecure 03:23:42 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)) syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8000a0, &(0x7f0000000580)=ANY=[]) 03:23:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x7b) 03:23:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:42 executing program 0: perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 03:23:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4030ae7b, &(0x7f0000000700)) 03:23:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:42 executing program 3: io_setup(0x1, &(0x7f0000000080)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x802, 0x0) io_submit(r0, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x3fb, 0x0, 0x70bd26, 0xfffffffd}, 0x10}}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0x516}]) [ 321.247176][ T9367] ptrace attach of "/root/syz-executor.3"[9363] was attempted by "/root/syz-executor.3"[9367] 03:23:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000600)='ext2\x00', &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1000040, &(0x7f0000000700)={[], [{@subj_role={'subj_role', 0x3d, '.^^--'}}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 03:23:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7ffffffb}, 0x10) 03:23:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0x4010ae68, 0x0) 03:23:43 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x60}]}) [ 321.749489][ T9402] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 03:23:43 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x6d) 03:23:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001a00010000000000000000000a000000000000000000000008"], 0x24}}, 0x0) 03:23:43 executing program 3: openat$ppp(0xffffff9c, &(0x7f0000000040), 0xc0000, 0x0) 03:23:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x10, r0) 03:23:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:43 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x4b36, 0x0) 03:23:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:43 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x9, [@struct, @func_proto]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x39}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 03:23:43 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:23:43 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) write(r1, &(0x7f0000000340), 0x41395527) epoll_create1(0x0) socket$vsock_stream(0x28, 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x3) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000100), 0x10) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f00000001c0)={0x0, r2+30000000}, 0x0) 03:23:43 executing program 3: openat$cachefiles(0xffffff9c, &(0x7f0000000240), 0x0, 0x0) 03:23:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:23:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:43 executing program 2: r0 = openat$ppp(0xffffff9c, &(0x7f0000000380), 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) 03:23:43 executing program 0: write$khugepaged_scan(0xffffffffffffffff, 0x0, 0x0) [ 322.145598][ T9455] ptrace attach of "/root/syz-executor.0"[9454] was attempted by "/root/syz-executor.0"[9455] 03:23:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000780)={{0x0, @broadcast, 0x0, 0x0, 'fo\x00'}, {@private}}, 0x44) 03:23:43 executing program 2: socket$inet(0x2, 0x0, 0x23d) 03:23:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:43 executing program 1: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000100), 0x1, 0x0) lseek(r0, 0x0, 0x1) 03:23:43 executing program 0: r0 = openat$bsg(0xffffff9c, &(0x7f0000000a40), 0x0, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, 0x0, 0x0) 03:23:43 executing program 2: memfd_create(&(0x7f0000000100)='\xc4\x0ep&7\xd6xG\xed\xcd\x8a\xcc{;E\\\xb0kv\n\x04\x81\xda\xdc\xfd\xd4a\xc38\xa6\x9a\xf9\x82\a\xc2&\xff\t\xd6\xb1\x10\xb9TU\x80\x81\xa2K\t\xc7*\xed1;\xe4\xa6\x80d\xc8\xdd0 y-)k\x90mk\xc5O\x15\xd9Is\x9a\x9c\x15\xfb \xc0\xa4\xd5\xdc\b\x06~a\xf7\xa4\xf7\xf2t\x02\x84\vc|WX\xb9\x93\x12\xc8$*r\xf87og\xbc{\xe8(Z\xe0\x1bjgn\xa0$\x9bWVV\xa5\x1e\xb3\xf1\x8c\x98]\xda\x89\xbe\xca}\xed\xe8/`\xbf\xa1\xee+G\x7f<\x1d?2N\x1e\xd1E\"OZH\f\x97\xfeg\f$t\x8a0\x1e\x98v\x81@_\x87\x87D;3B(w\xb4\x19\xbc\x19oC\xffO\x0fl\xf1[\xea\x0e\xfa\xbc@\x84\xa56n\xccR\xb74u\xe5v]\\\xde\x02\xb7h\xc7\xffb8\xfd]\xd5Y\x04L\xac\x1a\xfd\xed$^\xe1FU;\xffZN\x9a\xfd\xc8\xf7-_\x7f\x9d\xf1\x14\xca\x90\x1bVg\xdeY\xd4\r\xca\x9f\xfa@.\n\xc2\xe0\xd4hXo\xcc\xd5z\x94!Q&f\b\xa8', 0x0) [ 322.340344][ T9473] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:0 03:23:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0x50) 03:23:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000000306010100000000000000000000000005000100060000000900020073797a30"], 0x28}}, 0x0) 03:23:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:44 executing program 0: clock_getres(0x5d7c6cc495d722cf, 0x0) 03:23:44 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x11, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x114031, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2800000026001946"], 0x28}}, 0x0) recvmmsg(r2, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) 03:23:44 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000000), 0x60040, 0x0) 03:23:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000044c0)={0x77359400}) 03:23:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x2f4, 0xffffffff, 0x1e0, 0x114, 0x1e0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'wlan0\x00', 'geneve0\x00'}, 0x0, 0x9c, 0xc4, 0x0, {}, [@common=@ah={{0x2c}}]}, @common=@unspec=@MARK={0x28}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xcc}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'netdevsim0\x00', 'virt_wifi0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x350) 03:23:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000075"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8d", 0x1) 03:23:44 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCSPASS(r0, 0x40087447, &(0x7f0000000180)={0x0, 0x0}) 03:23:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000000306010100000000000000000000000005000100060000000900020073797a30"], 0x28}}, 0x0) 03:23:44 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0x80000001}, 0x8) 03:23:44 executing program 0: clock_gettime(0x4, &(0x7f0000002a00)) 03:23:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(r0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r2 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x40800, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendfile(r1, r2, 0x0, 0x101000001) recvmsg(r1, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xa15b0}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) 03:23:44 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000075"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) [ 323.422380][ T9526] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:23:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, 0x0, 0x0) 03:23:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000000306010100000000000000000000000005000100060000000900020073797a30"], 0x28}}, 0x0) 03:23:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x7, 0x4) 03:23:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000006380)) 03:23:45 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @local, 0x0, 0x10002, 'sh\x00'}, 0x2c) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 03:23:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000075"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x5, 0x4) 03:23:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000000)="9f", 0x1) 03:23:45 executing program 0: openat$null(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) 03:23:45 executing program 4: add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0x0) 03:23:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x4c, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000000306010100000000000000000000000005000100060000000900020073797a30"], 0x28}}, 0x0) 03:23:45 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffc) 03:23:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000750000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:45 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x6) 03:23:45 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') 03:23:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x9f24, 0x4) 03:23:45 executing program 1: readlinkat(0xffffffffffffff9c, 0x0, &(0x7f0000000080)=""/90, 0x5a) 03:23:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 03:23:45 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000750000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, 0xfffffffffffffffc) 03:23:45 executing program 0: openat$sysfs(0xffffff9c, &(0x7f0000001580)='/sys/module/scsi_mod', 0x4000, 0x0) 03:23:45 executing program 4: clock_getres(0x5, &(0x7f0000001740)) 03:23:45 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCSPASS(r0, 0x40087447, &(0x7f0000000100)={0x0, 0x0}) 03:23:45 executing program 1: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='syz', 0x0) 03:23:45 executing program 2: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) 03:23:46 executing program 3: syz_open_procfs$userns(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffff9c, &(0x7f0000004580), 0x100, 0x0) 03:23:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="85000000750000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:46 executing program 4: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffff9) 03:23:46 executing program 1: openat$pfkey(0xffffff9c, 0x0, 0x0, 0x0) 03:23:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:23:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000140)={'batadv_slave_1\x00'}) 03:23:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000075000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:46 executing program 2: socket$inet(0x2, 0x3, 0xff) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 03:23:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x42042000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x14}, 0x14}}, 0x0) 03:23:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000), 0x4) 03:23:46 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x812, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendfile(r1, r2, 0x0, 0x80000001) ftruncate(r0, 0x0) 03:23:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000075000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x60) 03:23:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10) 03:23:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0xf5c) [ 324.898350][ T25] audit: type=1800 audit(1629170626.346:2): pid=9615 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=14024 res=0 errno=0 03:23:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) 03:23:46 executing program 0: request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='keyring\x00', 0x0) 03:23:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/213, 0xd5}], 0x1, 0x0, 0x0) 03:23:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000075000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:46 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001840)={0x0, 0x0}) 03:23:46 executing program 0: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 03:23:46 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}) 03:23:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)={'sit0\x00', 0x0}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 03:23:46 executing program 2: keyctl$search(0xa, 0x0, &(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, 0xfffffffffffffffc) 03:23:46 executing program 4: openat$bsg(0xffffff9c, &(0x7f0000000040), 0x40, 0x0) 03:23:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], 0x0, 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:46 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 03:23:46 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) 03:23:46 executing program 0: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/227, 0xe3, 0x6) 03:23:46 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 03:23:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000180)=@proc={0x10, 0x0, 0x0, 0x4000000}, 0xc) 03:23:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], 0x0, 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001080)={'nat\x00', 0x0, 0x3, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000001100)=0x50) 03:23:46 executing program 2: pipe(&(0x7f0000002040)={0xffffffffffffffff, 0xffffffffffffffff}) setns(r0, 0x0) 03:23:46 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000002, 0x3, 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs, 0x6e) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0}, 0x120) 03:23:46 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f00000003c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '@.!}}'}, 0x2e, 0xfffffffffffffff8) 03:23:46 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f00000002c0)='/proc/diskstats\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1) 03:23:46 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc4}, &(0x7f00000000c0)={0x0, "c1f71b04b165f2cbe1fd0cb3e74f023b0bb94d621235e1bb62ad299e810ecf81cd02f429f7810af389e9c8b2dc835286f1bb7deaf2d5672a113b55cdf9e0a6a3"}, 0x48, 0xfffffffffffffffc) 03:23:46 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], 0x0, 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:47 executing program 1: add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f00000001c0)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x0}, 0xfffffffffffffffc) [ 325.517112][ T9672] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 03:23:47 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000006380)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000063c0)={0x0, r0+60000000}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000006400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x40) 03:23:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000080)=""/196, 0xc4) 03:23:47 executing program 3: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000006c0)={{0x0, 0x2710}}) 03:23:47 executing program 2: openat$null(0xffffff9c, &(0x7f0000000000), 0x10140, 0x0) 03:23:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:47 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000004480)=[{{0x0, 0x0, &(0x7f0000002640)=[{0x0}], 0x1}}], 0x1, 0x1, &(0x7f0000004540)) 03:23:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000003d80)=@filter={'filter\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x2c0, 0x2c0, 0x0, 0xffffffff, 0xffffffff, 0x378, 0x378, 0x378, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x174, 0x1d4, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@conntrack3={{0xc4}, {{@ipv6=@ipv4={'\x00', '\xff\xff', @dev}, [], @ipv4=@broadcast, [], @ipv4=@empty, [], @ipv4=@multicast2}}}]}, @common=@SET={0x60}}, {{@ip={@private, @dev, 0x0, 0x0, 'veth0_to_bond\x00', 'veth1_macvtap\x00'}, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@ah={{0x2c}}]}, @common=@unspec=@STANDARD={0x24}}, {{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x444) 03:23:47 executing program 4: r0 = openat$null(0xffffff9c, &(0x7f00000002c0), 0x0, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 03:23:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:47 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x0, 0x0) 03:23:47 executing program 2: syz_genetlink_get_family_id$gtp(0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000006c0), 0x0) 03:23:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080), 0x10) 03:23:47 executing program 1: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)='syz', 0x0) 03:23:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:47 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) splice(r0, 0x0, r2, 0x0, 0x447fe4, 0x0) 03:23:47 executing program 4: request_key(&(0x7f0000002c00)='cifs.spnego\x00', &(0x7f0000004c00)={'syz', 0x0}, &(0x7f0000004c40)='%:}.::*+)\x00', 0xfffffffffffffffd) 03:23:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000002, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) sendto$inet6(r1, &(0x7f0000000080)='R', 0x1, 0x4008800, 0x0, 0x0) 03:23:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="34000000180001040000000000000000020000000000000500000000100009800c00086d080001800400050008"], 0x34}}, 0x0) 03:23:47 executing program 1: openat$null(0xffffff9c, &(0x7f00000002c0), 0x169601, 0x0) 03:23:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) [ 326.038255][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:23:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) r1 = add_key$keyring(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r1) 03:23:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:23:47 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x2000400) 03:23:47 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:23:47 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)={0x14, 0x0, 0x7, 0x401}, 0x14}}, 0x0) 03:23:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000f40)) 03:23:48 executing program 4: openat$pfkey(0xffffff9c, &(0x7f0000000000), 0x101000, 0x0) 03:23:48 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:48 executing program 0: r0 = openat$apparmor_task_exec(0xffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, 0x0) 03:23:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x4c00) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0xc, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 03:23:48 executing program 1: openat$sysfs(0xffffff9c, &(0x7f0000000140)='/sys/block/loop1', 0x200200, 0x0) 03:23:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) 03:23:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 03:23:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') lseek(r0, 0x1, 0x0) sendfile(r0, r0, 0x0, 0x80) 03:23:48 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0) 03:23:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000200)={0x0, 0xffffff31}, 0xc) 03:23:48 executing program 1: r0 = openat$ppp(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)=0x1) 03:23:48 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_mr_vif\x00') 03:23:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$read(0xb, r0, &(0x7f0000000080)=""/205, 0xcd) 03:23:48 executing program 4: openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x244000, 0x0) 03:23:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:48 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x404) 03:23:48 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f00000042c0), 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f000000f100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:23:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000f80)=@nat={'nat\x00', 0x19, 0x4, 0x0, [], 0x0, 0x0, 0x0}, 0xf5c) 03:23:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:48 executing program 0: r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x20080522, r0}, 0x0) 03:23:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012143, 0x0) 03:23:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 03:23:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000e80), &(0x7f0000000f80)=0x24) 03:23:48 executing program 4: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) 03:23:48 executing program 0: openat$bsg(0xffffff9c, &(0x7f0000000240), 0x418182, 0x0) 03:23:48 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={0x0, r0}, 0x10) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) 03:23:48 executing program 3: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 03:23:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={0x0}}, 0x0) 03:23:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x64) 03:23:49 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={0x0, r0}, 0x10) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000), 0x0) 03:23:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000180)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) 03:23:49 executing program 1: request_key(&(0x7f0000000180)='.dead\x00', 0x0, 0x0, 0xfffffffffffffff8) 03:23:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)={0x58, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 03:23:49 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={0x0, r0}, 0x10) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:49 executing program 4: r0 = semget$private(0x0, 0x1, 0x21) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f00000022c0)=""/4120) r1 = timerfd_create(0x2, 0x0) statfs(&(0x7f0000001000)='./file0\x00', &(0x7f0000001040)=""/18) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000140)) semctl$SEM_INFO(r0, 0x9a03c8797c17235c, 0x13, &(0x7f00000002c0)=""/64) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000001100), 0x2, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000240)=""/39) chdir(&(0x7f0000000280)='./file0\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x179b82, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(r1, 0xc0389424, &(0x7f0000000100)={0xff, 0x2, '\x00', 0x1, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0]}) shmctl$SHM_LOCK(r0, 0xb) socket(0x1f, 0x2, 0x401) socketpair(0x26, 0x3, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x284c, 0x4) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3e, &(0x7f00000001c0)=0x3, 0x3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000200)) 03:23:49 executing program 2: utimensat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:23:49 executing program 3: setuid(0xee00) add_key$fscrypt_provisioning(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) 03:23:49 executing program 0: openat$null(0xffffff9c, &(0x7f00000000c0), 0x10000, 0x0) 03:23:49 executing program 1: r0 = openat$khugepaged_scan(0xffffff9c, &(0x7f0000000100), 0x1, 0x0) lseek(r0, 0x4, 0x0) 03:23:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00'}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 03:23:49 executing program 2: socketpair(0x1, 0x3, 0x7f, 0x0) 03:23:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000100), 0x4) 03:23:49 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f00000001c0)=""/47, 0x2f}], 0x1) 03:23:49 executing program 0: msgget(0x1, 0x6e0) 03:23:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00'}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:49 executing program 2: rt_sigaction(0x36, &(0x7f0000000780)={&(0x7f0000000700)="c4432d4adfbbc421f852ddc401c5f5df3e660f383dd8470fc43c7c0183d8fe66430f38f8b200000000c4e181f57100f244abc482e93985f3000000", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000008c0)) 03:23:49 executing program 4: r0 = openat$fuse(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) fdatasync(r0) 03:23:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x3}, 0xc) 03:23:49 executing program 1: pwritev(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f00000000c0)="2da1169997ab5c4563e90444d6318462040cb44dc742f202bce53ef94ce38fc68e5ba9f82c6bc6bad776228c292503524d9303c566e3402519457f5683ce751d147992366d458bed1b2f481ff416fa0f293701fbb118c602f74b10511105646a6da10663e3d823da9e55d0c6a99c2040b6d6acfefbc693dbcf0ffa964d3c31980c78215951e37717ea6550c9fb3fe8a55fb8e663d5d67868c04116a76202b2bfb3188edf9ec2094afe64d00d735e654a7dc70c319dc28071dc0f51938f64878fd8cd0e1e3b6c77a684a629f96a981edafafa1dae9a3164ad5d61f9a5e17d843068b9e42ba63871fc706ca10dd306", 0xee}, {&(0x7f0000000240)="8841122740d684d3cba2c5ee5a8bf95d59ed18073b1ca6c83bcf7168d5dfde071bb256d6b4ffbda49c3de6cb80c338f9f6da71be4e6bb01d58bfd57da2eb606a2875057c41af348e95a094b03fa20a867a6fb881d4fd40550fac3b38d8cc1b4591f09d9e8e8e00df4e08f1130e9e35997061497f1891b5d6f6d40f7c6707cb0147ab4c3153db0f7cb0eb50b6838b1454b8b646f975e51d7d6142d00a8b4e00", 0x9f}, {&(0x7f0000000300)="4fd4385ee60a27de4a2329aa104be3e4808d7f580d9ffc9dc6993854b4baf1b85fdf930228dc6a97f64daa09c7b9310d5be8acdc69e191de8adca48aaf6c18c751545acde480e7edce33c8475248f7611b3689eff7e6f0bd9e7db8424460d3c0f0ed90e9565ea41bfc6aa4b1e475cba364fb0d8e416cc3da9d4a0c24d0364729bb7d46552bfd2e747dd5c001a852124b8549226c8c78ba", 0x97}, {&(0x7f00000001c0)="708adf5ade780c9ff8ed4da9075f91b601cea89fc0442fa14931979e3701aabe14a147e37e1f7f2316c5a019630be41308c6f9bc5b2a88", 0xfffffffffffffe43}, {&(0x7f00000003c0)="f2e9e392df229871a3424ebe288c721b4d9a14f020f30c2d9627ab3fd8b8f70eb3869f3c1475bad5d8a7587d1c2a399aff62fdb8c69f7fa863799993059460267a165246d2601d39d4484dde959854815059af4eaeccfda3c255c1559b38026da17dad3040926debc09e653008227b88ac78dc282bc60e3d96288e711834cc71b84ad0b1e90e1b6ea60b2e5a36f2aff2b039fc9720a02f78f55defb25fb2f6dbe7ba2eb28f5bcfef2eab82fc40277b7e6b50bd576a02d19cfc9d44666428f5ecd9d22627de16f39bfca36fc1e5b6aecfc9ed7260", 0xd4}], 0x6e043, 0x0, 0xfffffffffffffffc) 03:23:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000007500000095"], &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00'}, 0x54) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:23:49 executing program 3: setrlimit(0x7, &(0x7f0000000440)) 03:23:49 executing program 2: bind$unix(0xffffffffffffffff, &(0x7f0000000800)=@abs, 0x8) r0 = msgget(0x1, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/116}, 0x7c, 0x2, 0x800) 03:23:49 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x20200, 0x0) 03:23:49 executing program 1: socket(0x1, 0x1, 0x1) 03:23:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 03:23:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000640)="14bbd32fcb2e04a3b01bf6b78a79a4b81cea7bc3c2771d5fe002978fde2aaa1de3b1327e70b0e79ebdbb46b199713fdea63aa58f88911ed135362f9d43fe8e11732e1922aa3646083d11a1615aeb85d5b6dbc402be95727832c65ffe7224365e20730cb295720c96d0e54536e3199943f0157f3f89af8cff70e6c7f1700ce116abdffa5ca32375d7bfad0877fc40fb12db", 0x91, 0x0, 0x0, 0x0) 03:23:49 executing program 1: setrlimit(0x8, &(0x7f0000000140)) 03:23:49 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000001880)=""/4105, 0x1009}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 03:23:49 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f00000029c0)={0x0, 0x0, &(0x7f0000002700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x80}, 0x0) 03:23:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 03:23:49 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@remote}, 0x14) 03:23:49 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0xfffffffffffffd2e) 03:23:49 executing program 5: pipe2$9p(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) 03:23:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000100), 0x4) 03:23:49 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f00000032c0), 0x101000, 0x0) 03:23:49 executing program 3: setrlimit(0x2, &(0x7f0000000000)={0x60000000, 0xffffffffffff3d93}) 03:23:49 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x323200, 0x0) 03:23:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000000000)=""/73, &(0x7f0000000080)=0x49) 03:23:50 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, 0x0, 0x0) 03:23:50 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) 03:23:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@dstopts, 0x8) 03:23:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f00000000c0), 0x4) 03:23:50 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 03:23:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) 03:23:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x4000000, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, 0x1c) 03:23:50 executing program 5: setresuid(0x0, 0xee00, 0x0) 03:23:50 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x101040, 0x0) 03:23:50 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0), 0x2, 0x0) 03:23:50 executing program 2: getrandom(&(0x7f0000000000)=""/179, 0xb3, 0x2) 03:23:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$cgroup_subtree(r1, 0x0, 0x0) 03:23:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x45, 0x0, &(0x7f0000000080)) 03:23:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x33, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:23:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @private0}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 03:23:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) 03:23:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@srh, 0x8) 03:23:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 03:23:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x34, &(0x7f0000000000), 0x4) 03:23:50 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) dup(r0) 03:23:50 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x45, 0x0, 0x0) 03:23:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x2f, 0x0, 0x0) 03:23:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000), &(0x7f0000000080)=0x4) 03:23:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) dup(r0) 03:23:50 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000005ec0), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x4000011, r0, 0x0) 03:23:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0xffffff53) 03:23:50 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) dup(r0) 03:23:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)='s', 0x1) 03:23:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, 0x0, 0x0) 03:23:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x10, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @local}, 0x1c) 03:23:50 executing program 1: mbind(&(0x7f0000b24000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000)=0x8, 0x0, 0x0) 03:23:50 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) dup(r0) 03:23:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0xd2, &(0x7f0000002100)='n', 0x1) 03:23:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000004040), 0x0, 0x0) 03:23:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000380)={@private1}, 0x14) 03:23:50 executing program 0: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 03:23:50 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400, 0x91) 03:23:50 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/system', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f00000065c0), 0x2, 0x0) 03:23:50 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0xf0640, 0x0) 03:23:50 executing program 2: socketpair(0x27, 0x0, 0x0, &(0x7f0000003040)) 03:23:50 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000140)) 03:23:50 executing program 0: io_uring_setup(0x3dc6, &(0x7f00000039c0)={0x0, 0x0, 0x0, 0x2, 0x10a}) 03:23:51 executing program 5: getpid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa, &(0x7f0000001240)=[{&(0x7f00000012c0)="76fcc56681c673b289149ebc1acdd4bfb861b2223462f901b9e71c1436ed973ffac12fb5857100421c85d4cf9c3c002ca53b163ac0cec2f63e91371b3a547929d6f800138de25aa2e40aef80da0be5958364d5f7ab9816c2e0a39fc05d90c0a952c92503ff7f89420583d47bcad4bf9ae803dc93f32934a504b5a212fa1163e32a42740a3a6c4e9a851de345ab6c9bc68079933f3228ebc9bf27a31e3b04316f56d84effc7b2d5c69cfc35e2e6bee57a250eb164dd5a9ab6becd20a5c5cc4bf250009b10879325babfa58ae74f8373d1e0ee", 0xd2}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="ea33c42cb4efbb9a09f3b1178670535311c928002b8c097a18c6c98510c3ea887131004b2899188d9f7f5fa253665e4a819bdaf084a4194941e31e809df756490cf7091136ff066a78804d7d06d87504116cfc41baabe08a62de05975355a0f400"/110, 0x6e}, {&(0x7f00000013c0)="f50e8a5477c100a891bb0caf62ef5d5ca0fe5d0262caacb92c43b6f22d87f67212160debebfe71bd2e7075583487defbae01ad03c0d05a6a603c0f0828f591fc8a5c9f4ce64e0a0500000026f4257244ecbd1d01b6477d6b5ee2a8b239d95fa354df2add3f62aa0cceaf5642615813e641ef57f7bcafcd55cc57e233d50dc669ae67c5ad95b9d705724a6fe1d230eebe5182c712f790301113f9cc7463f0926f45664e43f0e56ee5cada5519eb9025139336ccf1af0fc1d4bf03ee512fa839bf20b17d143bf22868115414a0b3bd0a99ce8bf8d2e855be", 0xd7}], 0x10000000000002cf, 0x0, 0x0, 0x401}, 0xc) ioctl$TIOCSBRK(0xffffffffffffffff, 0x2000747b) getsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, &(0x7f0000000080), 0x0) shmctl$IPC_SET(0x0, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x6, 0x0) [ 329.527279][ T25] audit: type=1804 audit(1629170630.966:3): pid=10010 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir773738184/syzkaller.U4fu61/75/file0" dev="sda1" ino=14046 res=1 errno=0 03:23:51 executing program 2: clock_gettime(0x61ab22ad4e129b84, 0x0) 03:23:51 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000100)) 03:23:51 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 03:23:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 03:23:51 executing program 0: syz_open_dev$dmmidi(&(0x7f00000000c0), 0x2, 0x1) write$midi(0xffffffffffffffff, &(0x7f0000000140)="fb97c19c81f1a6d731d1d4d85a2dbad285b8a7b3741b86821fa6e3903b325e52fd67d6e6cb71260fb78e4c7ff3179a3eb83587b70f66cf031841be5d00d1a75d7fc1d134ac29b0deef46db8295953f3417be3046bd799c402a3551d1b2bf2655b80c7f69a8191eeb239356888a7b18b62cf21aac9a4276556080810d82b16d62825aafbc97d2b25a2f6d46056cdddb77afcd70731067da3299ac1a2a25995606d8dc84452cf5ef73e3a6fe7d69aedc067f26299a6d540e05aaa8ff047cfc9df2e077", 0xc2) 03:23:51 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), r2, r1}}, 0x18) 03:23:51 executing program 3: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) clone(0xa0002200, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000780)) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 03:23:51 executing program 2: r0 = landlock_create_ruleset(&(0x7f0000000280)={0xa87}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000480)={0x200}, 0x0) 03:23:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0x401c5820, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @mcast1}) 03:23:51 executing program 5: socketpair(0x1e, 0x0, 0x3ff, &(0x7f0000000000)) 03:23:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8}, 0x10) 03:23:51 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) [ 329.832858][T10038] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x18}}, 0x811) 03:23:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$unix(r0, &(0x7f00000042c0)={0x0, 0x0, 0x0}, 0x10102) 03:23:51 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:51 executing program 3: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) clone(0xa0002200, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000780)) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 03:23:51 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) clone(0xa0002200, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000780)) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 03:23:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x76) getsockopt$inet6_buf(r0, 0x29, 0x3d, 0x0, &(0x7f0000000080)) 03:23:51 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={0x0, 0x718}, 0x1, 0x400000, 0x700}, 0x0) 03:23:51 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 330.054335][T10061] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' [ 330.073611][T10062] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:51 executing program 3: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) clone(0xa0002200, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000780)) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 03:23:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'bond_slave_1\x00', &(0x7f0000000080)=@ethtool_modinfo}) 03:23:51 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x76) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x24, 0x0, 0x0) 03:23:51 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 330.230836][T10076] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000002c0)) 03:23:52 executing program 3: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) clone(0xa0002200, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000780)) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 03:23:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @in6={0xa, 0x0, 0x0, @ipv4}}}, 0x118) 03:23:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000e80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 03:23:52 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) clone(0xa0002200, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000780)) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 03:23:52 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 330.924462][T10103] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' [ 330.947669][T10109] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:52 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:52 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) 03:23:52 executing program 5: waitid(0x0, 0x0, &(0x7f0000000b00), 0x4, &(0x7f0000000b80)) 03:23:52 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000001c0)) 03:23:52 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8}, 0x10) 03:23:52 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) clone(0xa0002200, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000780)) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, 0x0) 03:23:52 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:52 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240), 0x1) [ 331.125540][T10127] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:52 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}]}, 0x34}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500000000010095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:23:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:23:52 executing program 4: syz_open_dev$vcsn(&(0x7f0000000280), 0x0, 0x86001) 03:23:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 03:23:52 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) clone(0xa0002200, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(0x0) clone(0x0, 0x0, 0x0, &(0x7f0000000600), &(0x7f0000000780)) 03:23:52 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:52 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)) 03:23:52 executing program 1: socketpair(0x28, 0x0, 0x0, &(0x7f0000001200)) [ 331.351105][T10152] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 331.357008][T10153] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:52 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x102) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x232675049067f844, &(0x7f0000000400)=@llc={0x1a, 0x302, 0xc0, 0x0, 0x7f, 0x0, @multicast}, 0x80) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="080600001000100026bd7000fedbdf2510000000e50056006368696c6472081223eabf299f697e3b899ea9656e00796357e66be0ceee6aa9f528beea62f04149adff96cdead5b43d276b5f5d0b31afef1e142f9aacd882afc729dfaa6af1922e231370b506be581168d82b0cd15aed6d76b492172601a0e9a72d7b219691f2ec7367b8ef4039fd2792384eb42f9a925b3fecfd961cd8ac330af2038673603409cb4d2ce26005f09b6bedba83f393da87940c15b2", @ANYRES32, @ANYBLOB="c944014b0d4772b259a4192b29391bc4938ec1a160a44d08a4e023dc913237927b986035b4b4bc6f557e268e056d8619b1d6bf73d11ef1c847c323f9037324d83f058bd61d5d68a78c4240ca6c820e26ed19b4", @ANYRES32, @ANYBLOB="14004100ff02000000000000000000800000000108dddcf417b9ea46848c332a1ca75d99ebf3e711d3008000", @ANYRES32=0x0, @ANYBLOB="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"], 0x608}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_procfs(r2, &(0x7f0000000140)='stack\x00') chmod(&(0x7f0000000100)='./file0\x00', 0xe3eb1223e837fb67) ftruncate(r0, 0x220002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 03:23:52 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 331.424105][T10152] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 331.433007][T10152] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 331.441947][T10152] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 331.450693][T10152] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 03:23:52 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) clone(0xa0002200, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(0x0) 03:23:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0x8901, 0x0) [ 331.647151][T10174] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:53 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x1fffff, 0x0, 0x10, r0, 0x0) 03:23:53 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) 03:23:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='k', 0x1, 0x0, 0x0, 0x0) 03:23:53 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) clone(0xa0002200, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) unlink(0x0) 03:23:53 executing program 3: r0 = socket(0x1d, 0x2, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 03:23:53 executing program 4: openat$vcsu(0xffffffffffffff9c, 0x0, 0x400000, 0x0) [ 332.193174][T10200] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' [ 332.197669][T10201] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:23:53 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) clone(0xa0002200, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)) openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:23:53 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x30, 0xffffffffffffffff, 0x8000000) 03:23:53 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:53 executing program 4: getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) 03:23:53 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500), 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000540)) 03:23:53 executing program 1: syz_genetlink_get_family_id$wireguard(&(0x7f0000005540), 0xffffffffffffffff) 03:23:53 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e30, 0x0, @empty}, 0x1c) [ 332.352352][T10213] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:53 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x76) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 03:23:53 executing program 1: waitid(0x0, 0x0, &(0x7f0000000b00), 0x4, 0x0) 03:23:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@loopback, @private0, @mcast1, 0x0, 0x0, 0x30e5, 0x0, 0x0, 0x1060080}) 03:23:53 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) clone(0xa0002200, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000004c0)) 03:23:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000080)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @dev, 0x8}, r1}}, 0x30) 03:23:54 executing program 0: ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:54 executing program 1: syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 03:23:54 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x8000) 03:23:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 332.611072][T10239] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:54 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x5450, 0x0) 03:23:54 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) close(0xffffffffffffffff) 03:23:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) sendmsg$nl_generic(r0, &(0x7f0000005580)={0x0, 0x0, &(0x7f0000005540)={&(0x7f00000055c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0xe5, 0x53, 0x0, 0x0, @binary="5b19d4668a5e40073adecfb2bd0c62aa932544b87d58057cbf45178ea3bddc813ba3ad4680a61cce42471468360db638fccf6462a8234bd37104f8518d11df86548ad33a837d1b49e6dc26babfd4ef8b0047a167297938a839b3fcc524fa4591cd38e553dc904c95babcc4b84c606c38be85475925f7c0d92d5105bcfbd91a8673e8d7e5a2e345c13f09b50e5e04a158f713b150c7a4af4de8301d965cc99c8760c29d689184653e5fd54ea484e31b8490155ed4ce833563f33f376c93b63e373e7b0f8833dc1faf6caf7bd5e40114124bbf0f8abb19bfa22712914e74a3253e29"}, @nested={0xdc5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="e47f774a5f111aab3e61b60dbcea2b47c09100fbf8edd5ed192003d0bdc9df50fda055224a578085ade98c8dabd2025a6cdd213c6baabaf4163e7c294c6cc3d082b2aaf3b2a5f28f2c1ae38dfbbada91c0686d25c58b8070dca294a5df8d92dd1556aaba2fbdef7c6daf7624d8866da271c48893f0020209bc085016c3ceb8716ee5ab28e5dae163d7dab1b97872df9bbc3a9464bf29f8d7c2e12325d933af3d1c1365730ee97f", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="71025ca215e4294a6cadfc209d2afc74ef7f6aa1d2fe0d1fabf1598b4f43079e2fb74b8d31298661e24ace7fd555bbe63dd00214fc3bc60b6fdcbb79517c86e6", @generic="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"]}]}, 0xec4}}, 0x0) 03:23:54 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x76) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7f}, 0x1c) 03:23:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000000)=""/82, &(0x7f0000000080)=0x52) [ 332.833569][T10261] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x76) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000013c0)=""/246, &(0x7f0000000080)=0xf6) 03:23:54 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:54 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)) [ 333.077880][ T7354] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 333.437829][ T7354] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 333.448877][ T7354] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 333.460335][ T7354] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 333.470621][ T7354] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 333.480503][ T7354] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 333.490294][ T7354] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 333.658170][ T7354] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 333.667241][ T7354] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 333.675398][ T7354] usb 2-1: Product: syz [ 333.679891][ T7354] usb 2-1: Manufacturer: syz [ 333.684521][ T7354] usb 2-1: SerialNumber: syz 03:23:55 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000640), 0x2, 0x0) 03:23:55 executing program 3: syz_genetlink_get_family_id$devlink(0xfffffffffffffffd, 0xffffffffffffffff) 03:23:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0x5421, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @mcast1}) 03:23:55 executing program 5: r0 = socket(0x21, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 03:23:55 executing program 1: r0 = socket(0x21, 0x2, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={0x0, 0x718}, 0x1, 0x7fffffffefff, 0x700}, 0x0) 03:23:55 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 333.977763][ T7354] cdc_ncm 2-1:1.0: bind() failure [ 333.984981][ T7354] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 334.011905][T10303] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:55 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$IP_SET_OP_GET_FNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) [ 334.037354][ T7354] cdc_ncm 2-1:1.1: bind() failure 03:23:55 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x0) 03:23:55 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000000)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0xffffffffffffff90) 03:23:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x0, 0x0, 'client0\x00', 0x0, "3bf47d0ebe092065", "e026565f62dcfdc208e6e4518d684a688186b655cd14c4935e748885d8bcbe04"}) [ 334.090819][ T7354] usb 2-1: USB disconnect, device number 2 03:23:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:55 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:23:55 executing program 5: r0 = landlock_create_ruleset(&(0x7f0000000280)={0x8a2}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) 03:23:55 executing program 4: shmget$private(0x0, 0x4000, 0x200, &(0x7f0000ffa000/0x4000)=nil) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x0}]}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000200)={r0, 0x1, &(0x7f0000000080)=[0x4], &(0x7f00000000c0)=[0x9, 0x7ff, 0xac, 0x9, 0x2b, 0x100000, 0x101, 0x6, 0x0], 0x74, 0x4, 0xa345, &(0x7f0000000100)=[0x7fff, 0x5, 0x9, 0x867], &(0x7f00000001c0)=[0x2, 0x3, 0x80000000, 0x9, 0xee99, 0xb061, 0x3, 0x23, 0x7]}) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffe000/0x2000)=nil) 03:23:55 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) recvmmsg(r0, &(0x7f0000007a00)=[{{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 03:23:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x80045301, &(0x7f00000001c0)={{}, 'port1\x00'}) [ 334.282293][T10333] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:55 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0xc01) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) 03:23:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:55 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0bc5310, &(0x7f00000001c0)={{}, 'port1\x00'}) 03:23:55 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0xa28}) 03:23:55 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:23:55 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000075c0), 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 03:23:55 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0x0, r1}, 0x18) [ 334.450729][T10352] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:55 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') clone(0x8000, 0x0, 0x0, 0x0, &(0x7f00000003c0)="e543667acea507ff185ffe00005a6a87252d5b8c79fab41639d96dcbaf8d9f4d17dc1640e04e542cfb271864b3a54dfedcfcd1f35c90024ad61656a12ae8c2a22522d72d5f32fb1fddd0b98b4d51") 03:23:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:23:56 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 03:23:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000200)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r1, 0x1}}, 0x18) 03:23:56 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00000500000000010095811d", @ANYRES32, @ANYBLOB="01f8ffff00000000280012800a00010076"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 03:23:56 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:56 executing program 3: socket$isdn_base(0x22, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000002a40)) syz_io_uring_complete(0x0) 03:23:56 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x4020940d, 0x0) [ 334.633664][T10375] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:56 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x541b, 0x0) 03:23:56 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)) ioctl$TUNSETLINK(0xffffffffffffffff, 0x8912, 0x400308) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 334.760712][T10386] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000500), r1, 0x0, 0x1, 0x4}}, 0x20) 03:23:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0x8983, 0x0) 03:23:56 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') [ 334.805689][T10393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 03:23:56 executing program 3: io_uring_setup(0x3dc6, &(0x7f00000039c0)={0x0, 0x0, 0x4}) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) 03:23:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @mcast1, 0x0, 0x0, 0x0, 0x500, 0x100000000, 0x80000000}) [ 334.941336][T10406] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:57 executing program 4: clock_gettime(0x0, &(0x7f0000002a40)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000005440)={0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f0000004200)=""/16, 0x10}, {0x0}], 0x3, &(0x7f0000005340)=""/202, 0xca}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000005480), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000005540), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000006580), 0x0, 0x0) socketpair(0x2a, 0x4, 0x40, 0x0) 03:23:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:57 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xfffff000}) 03:23:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @mcast1, 0x0, 0x7fff}) 03:23:57 executing program 2: mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:57 executing program 1: socketpair(0x10, 0x2, 0x7, &(0x7f0000000200)) 03:23:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000480)={0x12, 0x10, 0xfa00, {0x0, r2, r0}}, 0x18) 03:23:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 335.609511][T10431] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:57 executing program 2: mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:57 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={0x0, 0x718}}, 0x0) 03:23:57 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 03:23:57 executing program 4: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x5f19, &(0x7f0000000100)={0x0, 0xb653}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 03:23:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 335.762478][T10445] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:57 executing program 2: mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r1}}, 0x18) 03:23:57 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000000c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 03:23:57 executing program 5: io_uring_setup(0x3dc6, &(0x7f00000039c0)) 03:23:57 executing program 1: r0 = socket(0x21, 0x2, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0xffffff1f, 0x0, 0x700}, 0x0) 03:23:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 335.912679][T10457] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:57 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:57 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={0x0, 0x7ffffffff000}}, 0x0) 03:23:57 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 03:23:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @mcast1, 0x0, 0x0, 0x0, 0x100, 0x100000000, 0x80000000}) 03:23:57 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1000004, 0x13, r0, 0x82000000) 03:23:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) [ 336.107863][T10470] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:57 executing program 5: r0 = getpgrp(0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38}, 0x0) 03:23:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x76) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 03:23:57 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:57 executing program 4: io_uring_setup(0x3dc6, &(0x7f00000039c0)={0x0, 0x5026}) 03:23:57 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) r1 = creat(&(0x7f0000000740)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private0}, r2}}, 0x30) 03:23:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) 03:23:57 executing program 5: socket$inet6(0xa, 0x6, 0x1) 03:23:57 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0), 0x2, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000000)) [ 336.323296][T10492] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:57 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0xcfd257970e3636ff, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 03:23:57 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:57 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x4800, 0x0) 03:23:58 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x2080, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 03:23:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0xcfd257970e3636ff, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 336.550891][T10518] afs: Unknown parameter '–˜±Hc&ÐýqH­›¢cÅiãÌ›' 03:23:58 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000005480), 0x0, 0x0) socketpair(0x2a, 0x0, 0x0, &(0x7f0000006600)) 03:23:58 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x76) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000080)) 03:23:58 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 03:23:58 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000023c0)={&(0x7f0000002300), &(0x7f0000002340)=""/84, 0x54}) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000480)={&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000003c0)=""/163, 0xa3}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r2, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) write$FUSE_DIRENT(r4, &(0x7f0000002280)=ANY=[@ANYBLOB="e4bc26d7c9aee652", @ANYRES64=r3], 0x10) write$FUSE_IOCTL(r1, 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) write$FUSE_IOCTL(r5, 0x0, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f00000002c0)={0xb0, 0xfffffffffffffff5, 0x0, [{{0x2, 0x2, 0x3, 0x9, 0xf6e, 0x0, {0x5, 0x5, 0x6, 0x67a, 0x260, 0x3, 0x6, 0x40b20, 0x200, 0xc000, 0x47, 0x0, 0xee00, 0x20, 0x5}}, {0x5, 0xffffffff, 0x8, 0xffff1039, '+\x1e:[!\xd3-.'}}]}, 0xb0) 03:23:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0xcfd257970e3636ff, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 03:23:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x10001) 03:23:58 executing program 3: openat2(0xffffffffffffffff, &(0x7f0000000080)='\x00', &(0x7f00000000c0)={0x840}, 0x18) 03:23:58 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, 0x0, 0x0) 03:23:58 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:58 executing program 3: waitid(0x0, 0x0, &(0x7f0000000b00), 0x0, &(0x7f0000000b80)) 03:23:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r0, 0xcfd257970e3636ff, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 03:23:58 executing program 5: syz_open_dev$vcsn(&(0x7f00000021c0), 0x0, 0x42a00) 03:23:58 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, 0x0, 0x0) 03:23:58 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, 0x0, &(0x7f000015bffc)='afs\x00', 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:58 executing program 3: r0 = socket(0x21, 0x2, 0x2) connect$inet6(r0, 0x0, 0x0) 03:23:59 executing program 1: r0 = socket(0x18, 0x0, 0x2) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 03:23:59 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 03:23:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, 0x0, 0x0) 03:23:59 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:59 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0x8903, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @mcast1}) 03:23:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0x8983, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @mcast1}) 03:23:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000e00)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004940)=[{{0x0, 0x0, &(0x7f0000002740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x101, 0x0) 03:23:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100), 0x0) 03:23:59 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:59 executing program 3: mknodat$null(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1000, 0x103) 03:23:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000002c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) 03:23:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000001c0)={{}, 0x1}) 03:23:59 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 03:23:59 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8}, 0xfdef) open$dir(&(0x7f0000000080)='./file0\x00', 0x200, 0x0) 03:23:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100), 0x0) 03:23:59 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', 0x0, 0x0, &(0x7f0000000880)='\x96\x98\xb1H\x10c&\xd0\xfdqH\xad\x8d\x9b\xa2\x0ec\xc5i\xe3\x1a\xcc\x81\x9b,\xe5{x\x7fqP\xfe4\x12tL:\xa4\x8c_Pi\x14Z\x14G\x9d\xdd.YI\xa4\xefj\n|\x1bd\xe3\xf4\x05nB\xfeA\xf0x\x1bT\'\xcd]\x88\x11\x96L\xbf\xdba\x00\xce%\x16\xef\x8bF\xa0*\'Tf^;K\"\bQM@z\xd11\x85\xee\x10\xa3\x84\xc7\xed\xe4\xa3\x8c\xf4x\xe8&\xbf\xe1\xecj\xd5\x03g#\x7f\xf3\'\xe8\xf7I6\xd9\xc8') 03:23:59 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) mmap$snddsp(&(0x7f0000ffc000/0x4000)=nil, 0x7ffffffff007, 0x0, 0x10, r0, 0x0) 03:23:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12021, 0x0) 03:23:59 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40, 0x0, 0xb}, 0x18) [ 338.031064][ T25] audit: type=1804 audit(1629170639.477:4): pid=10621 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir043086863/syzkaller.msncbv/104/file0" dev="sda1" ino=14179 res=1 errno=0 03:23:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100), 0x0) 03:23:59 executing program 4: r0 = getpgrp(0x0) sched_rr_get_interval(r0, &(0x7f00000037c0)) 03:23:59 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, 0x0) 03:23:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x5421, &(0x7f00000001c0)={{}, 'port1\x00'}) 03:23:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x20) [ 338.129027][ T25] audit: type=1804 audit(1629170639.507:5): pid=10627 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir043086863/syzkaller.msncbv/104/file0" dev="sda1" ino=14179 res=1 errno=0 03:23:59 executing program 5: r0 = socket(0x21, 0x2, 0x2) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 03:23:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{0x0}], 0x1) 03:23:59 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, 0x0) [ 338.231134][T10640] kAFS: No cell specified 03:23:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:23:59 executing program 3: rseq(&(0x7f0000000240), 0x20, 0x0, 0x0) 03:23:59 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000001c0)={{}, 'port1\x00'}) 03:23:59 executing program 4: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000100), r0) 03:23:59 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{0x0}], 0x1) [ 338.371528][T10653] kAFS: No cell specified 03:23:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x76) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f00000000c0)) 03:23:59 executing program 2: clone(0x101910b00, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f000015bffc)='afs\x00', 0x0, 0x0) 03:23:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000006540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6021, 0x0) 03:23:59 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000001b80), 0xffffffffffffffff) 03:23:59 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 03:24:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{0x0}], 0x1) [ 338.542198][T10672] kAFS: No cell specified 03:24:00 executing program 4: r0 = socket(0x21, 0x2, 0x2) getsockname$inet6(r0, 0x0, 0x0) 03:24:00 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x76) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000101, 0x0) 03:24:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) sendmsg$nl_generic(r0, &(0x7f0000005580)={0x0, 0x0, &(0x7f0000005540)={&(0x7f00000055c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0xe5, 0x0, 0x0, 0x0, @binary="5b19d4668a5e40073adecfb2bd0c62aa932544b87d58057cbf45178ea3bddc813ba3ad4680a61cce42471468360db638fccf6462a8234bd37104f8518d11df86548ad33a837d1b49e6dc26babfd4ef8b0047a167297938a839b3fcc524fa4591cd38e553dc904c95babcc4b84c606c38be85475925f7c0d92d5105bcfbd91a8673e8d7e5a2e345c13f09b50e5e04a158f713b150c7a4af4de8301d965cc99c8760c29d689184653e5fd54ea484e31b8490155ed4ce833563f33f376c93b63e373e7b0f8833dc1faf6caf7bd5e40114124bbf0f8abb19bfa22712914e74a3253e29"}, @nested={0xdc5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="e47f774a5f111aab3e61b60dbcea2b47c09100fbf8edd5ed192003d0bdc9df50fda055224a578085ade98c8dabd2025a6cdd213c6baabaf4163e7c294c6cc3d082b2aaf3b2a5f28f2c1ae38dfbbada91c0686d25c58b8070dca294a5df8d92dd1556aaba2fbdef7c6daf7624d8866da271c48893f0020209bc085016c3ceb8716ee5ab28e5dae163d7dab1b97872df9bbc3a9464bf29f8d7c2e12325d933af3d1c1365730ee97f", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="71025ca215e4294a6cadfc209d2afc74ef7f6aa1d2fe0d1fabf1598b4f43079e2fb74b8d31298661e24ace7fd555bbe63dd00214fc3bc60b6fdcbb79517c86e6", @generic="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"]}]}, 0xec4}}, 0x0) 03:24:00 executing program 3: memfd_create(&(0x7f0000000040)='/\xdd\x00', 0x2) 03:24:00 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x40}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) write$FUSE_IOCTL(r1, 0x0, 0x0) 03:24:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x1, 0x10, 0xfa00, {0x0}}, 0x18) 03:24:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{}], 0x1) 03:24:00 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000000)) 03:24:00 executing program 3: syz_io_uring_setup(0x18f7, &(0x7f0000000000)={0x0, 0xd46a, 0x8}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080), 0x0) syz_io_uring_setup(0x5f19, &(0x7f0000000100)={0x0, 0xb653}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 03:24:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x618, 0x3d0, 0x4d8, 0xffffffff, 0x308, 0x3d0, 0x580, 0x580, 0xffffffff, 0x580, 0x580, 0x5, 0x0, {[{{@uncond, 0x0, 0x2d0, 0x308, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@unspec=@bpf0={{0x230}, {0x13}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @broadcast, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast2, @remote, @port, @icmp_id}}}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'macvlan0\x00', 'macvlan1\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv6=@ipv4, @port, @gre_key}}}, {{@ip={@loopback, @local, 0x0, 0x0, 'batadv_slave_0\x00', 'macvlan0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @private, @loopback, @icmp_id, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x678) [ 338.870900][T10703] x_tables: duplicate underflow at hook 1 03:24:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @mcast1}) 03:24:00 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{}], 0x1) 03:24:00 executing program 4: socketpair(0x11, 0x2, 0x9, &(0x7f0000000740)) 03:24:00 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000040)={0xf, 0x8}, 0xfdef) 03:24:00 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000006600)) 03:24:01 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f00000023c0)={&(0x7f0000002300), &(0x7f0000002340)=""/84, 0x54}) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000480)={&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f00000003c0)=""/163, 0xa3}) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$FUSE(r2, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) write$FUSE_DIRENT(r4, &(0x7f0000002280)=ANY=[@ANYBLOB="e4bc26d7c9aee652", @ANYRES64=r3], 0x10) write$FUSE_POLL(r1, &(0x7f00000004c0)={0x18, 0x0, r3, {0x87ff}}, 0x18) write$FUSE_IOCTL(r1, 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) write$FUSE_IOCTL(r5, 0x0, 0x0) write$FUSE_DIRENTPLUS(r5, &(0x7f00000002c0)={0xb0, 0xfffffffffffffff5, 0x0, [{{0x2, 0x2, 0x3, 0x9, 0xf6e, 0x0, {0x5, 0x5, 0x6, 0x67a, 0x260, 0x3, 0x6, 0x40b20, 0x200, 0xc000, 0x47, 0x0, 0xee00, 0x20, 0x5}}, {0x5, 0xffffffff, 0x8, 0x0, '+\x1e:[!\xd3-.'}}]}, 0xb0) 03:24:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x76) write$FUSE_OPEN(r0, 0x0, 0x0) 03:24:01 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{}], 0x1) 03:24:01 executing program 5: shmat(0xffffffffffffffff, &(0x7f00007ff000/0x2000)=nil, 0x0) 03:24:01 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x0, 0x1}) 03:24:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0xffffffffffffff7d) 03:24:01 executing program 5: r0 = socket(0x21, 0x2, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002a80)={&(0x7f0000000000), 0xc, &(0x7f0000002a40)={0x0, 0x718}}, 0x0) 03:24:01 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824ca", 0x2c}], 0x1) 03:24:01 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000240)={0x0, &(0x7f00000002c0)=""/173, 0xad}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000080)={&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000040)=""/37, 0x25}) 03:24:01 executing program 1: nanosleep(&(0x7f00000063c0)={0x77359400}, 0x0) 03:24:01 executing program 2: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x55707e8bfc40af11}, 0x18) 03:24:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, @private2}, 0x1c) 03:24:01 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 03:24:01 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824ca", 0x2c}], 0x1) 03:24:01 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x76) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:24:01 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}, r1}}, 0x38) 03:24:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x76) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 03:24:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824ca", 0x2c}], 0x1) 03:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:24:02 executing program 4: getsockname$qrtr(0xffffffffffffffff, 0x0, 0x0) 03:24:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8}]}, 0x44}}, 0x0) 03:24:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@x25, 0x80) 03:24:02 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x76) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 03:24:02 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0105303, &(0x7f00000001c0)={{}, 'port1\x00'}) 03:24:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028", 0x42}], 0x1) 03:24:02 executing program 1: syz_open_dev$vcsn(&(0x7f0000000100), 0x0, 0x4200) 03:24:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0), 0x106}}, 0x20) 03:24:02 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0189436, 0x0) 03:24:02 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x7f000000}}, 0x18) 03:24:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000005580)={0x0, 0x0, &(0x7f0000005540)={&(0x7f00000055c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0xe5, 0x53, 0x0, 0x0, @binary="5b19d4668a5e40073adecfb2bd0c62aa932544b87d58057cbf45178ea3bddc813ba3ad4680a61cce42471468360db638fccf6462a8234bd37104f8518d11df86548ad33a837d1b49e6dc26babfd4ef8b0047a167297938a839b3fcc524fa4591cd38e553dc904c95babcc4b84c606c38be85475925f7c0d92d5105bcfbd91a8673e8d7e5a2e345c13f09b50e5e04a158f713b150c7a4af4de8301d965cc99c8760c29d689184653e5fd54ea484e31b8490155ed4ce833563f33f376c93b63e373e7b0f8833dc1faf6caf7bd5e40114124bbf0f8abb19bfa22712914e74a3253e29"}, @nested={0xdc5, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @generic="e47f774a5f111aab3e61b60dbcea2b47c09100fbf8edd5ed192003d0bdc9df50fda055224a578085ade98c8dabd2025a6cdd213c6baabaf4163e7c294c6cc3d082b2aaf3b2a5f28f2c1ae38dfbbada91c0686d25c58b8070dca294a5df8d92dd1556aaba2fbdef7c6daf7624d8866da271c48893f0020209bc085016c3ceb8716ee5ab28e5dae163d7dab1b97872df9bbc3a9464bf29f8d7c2e12325d933af3d1c1365730ee97f", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="71025ca215e4294a6cadfc209d2afc74ef7f6aa1d2fe0d1fabf1598b4f43079e2fb74b8d31298661e24ace7fd555bbe63dd00214fc3bc60b6fdcbb79517c86e6", @generic="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"]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x40000}, 0x4080) 03:24:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028", 0x42}], 0x1) 03:24:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x76) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1b) 03:24:02 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) 03:24:02 executing program 2: r0 = socket(0x2, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 03:24:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028", 0x42}], 0x1) 03:24:02 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x8e02, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) 03:24:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0x89a1, 0x0) 03:24:02 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x80045300, &(0x7f00000001c0)={{}, 'port1\x00'}) 03:24:02 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000003c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000400)={{0x0, 0x7}, 'port1\x00'}) 03:24:02 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0, 0x0, 0x6}) 03:24:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000", 0x4d}], 0x1) 03:24:02 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x401c5820, &(0x7f00000001c0)={{}, 'port1\x00'}) 03:24:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$sock_inet6_SIOCDELRT(r0, 0x8901, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @mcast1}) 03:24:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x18, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @local}}, 0x14) 03:24:02 executing program 4: socketpair(0x11, 0x2, 0x9, &(0x7f0000000740)) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:24:02 executing program 5: r0 = socket$inet(0x10, 0x80003, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000210007041dfffd946f6105000a0000e8fe0208010001080008000e00fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa40600f7efbf54", 0x4c}], 0x1}, 0x0) 03:24:02 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000", 0x4d}], 0x1) 03:24:02 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) 03:24:02 executing program 4: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_setup(0x3dc6, &(0x7f00000039c0)) 03:24:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000a40)={&(0x7f00000008c0), 0xc, &(0x7f0000000a00)={0x0}}, 0x0) [ 341.418893][T10854] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:24:02 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000040)={0x0}) read$usbmon(r0, 0x0, 0x0) [ 341.683061][T10872] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:24:03 executing program 2: syz_io_uring_complete(0x0) 03:24:03 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 03:24:03 executing program 1: landlock_create_ruleset(&(0x7f0000000040)={0x111}, 0x13, 0x0) 03:24:03 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000", 0x4d}], 0x1) 03:24:03 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x40086602, 0x0) 03:24:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) syz_io_uring_complete(0x0) socket(0x0, 0x0, 0x0) 03:24:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:03 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000280), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCQ_RING_SIZE(r0, 0x9205) 03:24:03 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c", 0x53}], 0x1) 03:24:03 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 03:24:03 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000008040), 0x0, 0x0) 03:24:03 executing program 3: r0 = socket(0x21, 0x2, 0x2) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x41) 03:24:03 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c", 0x53}], 0x1) 03:24:03 executing program 2: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x480, 0x0) 03:24:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:03 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x5452, &(0x7f00000001c0)={{}, 'port1\x00'}) 03:24:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c", 0x53}], 0x1) 03:24:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:04 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:24:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x76) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 03:24:04 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000006600)) 03:24:04 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x541b, 0x0) 03:24:04 executing program 5: clock_gettime(0x0, &(0x7f0000002a40)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x0, r0+10000000}) 03:24:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f", 0x56}], 0x1) 03:24:04 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x76) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x7, 0x0, 0x0) 03:24:04 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0x40bc5311, &(0x7f00000001c0)={{}, 'port1\x00'}) 03:24:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:04 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000001400)) 03:24:04 executing program 2: pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) 03:24:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f", 0x56}], 0x1) 03:24:04 executing program 4: r0 = syz_io_uring_setup(0x6867, &(0x7f0000000000)={0x0, 0xaa8e, 0x4, 0x0, 0x398}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r2, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000100)=0x80, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x0, 0x40000}, 0x0) r3 = syz_io_uring_setup(0x33ed, &(0x7f0000000200)={0x0, 0x42b3, 0x20, 0x0, 0x349, 0x0, r0}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000300)=@IORING_OP_NOP={0x0, 0x1}, 0x329) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000740), 0x202000, 0x0) syz_io_uring_setup(0x2f9a, &(0x7f0000000880)={0x0, 0x979, 0x3, 0x1, 0x14b, 0x0, r3}, &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000900), &(0x7f0000000940)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000a80)={&(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0], 0x4}) 03:24:04 executing program 5: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000600), 0x4000, 0x0) 03:24:04 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f", 0x56}], 0x1) 03:24:04 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:04 executing program 2: socketpair(0x8, 0x0, 0x0, &(0x7f0000000740)) 03:24:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000180)={0x4, 0x1, &(0x7f0000000100)='\a'}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000002c0)=[0x2]) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x0, 0x2}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x47, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x3e4, [{{0x9, 0x2, 0xb7}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f0000000440)=@generic={0x1, 0x0, 0x0, "085cf266"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000200)=@ready={0x0, 0x0, 0x8, "c0a84b22", {0x1, 0x4, 0xe21, 0x4, 0x4}}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f00000000c0)=@conn_svc_rsp={0x0, 0x0, 0xa, "ab63062e", {0x3, 0x107, 0x0, 0x0, 0x1}}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000005c0)=""/247) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 03:24:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00", 0x57}], 0x1) 03:24:05 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 03:24:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:05 executing program 5: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x77359400}, 0x8) 03:24:05 executing program 2: semop(0x0, &(0x7f0000000440)=[{}, {}], 0x2) 03:24:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00", 0x57}], 0x1) 03:24:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:05 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000940), 0xa4b1eda7917c3470, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000980)) 03:24:05 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00", 0x57}], 0x1) 03:24:05 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001280)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}, 0x121) 03:24:05 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) [ 343.947379][ T2968] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 344.242216][ T2968] usb 4-1: too many configurations: 210, using maximum allowed: 8 [ 345.107253][ T2968] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 345.116307][ T2968] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 345.125511][ T2968] usb 4-1: Product: syz [ 345.130137][ T2968] usb 4-1: Manufacturer: syz [ 345.134717][ T2968] usb 4-1: SerialNumber: syz [ 345.177847][ T2968] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 345.827198][ T2968] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 346.034532][T10990] udc-core: couldn't find an available UDC or it's busy [ 346.042048][T10990] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 346.053258][T10990] udc-core: couldn't find an available UDC or it's busy [ 346.060816][T10990] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 346.490295][ T8343] usb 4-1: USB disconnect, device number 2 03:24:08 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000180)={0x4, 0x1, &(0x7f0000000100)='\a'}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f00000002c0)=[0x2]) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x7fff, 0x0, 0x0, 0x2}) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000300)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x47, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x3e4, [{{0x9, 0x2, 0xb7}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x8, &(0x7f0000000440)=@generic={0x1, 0x0, 0x0, "085cf266"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000200)=@ready={0x0, 0x0, 0x8, "c0a84b22", {0x1, 0x4, 0xe21, 0x4, 0x4}}) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f00000000c0)=@conn_svc_rsp={0x0, 0x0, 0xa, "ab63062e", {0x3, 0x107, 0x0, 0x0, 0x1}}) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000005c0)=""/247) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x10, &(0x7f0000000140)=@ready={0x0, 0x0, 0x8, "7a8262bd"}) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0xffffffffffffff9c, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "0712706e", {0x3, 0x100}}) 03:24:08 executing program 2: syz_io_uring_setup(0x6867, &(0x7f0000000000)={0x0, 0x0, 0x4}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x329) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000740), 0x202000, 0x0) syz_io_uring_setup(0x2f9a, &(0x7f0000000880)={0x0, 0x979, 0x3, 0x1, 0x14b}, &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000900), &(0x7f0000000940)) 03:24:08 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(0xffffffffffffffff, 0xc00864c0, 0x0) creat(&(0x7f0000000900)='./file0\x00', 0x0) 03:24:08 executing program 0: openat$vcsa(0xffffffffffffff9c, 0x0, 0x4b0100, 0x0) 03:24:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:08 executing program 5: socket(0x10, 0x2, 0x3f) [ 346.994951][T11042] udc-core: couldn't find an available UDC or it's busy [ 347.002428][T11042] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 347.018113][T11042] udc-core: couldn't find an available UDC or it's busy [ 347.026232][T11042] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 03:24:08 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000000940)=[{}], 0x1, 0xffffff81) 03:24:08 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) 03:24:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:08 executing program 2: syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001480), 0xa1880, &(0x7f0000001680)) 03:24:08 executing program 4: write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) 03:24:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) [ 347.360338][ T2968] usb 4-1: Service connection timeout for: 257 [ 347.366590][ T2968] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 347.385582][ T2968] ath9k_htc: Failed to initialize the device [ 347.392029][ T8343] usb 4-1: ath9k_htc: USB layer deinitialized [ 347.747140][ T8343] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 348.027120][ T8343] usb 4-1: too many configurations: 210, using maximum allowed: 8 [ 348.827072][ T8343] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 348.836147][ T8343] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.845106][ T8343] usb 4-1: Product: syz [ 348.849667][ T8343] usb 4-1: Manufacturer: syz [ 348.854245][ T8343] usb 4-1: SerialNumber: syz [ 348.897627][ T8343] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 349.467009][ T8343] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 349.689107][T11064] udc-core: couldn't find an available UDC or it's busy [ 349.696178][T11064] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 349.713907][T11064] udc-core: couldn't find an available UDC or it's busy [ 349.720891][T11064] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 350.151534][ T1068] usb 4-1: USB disconnect, device number 3 03:24:12 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1800003, 0xffffffffffffffff) 03:24:12 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 03:24:12 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) syz_io_uring_setup(0x435d, &(0x7f0000000040)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 03:24:12 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, 0x0, 0x0) 03:24:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x20040081) 03:24:12 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 03:24:12 executing program 4: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001340)) fork() 03:24:12 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) 03:24:12 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, &(0x7f0000002900)) 03:24:12 executing program 3: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 03:24:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:12 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 03:24:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00'}) 03:24:12 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 03:24:12 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 03:24:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:12 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) [ 350.957082][ T8343] usb 4-1: Service connection timeout for: 257 [ 350.963264][ T8343] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 350.991376][ T8343] ath9k_htc: Failed to initialize the device [ 351.002808][ T1068] usb 4-1: ath9k_htc: USB layer deinitialized 03:24:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[], 0x2c}}, 0x0) 03:24:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r1}, {r2, 0x94}], 0x2, 0x0, 0x0, 0x0) 03:24:13 executing program 2: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xe9, 0x1800}], 0x1, 0x0) 03:24:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 03:24:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:13 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) 03:24:13 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x20, 0x1000}], 0x1, 0x0) 03:24:13 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 03:24:13 executing program 0: getresuid(&(0x7f0000000000), 0x0, 0x0) 03:24:13 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:13 executing program 2: pkey_mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) 03:24:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) 03:24:13 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000ec0), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x10000000) 03:24:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:13 executing program 3: ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, &(0x7f0000000000)={@local, 0x3f}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)=[0x0]}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000180)={r0, 0x0, 0x0, 0x0, 0x0, 0xa, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r1, 0xc01c64ae, &(0x7f0000000200)={0x3, 0xffffffa9, 0x2, 0x5, 0x2, 0x58abc83f, 0xff}) syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500), 0x40, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x58, 0x0, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_DEBUG={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_SESSION_ID={0x8}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x9}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @remote}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @remote}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000893}, 0x4008000) openat$drirender128(0xffffffffffffff9c, &(0x7f00000006c0), 0x705040, 0x0) r3 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000800), 0x40800, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r3, 0xc00864c0, &(0x7f0000000840)) syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), r1) creat(&(0x7f0000000900)='./file0\x00', 0x11) 03:24:13 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x400}, 0x0, 0x0) 03:24:13 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="28000000f9e5af"], 0x28}}, 0x0) 03:24:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) 03:24:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:13 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000280)) 03:24:13 executing program 3: semop(0x0, &(0x7f0000000000)=[{}, {}], 0x2) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 03:24:13 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:13 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x50000) 03:24:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:13 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) 03:24:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 03:24:13 executing program 3: socketpair(0x2f, 0x0, 0x0, &(0x7f0000000000)) 03:24:13 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:13 executing program 2: semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 03:24:13 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) 03:24:13 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), r0) creat(&(0x7f0000000900)='./file0\x00', 0x0) 03:24:13 executing program 4: openat$drirender128(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000800), 0x40800, 0x0) 03:24:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:14 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 03:24:14 executing program 2: syz_io_uring_setup(0x33ed, &(0x7f0000000200)={0x0, 0x0, 0x20, 0x0, 0x349}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, &(0x7f00000002c0)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000740), 0x202000, 0x0) syz_io_uring_setup(0x2f9a, &(0x7f0000000880)={0x0, 0x0, 0x3, 0x0, 0x14b}, &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000900), &(0x7f0000000940)) 03:24:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x14}, 0x14}}, 0x0) 03:24:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x3f}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 03:24:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:14 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 03:24:14 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x4}], 0x1, 0x0) 03:24:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:14 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 03:24:14 executing program 0: syz_io_uring_setup(0x6867, &(0x7f0000000000)={0x0, 0xaa8e, 0x4, 0x0, 0x398}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_io_uring_submit(0x0, r1, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x5, 0x0, 0xffffffffffffffff, &(0x7f0000000100)=0x80, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x0, 0x40000}, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000300)=@IORING_OP_NOP={0x0, 0x1}, 0x329) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000740), 0x202000, 0x0) syz_io_uring_setup(0x2f9a, &(0x7f0000000880)={0x0, 0x979, 0x3, 0x1, 0x14b}, &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000900), &(0x7f0000000940)) 03:24:14 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 03:24:14 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 03:24:14 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) 03:24:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x28}}, 0x0) 03:24:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:15 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 03:24:15 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) 03:24:15 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x88002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040), 0x2) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000340), 0x20c1, 0x0) socket$qrtr(0x2a, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) 03:24:15 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:15 executing program 0: sendmsg$NL802154_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000240), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x14}, 0x14}}, 0x0) 03:24:15 executing program 2: socketpair(0x1, 0x0, 0x3f, &(0x7f0000000200)) 03:24:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000740), 0x4) 03:24:15 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) 03:24:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:15 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:15 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000001380)={@loopback, @initdev}, &(0x7f00000013c0)=0xc) 03:24:15 executing program 0: ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) 03:24:15 executing program 3: semop(0x0, &(0x7f0000000440)=[{0x1, 0x200}], 0x1) 03:24:15 executing program 4: syz_io_uring_setup(0x2f9a, &(0x7f0000000880), &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 03:24:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0xb2}]}, 0x30}}, 0x0) 03:24:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:15 executing program 0: syz_io_uring_setup(0x5562, &(0x7f0000000200), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000280), &(0x7f0000000540)) 03:24:15 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_setlink={0x28, 0x13, 0x2c435d9f166e6a13, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_NET_NS_PID={0xfffffffffffffe6b}]}, 0x28}}, 0x0) 03:24:15 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:15 executing program 4: ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000200)={0x3, 0x0, 0x0, 0x5}) syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) syz_genetlink_get_family_id$l2tp(&(0x7f00000008c0), r0) creat(&(0x7f0000000900)='./file0\x00', 0x0) 03:24:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000480)={0x0, 0x0, "dcc1b4b636f54e91aa3445dd92c8dcc30f3fc24d49a04883a6684980dc5c67ee6ea808dd0a17b7e039feba01f00a5305abbfd299857da1f7185d52e2d3c919a78b92a986b5765c5500a1e542ddd46fb0f42bb298e9474e92df9f673e3a4de4b0d09aedf0cea30a4ba1ead0292448b2812141a500da2c7b53a8f39db6057e7fdefff7811d2d06d65faf0e995c6830fcfbfa7ca59b63b9a40da5c42f6c8ca7865e6db5b8a818d9a39912ce647fef8052daf3b2f28beb7f528ebd6f0535338eb60d2efea6838c4ec6ae3985c7269bec2944f4a2fc985eaa04dede1b9ba134fab37c7cfedad3cd5789a467653bc4642e9ef81262fac51cfea9640dd334f89b8ae4f4", "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"}) 03:24:15 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:15 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000001280)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001140)=[{0x0}, {0x0}], 0x2}, 0x121) 03:24:15 executing program 3: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan4\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) 03:24:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:15 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x400}, &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x2a]}, 0x8}) 03:24:15 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x2a]}, 0x8}) 03:24:15 executing program 0: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x60802, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000000)="7cea18038310d9dcae16b54fc382a3b9c2e742acde40e6bf02ed3bfbcd19f89fb8c04fd4265c401b45bcc8174357912d23fb173adaf281950d", 0x39}], 0x1) 03:24:15 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:15 executing program 2: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000740), 0x202000, 0x0) 03:24:15 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) [ 354.494075][T11389] [U] |êƒÙÜ®µO£¹ÂçB¬Þ@æ¿í;ûÍøŸ¸ÀOÔ&\@E¼ÈCW‘-#û:Úò• 03:24:16 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, 0x0) 03:24:16 executing program 3: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000002880)={&(0x7f0000002700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002840)={&(0x7f0000002740)=ANY=[@ANYBLOB="dc000000", @ANYRES16=0x0, @ANYBLOB="04002dbd7000fedbdf2514000000100004800900010073797a30000000001c000380080002000900000008000300ff07000008000300000000009c00018038000400200001000a004e220000000800000000000000000000ffffe000000100007c001400020002004e24ffffffff00000000000000000c00028008000400670000000d0001007564703a73797a31000000001c000280080003000700000008000400001000800000000000003d0b0d0001007564703a73797a31000000000d0001007564703a73797a30000000000800030000000000"], 0xdc}, 0x1, 0x0, 0x0, 0x24008090}, 0x1) pkey_alloc(0x0, 0x0) r0 = pkey_alloc(0x0, 0x7) pkey_mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000000, r0) semop(0x0, &(0x7f0000000440)=[{0x1, 0x200}, {0x1, 0x6, 0x800}], 0x2) 03:24:16 executing program 0: semop(0x0, &(0x7f0000000440)=[{0x1, 0x200}, {0x1, 0x6}], 0x2) 03:24:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:16 executing program 2: semget$private(0x0, 0x0, 0x0) mprotect(&(0x7f0000adc000/0x4000)=nil, 0x4000, 0x0) 03:24:16 executing program 0: semop(0x0, &(0x7f0000000440)=[{}], 0x1) 03:24:16 executing program 4: syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_ACCEPT={0xd, 0x5, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @mcast1}}, 0x0) syz_io_uring_setup(0x2f9a, &(0x7f0000000880)={0x0, 0x979}, &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000900), &(0x7f0000000940)) 03:24:16 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 03:24:16 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x60, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x22, 0x7, 'system_u:object_r:devtty_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x0}}]}, 0x60}}, 0x0) 03:24:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:16 executing program 2: semop(0x0, &(0x7f0000000000)=[{}, {}], 0x2) semtimedop(0x0, &(0x7f0000000140)=[{}], 0x1, &(0x7f0000000180)) 03:24:16 executing program 4: syz_io_uring_setup(0x2005, &(0x7f0000000000)={0x0, 0xa229, 0x8}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 03:24:16 executing program 0: socketpair(0x3, 0x0, 0x780, &(0x7f0000000200)) 03:24:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:16 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 03:24:16 executing program 2: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 03:24:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c000000040801"], 0x2c}}, 0x0) 03:24:16 executing program 4: ioctl$IOCTL_VMCI_CTX_ADD_NOTIFICATION(0xffffffffffffffff, 0x7af, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0), 0x200, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000200)={0x3, 0x0, 0x2, 0x5, 0x2, 0x0, 0xff}) syz_genetlink_get_family_id$smc(&(0x7f0000000280), 0xffffffffffffffff) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500), 0x40, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, 0x0, 0x4008000) openat$drirender128(0xffffffffffffff9c, &(0x7f00000006c0), 0x705040, 0x0) r2 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000800), 0x40800, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r2, 0xc00864c0, 0x0) creat(&(0x7f0000000900)='./file0\x00', 0x11) 03:24:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:16 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x9c, &(0x7f0000000140)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x54) mremap(&(0x7f0000d48000/0x3000)=nil, 0x3000, 0x600000, 0x0, &(0x7f00007fc000/0x600000)=nil) 03:24:16 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, 0x0) 03:24:16 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 03:24:16 executing program 4: socket$inet(0x2, 0x6, 0x8) [ 355.103360][T11444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:24:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) getsockname(r0, &(0x7f00000012c0)=@ax25={{0x3, @default}, [@remote, @default, @netrom, @netrom, @bcast, @default, @netrom, @null]}, &(0x7f0000001340)=0x80) 03:24:16 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 03:24:16 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 03:24:16 executing program 0: ustat(0x2, &(0x7f0000000040)) 03:24:16 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 03:24:16 executing program 3: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0, 0x0) 03:24:16 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) getsockname(r0, 0x0, 0x0) 03:24:16 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000004080103000000000000000002000003060002408906000006"], 0x2c}}, 0x8080) 03:24:16 executing program 4: openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x40, 0x0) 03:24:16 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_DESTROY(r0, 0xc00864c0, &(0x7f0000000840)) 03:24:16 executing program 2: semop(0x0, &(0x7f0000000440)=[{0x1, 0x200}, {0x1}], 0x2) 03:24:16 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 355.476564][T11477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 03:24:16 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:17 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) getsockname(r0, 0x0, &(0x7f0000001340)) 03:24:17 executing program 3: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:24:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) 03:24:17 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, &(0x7f00000000c0)) 03:24:17 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:17 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc-camellia-aesni-avx2)\x00'}, 0x58) 03:24:17 executing program 4: syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 03:24:17 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) 03:24:17 executing program 3: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/155) 03:24:17 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, 0x0, 0x0) 03:24:17 executing program 2: syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) 03:24:17 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:24:17 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000002940)=[{}], 0x8) 03:24:17 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001e00), 0x303000, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, 0x0, 0x0) 03:24:17 executing program 4: semop(0x0, &(0x7f0000000000)=[{0x1, 0x1}, {0x0, 0x8c, 0x1000}], 0x2) 03:24:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, 0x0, 0x0) 03:24:17 executing program 2: socketpair(0x10, 0x0, 0x8c6, &(0x7f0000000040)) 03:24:17 executing program 3: semop(0x0, &(0x7f0000000000)=[{0x1, 0x1}, {0x0, 0x0, 0x1000}], 0x2) 03:24:17 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 03:24:17 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) 03:24:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r0, 0x0, 0x0) 03:24:17 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x77359400}) 03:24:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x2c}}, 0x0) 03:24:17 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 03:24:17 executing program 4: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000700)={'wpan4\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000880), 0xffffffffffffffff) 03:24:17 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000080), 0x10) 03:24:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_DEV(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 03:24:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c00000004080103000000000000000002000003060002"], 0x2c}}, 0x0) 03:24:17 executing program 2: bpf$OBJ_GET_MAP(0x11, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 03:24:17 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup3(0xffffffffffffffff, r0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f000059aff8)={r2}, &(0x7f000034f000)=0x2059b000) 03:24:17 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) readv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/41, 0x29}], 0x1) 03:24:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010004, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002000400000000000800030000000af3010004000000000000000000000001000000200000000000000000000000000000000000000000000000000000000000000000000000000000003ad464bc000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000831f2e05000000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3833303138383932382f66696c65302f66696c653000000000000000000000000000000000000000000000790726b3000000000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000800000000000800010000000af301000400000000000000000000000100000025000000000000000000000000000000000000000000000000000000000000000000000000000000a32dcc89210000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f00000000000002001400000000000800010000000af3010004000000000000000000000005000000260000000000000000000000000000000000000000000000000000000000000000000000000000008ae01bcd000000000000000000000000000000000000000000000000ed", 0x281, 0x11580}], 0x0, &(0x7f00000000c0)) 03:24:17 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3969, &(0x7f0000001600)={0x0, 0x1}, &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0), 0x737022, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x88400, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x2004, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 356.388563][T11556] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:17 executing program 1: mprotect(&(0x7f0000fec000/0x11000)=nil, 0x11000, 0x1000008) 03:24:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000003b40)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) 03:24:17 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1', "4e9d7ec5ef83a618509c704e1f5a5efd38721d0001590a811d149abe204539d5411aec36ef3fb5cb2a3277dc"}, 0x30) 03:24:17 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 356.553060][T11570] loop3: detected capacity change from 0 to 264192 03:24:18 executing program 2: epoll_create1(0xd32192408f56c638) 03:24:18 executing program 1: timer_create(0x2, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000010c0)) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, r0+10000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000200)={{}, {0x77359400}}, &(0x7f0000000240)) [ 356.638093][T11570] EXT4-fs error (device loop3): ext4_orphan_get:1388: inode #17: comm syz-executor.3: iget: bogus i_mode (355) [ 356.638480][T11570] EXT4-fs error (device loop3): ext4_orphan_get:1391: comm syz-executor.3: couldn't read orphan inode 17 (err -117) 03:24:18 executing program 3: syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='overriderockperm,check=relaxed,map=off,iocharset=cp437,sbsector=0x']) [ 356.638700][T11570] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 356.638775][T11570] ext4 filesystem being mounted at /root/syzkaller-testdir336397582/syzkaller.0tJJGi/158/file0 supports timestamps until 2038 (0x7fffffff) 03:24:18 executing program 4: bpf$OBJ_GET_MAP(0x1e, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 03:24:18 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:18 executing program 0: keyctl$read(0xb, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r2, &(0x7f0000000000)='cubic\x00', 0x5) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) accept(r0, &(0x7f0000000100)=@qipcrtr, &(0x7f0000000040)=0x80) 03:24:18 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) 03:24:18 executing program 1: timer_create(0x0, &(0x7f00000007c0)={0x0, 0x23, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000800)) timer_getoverrun(0x0) 03:24:18 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000010c0)) timer_gettime(0x0, &(0x7f0000000040)) 03:24:18 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40002020, 0x0) 03:24:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010004, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d90100", 0x6, 0x6800}, {0x0}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f00000000c0)) 03:24:18 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b7206602", 0x74, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x3, [@var={0x0, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5, 0x5}}, @restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}, {0x0, [0x2e]}}, &(0x7f0000000380)=""/100, 0x67, 0x64}, 0x20) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000006c0)={@empty, @remote}, 0xc) getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000400)=""/231, 0xe7}, {0x0}, {0x0}], 0x3, 0xffff, 0x1) 03:24:18 executing program 3: timer_create(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, r0+60000000}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300), &(0x7f0000000340)) 03:24:18 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:18 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x3, 0xc, 0x201}, 0x14}}, 0x0) [ 357.012988][T11621] loop2: detected capacity change from 0 to 264192 [ 357.051927][T11625] loop1: detected capacity change from 0 to 270 [ 357.086161][T11621] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 357.114693][T11621] EXT4-fs warning (device loop2): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 03:24:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f0000000080)=@tcp6}, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000000)=@tcp}, 0x20) 03:24:18 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 357.217898][T11621] EXT4-fs (loop2): mount failed [ 357.297537][T11621] loop2: detected capacity change from 0 to 264192 [ 357.328145][T11621] EXT4-fs warning (device loop2): ext4_multi_mount_protect:384: Unable to create kmmpd thread for loop2. 03:24:19 executing program 3: syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_io_uring_setup(0x3969, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f00003ea000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000040)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 03:24:19 executing program 1: get_robust_list(0x0, &(0x7f00000001c0)=0x0, &(0x7f00000004c0)) 03:24:19 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000580)='./file0\x00', 0x1932c2, 0x0) r1 = memfd_create(&(0x7f0000000100)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J8x\xad/\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xb0\x0fZ\xfd\x05\xed\xfd\x82\xbd*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1y\xe1\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04\x99\x01\x192\xe3\xa88~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\xb1-\xad\xaay\x1ee\xba\b\xe8\x12\xa0\xb6Z7\x8f\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xb9\x00\x14', 0x0) ftruncate(r1, 0x40000) sendfile(r0, r1, 0x0, 0x2008000fffffffe) 03:24:19 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:19 executing program 0: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x400) 03:24:19 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:19 executing program 4: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={0x0, 0x1000000}, 0x10) 03:24:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'dummy0\x00', @ifru_addrs=@in={0x2, 0x0, @empty}}) 03:24:19 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b7206602", 0x74, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@var={0x0, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x5}}, @restrict]}}, &(0x7f0000000380)=""/100, 0x66, 0x64}, 0x20) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/120, 0x78}, {0x0}], 0x4, 0xffff, 0x1) 03:24:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 03:24:19 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000001c0), 0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x0, 0x3, &(0x7f0000000840)=@raw=[@func, @btf_id], &(0x7f00000008c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a00)={0x3, 0x10, 0x6}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000800)='fsi_master_aspeed_opb_read\x00'}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000c40)=0x1, 0x4) [ 357.955760][T11690] loop2: detected capacity change from 0 to 270 03:24:19 executing program 0: timer_create(0x8f2f245427a08df7, 0x0, 0x0) 03:24:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1b) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) 03:24:19 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 358.031991][T11699] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 358.057604][T11699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 03:24:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x101441) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x49, 0x2}}) write$evdev(r0, &(0x7f0000000040), 0xbb8) [ 358.086951][T11699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:24:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1b) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) 03:24:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000100)) 03:24:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0xc018aefe, &(0x7f0000000080)) 03:24:19 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x84, 0x1, 0x2, 0x801, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x70, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO, @CTA_TUPLE_PROTO, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_IP={0x0, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @empty}, {0x0, 0x2, @dev}}}]}]}, 0x84}}, 0x0) 03:24:19 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:19 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b7206602", 0x74, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@var={0x0, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x5}}, @restrict]}}, &(0x7f0000000380)=""/100, 0x66, 0x64}, 0x20) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/120, 0x78}, {0x0}], 0x4, 0xffff, 0x1) [ 358.292204][T11721] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.307161][T11726] loop2: detected capacity change from 0 to 270 03:24:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1b) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) 03:24:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000100)) 03:24:19 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 358.375487][T11735] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. 03:24:19 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b7206602", 0x74, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@var={0x0, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x5}}, @restrict]}}, &(0x7f0000000380)=""/100, 0x66, 0x64}, 0x20) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/120, 0x78}, {0x0}], 0x4, 0xffff, 0x1) 03:24:19 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b7206602", 0x74, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@var={0x0, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x5}}, @restrict]}}, &(0x7f0000000380)=""/100, 0x66, 0x64}, 0x20) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/120, 0x78}, {0x0}], 0x4, 0xffff, 0x1) 03:24:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)) 03:24:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x1b) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, r0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) 03:24:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000100)) 03:24:20 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 358.580543][T11751] loop1: detected capacity change from 0 to 270 03:24:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000100)="599d90ca", 0x4) [ 358.694338][T11767] loop2: detected capacity change from 0 to 270 03:24:20 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:20 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x4b4d, &(0x7f0000000100)) 03:24:20 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b7206602", 0x74, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@var={0x0, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x5}}, @restrict]}}, &(0x7f0000000380)=""/100, 0x66, 0x64}, 0x20) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/120, 0x78}, {0x0}], 0x4, 0xffff, 0x1) 03:24:20 executing program 2: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b7206602", 0x74, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@var={0x0, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x5}}, @restrict]}}, &(0x7f0000000380)=""/100, 0x66, 0x64}, 0x20) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/120, 0x78}, {0x0}], 0x4, 0xffff, 0x1) 03:24:20 executing program 0: write(0xffffffffffffffff, &(0x7f0000000100)="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", 0x11f) 03:24:20 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbc, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x8001, 0x89d, 0x2}, 0x40) 03:24:20 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:20 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x22) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e1255", 0x7b, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) dup2(0xffffffffffffffff, r0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000006c0)={@empty, @remote}, 0xc) getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000500)=""/68, 0x44}, {&(0x7f0000001a40)=""/4096, 0x1000}], 0x4, 0xffff, 0x1) 03:24:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r2, 0xc018ae85, 0xc04a01) [ 358.959628][T11792] loop1: detected capacity change from 0 to 270 [ 358.970584][T11795] loop2: detected capacity change from 0 to 270 03:24:20 executing program 4: bpf$OBJ_GET_MAP(0xb, &(0x7f0000000080)={0x0, 0x0, 0x18}, 0x10) 03:24:20 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b7206602", 0x74, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x2, [@var={0x0, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x5}}, @restrict]}}, &(0x7f0000000380)=""/100, 0x66, 0x64}, 0x20) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000000400)=""/231, 0xe7}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000580)=""/120, 0x78}, {0x0}], 0x4, 0xffff, 0x1) [ 359.056206][T11804] loop3: detected capacity change from 0 to 270 03:24:20 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010004, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d90100", 0x6, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002000400000000000800030000000af3010004000000000000000000000001000000200000000000000000000000000000000000000000000000000000000000000000000000000000003ad464bc00"/125, 0x7d}], 0x0, &(0x7f00000000c0)) 03:24:20 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x22) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704ddf95b43fcba468b720660208bb69031e1255", 0x7b, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0xa00) dup2(0xffffffffffffffff, r0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000006c0)={@empty, @remote}, 0xc) getresgid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) 03:24:20 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$tcp_congestion(r3, &(0x7f0000000000)='cubic\x00', 0x5) splice(r0, 0x0, r3, 0x0, 0x88000cc, 0x0) write$eventfd(r1, &(0x7f0000000240), 0xffffff14) 03:24:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000040)={0x4}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f00000000c0)={0x0, 0x99}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000035000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:24:20 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 359.312490][T11838] loop2: detected capacity change from 0 to 264192 [ 359.312719][T11834] loop1: detected capacity change from 0 to 270 [ 359.336281][T11845] loop3: detected capacity change from 0 to 270 [ 359.361393][T11838] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 359.385356][T11838] EXT4-fs warning (device loop2): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 03:24:20 executing program 1: openat$incfs(0xffffffffffffffff, &(0x7f0000000000)='.log\x00', 0x80, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000003400)) syz_mount_image$iso9660(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000480)=[{&(0x7f0000000140)="4d103401f7664d9d9abe901f458d00c545b2cdbbda48fc26df050b48995d040bde148858e19511db0a5dcd43f0843a7ebcfb44b5a7724a388cc4bd1e299532f36dc77718347096047d533a67d6229a991473cc61fe8a548eab33950911b9fa65c51ac01cb8cc2d7ecd9e74be78f4ed7e94e8550addebcdb5eb1e9d3f7b233d210f715938de17133a712c7ee4c70816b4097d960629aa6216b5066fb48550a87eea1a046f4b75cb2a22ab76fa4d8dc8fe443e5e884ebc452c302deee12f02915ceca9d104cc8d87c847ae2611", 0xcc, 0x80000000}, {&(0x7f0000000240)="961e3fd9d8114816d1ef4e27918e85d8ad6c7f626afa77f23391c4931d5cafa325369239835761e0d2052ad26fcad88d507a26cf20969e430299d42889010cec445e3d7e4f577b02f8f7aeab004320f154f61dd3f5139f0f814e4da5d1cb73ca91e62148a44f091a5989238b74031cc6db276d7480090c53a4fdd5f6a9434aa585f27e67", 0x84, 0x4}, {&(0x7f0000000300)="a92a6bf08141bfc3d09bfa29ee6bfc38169b5951fbd2faa8996be2b13945fde8ad69c0f1548024b979506ee284c3728139f0977fb2795143fce08d6db80dc12d00287fcb6b06cab63310d635b7fbb3fff3d537dc887979e307d80b80d76f30759ec84f2ed1c5cb253a112012935c6281d4b0243eda59e689e86402b7b48ef8356b55f2045fd2528dc8d2f4fc9da2ceade0606548c4761efcb0ea8906456a763ae125e34b65fda7e65d9d", 0xaa, 0x4}, {&(0x7f00000003c0)="4d8c6dd4a49e8e552d879869523af908d89fbf4b2d19233e8717f51203b01b7af8748df960b68bbbf51d50", 0x2b, 0x3}], 0x308800a, &(0x7f0000000780)=ANY=[@ANYBLOB='overriderockperm,check=relaxed,map=off,iocharset=cp437,sbsector=0x000000\v0000000007,dmode=0x0000000000000006,dont_hash,fsname=.log\x00,euid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000680), &(0x7f00000006c0)) 03:24:20 executing program 3: ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) [ 359.455802][T11838] EXT4-fs (loop2): mount failed 03:24:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010004, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d90100", 0x6, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002000400000000000800030000000af3010004000000000000000000000001000000200000000000000000000000000000000000000000000000000000000000000000000000000000003ad464bc00"/125, 0x7d}], 0x0, &(0x7f00000000c0)) 03:24:21 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 359.585312][T11868] loop1: detected capacity change from 0 to 264192 [ 359.599644][T11864] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 359.631532][T11868] loop1: detected capacity change from 0 to 264192 03:24:21 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x73, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x3a}, [@call_mgmt={0x5, 0x24, 0x1, 0x0, 0x24}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x1f, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) 03:24:21 executing program 3: read$hidraw(0xffffffffffffffff, 0x0, 0x0) [ 359.686345][T11888] loop2: detected capacity change from 0 to 264192 03:24:21 executing program 0: syz_open_dev$evdev(&(0x7f0000001c40), 0x0, 0x4000) 03:24:21 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:21 executing program 3: syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x200000) [ 359.813070][T11888] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 359.840684][T11888] EXT4-fs warning (device loop2): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 359.934736][T11888] EXT4-fs (loop2): mount failed [ 360.056522][ T1068] usb 2-1: new high-speed USB device number 3 using dummy_hcd 03:24:21 executing program 4: syz_open_dev$evdev(&(0x7f0000000880), 0x0, 0x111a42) 03:24:21 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)) 03:24:21 executing program 3: ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000000000)) r0 = syz_open_dev$hidraw(&(0x7f0000000040), 0x8, 0x84000) read$hidraw(r0, &(0x7f0000000080)=""/80, 0x50) ioctl$HIDIOCSFEATURE(r0, 0xc0404806, &(0x7f0000000100)="4a87dac745a847cb20be6ecb60ae7679fd76a0cb2392bae703d9a87c4a28c8a32f866b00181f033e65553622756dfda13d5b6979c24ad862d72a") syz_usb_connect$cdc_ncm(0x3, 0x8a, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x2, 0x1, 0x0, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "031eed"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0xff, 0xfb, 0x4000, 0x51}, {0x6, 0x24, 0x1a, 0x7, 0x3a}, [@call_mgmt={0x5, 0x24, 0x1, 0x4, 0x24}, @country_functional={0xc, 0x24, 0x7, 0x8, 0x0, [0x5, 0x1f, 0x5]}, @mbim_extended={0x8, 0x24, 0x1c, 0x80, 0x80}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x3f, 0x5, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x2a556a34646b5d, 0x1, 0x1f, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x1, 0x2, 0x4}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x340, 0x80, 0x5, 0x6, 0xff, 0x8}, 0x22, &(0x7f0000000240)={0x5, 0xf, 0x22, 0x3, [@wireless={0xb, 0x10, 0x1, 0x4, 0x0, 0x20, 0x9, 0x7, 0x20}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0xc, 0x1, 0xb0c}, @wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0x2, 0xff, 0xdb}]}, 0x2, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xe481}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xf8d1}}]}) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000340)) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, &(0x7f0000000380)={0x9, "e3c92043550a33e53cb455c7c121009df0497b92b17344b223bebb64016023c3d929317cc4ec38e976952584b454d5966e06c4dd8f398149100cee21c90052de"}) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000400)=""/8) syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5543, 0x3031, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xff, 0x0, 0x8, [{{0x9, 0x4, 0x0, 0x35, 0x1, 0x3, 0x1, 0x0, 0x5, {0x9, 0x21, 0x9, 0x19, 0x1, {0x22, 0xbeb}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0xff, 0x80, 0xd3}}}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x200, 0x4, 0x81, 0x8, 0x8, 0x6}, 0x10, &(0x7f00000004c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x5, 0x3f, 0x2, 0x7fff, 0x8}]}, 0x3, [{0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x1007}}, {0x1e, &(0x7f0000000540)=@string={0x1e, 0x3, "dfa86c3969b55c68c9a85ae4b864bcc5bb6fae62244eceac4775fb54"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x446}}]}) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000600)) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f0000000640)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000680)=""/120) r1 = syz_open_dev$hiddev(&(0x7f0000000700), 0xc67, 0x400) ioctl$HIDIOCSUSAGE(r1, 0x4018480c, &(0x7f0000000740)={0x2, 0x100, 0x1, 0x2, 0x9, 0x2}) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f00000007c0)=""/123) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, &(0x7f0000000840)) r2 = syz_open_dev$evdev(&(0x7f0000000880), 0x2, 0x111a42) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000008c0)=""/53) 03:24:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010004, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d90100", 0x6, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002000400000000000800030000000af3010004000000000000000000000001000000200000000000000000000000000000000000000000000000000000000000000000000000000000003ad464bc00"/125, 0x7d}], 0x0, &(0x7f00000000c0)) 03:24:21 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:21 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xfb}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x2}}}}}}}]}}, 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000000340)) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000680)=""/120) syz_open_dev$hiddev(0x0, 0x0, 0x0) [ 360.221108][T11922] loop2: detected capacity change from 0 to 264192 [ 360.299255][ T1068] usb 2-1: Using ep0 maxpacket: 16 [ 360.324077][T11922] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 360.343027][T11922] EXT4-fs warning (device loop2): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 360.364791][T11922] EXT4-fs (loop2): mount failed [ 360.417264][ T1068] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 63, changing to 9 [ 360.434852][ T1068] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 360.447649][ T1068] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 360.458300][ T1068] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 360.468887][ T1068] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 360.506470][ T8343] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 360.667303][ T38] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 360.678801][ T1068] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 360.697213][ T1068] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 360.708926][ T1068] usb 2-1: Product: syz [ 360.718883][ T1068] usb 2-1: Manufacturer: syz [ 360.756555][ T8343] usb 4-1: Using ep0 maxpacket: 16 [ 360.762899][ T1068] usb 2-1: SerialNumber: syz [ 360.877410][ T8343] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 63, changing to 9 [ 360.909538][ T8343] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 861 [ 360.924095][ T8343] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 360.941241][ T38] usb 1-1: Using ep0 maxpacket: 16 03:24:22 executing program 1: syz_open_dev$evdev(&(0x7f0000000000), 0x9, 0x0) 03:24:22 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000440), 0x0, 0x658240) 03:24:22 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0xc010004, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d90100", 0x6, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002000400000000000800030000000af3010004000000000000000000000001000000200000000000000000000000000000000000000000000000000000000000000000000000000000003ad464bc00"/125, 0x7d}], 0x0, &(0x7f00000000c0)) [ 361.087159][ T38] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 361.098861][ T8343] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 361.131067][ T8343] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.139407][ T1068] cdc_ncm 2-1:1.0: bind() failure [ 361.147742][ T1068] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 361.175417][ T38] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 361.210990][T11958] loop2: detected capacity change from 0 to 264192 [ 361.240744][ T8343] usb 4-1: Product: syz [ 361.254163][ T1068] cdc_ncm 2-1:1.1: bind() failure [ 361.272756][ T38] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 361.283461][ T8343] usb 4-1: Manufacturer:  03:24:22 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xfb}, {0x6}}}}}}]}}, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) 03:24:22 executing program 1: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5543, 0x3031, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 361.312753][ T1068] usb 2-1: USB disconnect, device number 3 [ 361.344700][ T8343] usb 4-1: SerialNumber: syz [ 361.354859][T11958] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 361.375976][ T38] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 03:24:22 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 361.405863][T11958] EXT4-fs warning (device loop2): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 361.448123][T11958] EXT4-fs (loop2): mount failed 03:24:22 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 361.477044][ T38] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 361.496802][ T38] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 03:24:23 executing program 3: syz_open_dev$hidraw(0x0, 0x0, 0x0) 03:24:23 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x51}, {0x6, 0x24, 0x1a, 0x7}, [@mbim_extended={0x8}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x2a556a34646b5d}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0}) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, 0x0) ioctl$HIDIOCGFEATURE(0xffffffffffffffff, 0xc0404807, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000680)=""/120) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000008c0)=""/53) 03:24:23 executing program 2: read$hidraw(0xffffffffffffffff, 0x0, 0x0) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x3a}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x20}}}}}}}]}}, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, 0x0) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) [ 361.679381][ T38] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 361.689313][ T38] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.725660][ T38] usb 1-1: Product: syz [ 361.730445][ T8343] cdc_ncm 4-1:1.0: bind() failure [ 361.745992][ T8343] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 361.756677][ T7354] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 361.760009][ T38] usb 1-1: Manufacturer: syz [ 361.783636][ T8343] cdc_ncm 4-1:1.1: bind() failure [ 361.793428][ T38] usb 1-1: SerialNumber: syz [ 361.803512][ T8343] usb 4-1: USB disconnect, device number 4 [ 362.018700][ T7354] usb 5-1: Using ep0 maxpacket: 16 [ 362.047229][ T7347] usb 3-1: new high-speed USB device number 2 using dummy_hcd 03:24:23 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x4000}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x3f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x1, 0x2, 0x4}}}}}}}]}}, 0x0) 03:24:23 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:23 executing program 3: syz_open_dev$hiddev(&(0x7f0000000000), 0x0, 0x181400) [ 362.116423][ T1068] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 362.166443][ T7354] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.169428][ T38] cdc_ncm 1-1:1.0: bind() failure [ 362.216210][ T7354] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 362.216597][ T38] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found 03:24:23 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:23 executing program 3: syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0x84000) [ 362.273828][ T7354] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 362.302931][ T38] cdc_ncm 1-1:1.1: bind() failure [ 362.313365][ T7354] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 362.323521][ T7347] usb 3-1: Using ep0 maxpacket: 16 [ 362.325231][ T38] usb 1-1: USB disconnect, device number 2 [ 362.347192][ T7354] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 362.387256][ T1068] usb 2-1: Using ep0 maxpacket: 16 [ 362.387689][ T7354] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 362.477896][ T7347] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.495751][ T7347] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 362.508192][ T7347] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 362.519209][ T1068] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 362.519581][ T7347] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 362.544497][ T7347] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 362.545321][ T1068] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 362.566164][ T1068] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 861 [ 362.586269][ T1068] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 362.598922][ T1068] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 362.606992][ T7354] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 362.618627][ T7354] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.626947][ T7354] usb 5-1: Product: syz [ 362.631204][ T7354] usb 5-1: Manufacturer: syz [ 362.635893][ T7354] usb 5-1: SerialNumber: syz [ 362.727186][ T38] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 362.767082][ T1068] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 362.767930][ T7347] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 362.776150][ T1068] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.820899][ T7347] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 362.835700][ T1068] usb 2-1: Product: syz [ 362.852027][ T1068] usb 2-1: Manufacturer: syz [ 362.852985][ T7347] usb 3-1: Product: syz [ 362.862305][ T1068] usb 2-1: SerialNumber: syz [ 362.865319][ T7347] usb 3-1: Manufacturer: syz [ 362.872396][ T7347] usb 3-1: SerialNumber: syz 03:24:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x9, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 03:24:24 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:24 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000040), 0x0, 0x84000) read$hidraw(r0, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x7b, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x69, 0x2, 0x1, 0x0, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "031eeda334"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xfb, 0x4000, 0x51}, {0x6, 0x24, 0x1a, 0x0, 0x3a}, [@mbim_extended={0x8, 0x24, 0x1c, 0x80}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x0, 0x5}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x1, 0x1f, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x1, 0x2}}}}}}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x340, 0x80, 0x5, 0x0, 0xff, 0x8}, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0xe481}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xf8d1}}]}) ioctl$HIDIOCGRDESCSIZE(r0, 0x80044801, 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000000600)) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, &(0x7f0000000680)=""/120) syz_open_dev$hiddev(0x0, 0xc67, 0x400) ioctl$HIDIOCSUSAGE(0xffffffffffffffff, 0x4018480c, 0x0) ioctl$HIDIOCGRAWINFO(0xffffffffffffffff, 0x80084803, 0x0) [ 362.996474][ T38] usb 1-1: Using ep0 maxpacket: 16 [ 362.996495][ T7354] cdc_ncm 5-1:1.0: bind() failure [ 363.041838][ T7354] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 363.074663][ T7354] cdc_ncm 5-1:1.1: bind() failure 03:24:24 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:24 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect(0x0, 0x34, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r2) [ 363.099801][ T7354] usb 5-1: USB disconnect, device number 2 [ 363.120215][ T38] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 63, changing to 9 03:24:24 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 03:24:24 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @rumble={0x0, 0x90}}) r0 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x161f42) ioctl$HIDIOCGRAWNAME(r0, 0x40305839, &(0x7f0000000080)) write$hidraw(r0, &(0x7f0000000200)="ed", 0x1) r1 = syz_open_dev$hidraw(0xfffffffffffffffc, 0x0, 0x14f142) r2 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e2000000000010000000000db00"}) write$hidraw(r1, &(0x7f0000000000)="c2", 0xa00000) [ 363.161623][ T38] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 363.216483][ T1068] cdc_ncm 2-1:1.0: bind() failure [ 363.223886][ T1068] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 363.236491][ T7347] cdc_ncm 3-1:1.0: bind() failure [ 363.243465][ T38] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.246973][ T7347] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 363.289563][ T7347] cdc_ncm 3-1:1.1: bind() failure [ 363.304559][ T7347] usb 3-1: USB disconnect, device number 2 [ 363.314046][ T1068] cdc_ncm 2-1:1.1: bind() failure [ 363.319889][ T38] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 363.344097][ T1068] usb 2-1: USB disconnect, device number 4 [ 363.352235][ T38] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 363.373478][ T38] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 363.396411][ T1070] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 363.536472][ T38] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 363.559338][ T38] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.570792][ T38] usb 1-1: Product: syz [ 363.575082][ T38] usb 1-1: Manufacturer: syz [ 363.583398][ T38] usb 1-1: SerialNumber: syz [ 363.646316][ T1070] usb 4-1: Using ep0 maxpacket: 16 [ 363.687893][ T7354] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 363.716357][ T1068] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 363.766516][ T1070] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 363.783031][ T1070] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 363.805054][ T1070] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 363.816942][ T1070] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 03:24:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)=[0x511]) 03:24:25 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f00000000c0)) [ 363.926511][ T38] cdc_ncm 1-1:1.0: bind() failure [ 363.941486][ T38] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 363.959323][ T1068] usb 2-1: Using ep0 maxpacket: 16 [ 363.975744][ T38] cdc_ncm 1-1:1.1: bind() failure [ 363.987139][ T7354] usb 5-1: too many configurations: 210, using maximum allowed: 8 [ 364.010534][ T38] usb 1-1: USB disconnect, device number 3 03:24:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect(0x0, 0x34, &(0x7f0000000400)=ANY=[@ANYBLOB="12010000d0f11a40ac053692a219bf0203010902220001000000000904000001031900000905000000000000000705884f66"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000600)={0x84, &(0x7f00000005c0)={0x60, 0x16, 0x2, '\b\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_disconnect(r2) 03:24:25 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 364.036206][ T1070] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 364.060255][ T1070] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.077755][ T1068] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 364.084817][ T1070] usb 4-1: Product: syz [ 364.096350][ T1070] usb 4-1: Manufacturer:  [ 364.098656][ T1068] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 03:24:25 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) [ 364.132416][ T1070] usb 4-1: SerialNumber: syz [ 364.139576][ T1068] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 03:24:25 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 364.180811][ T1068] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 364.202088][ T1068] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 364.225445][ T1068] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 03:24:25 executing program 3: syz_open_dev$hidraw(&(0x7f0000001b80), 0x0, 0x105000) 03:24:25 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 364.406381][ T1068] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 364.415445][ T1068] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.443042][ T1068] usb 2-1: Product: syz [ 364.451135][ T1068] usb 2-1: Manufacturer: syz [ 364.456639][ T1070] cdc_ncm 4-1:1.0: bind() failure [ 364.464236][ T1070] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 364.467355][ T1068] usb 2-1: SerialNumber: syz [ 364.524131][ T1070] cdc_ncm 4-1:1.1: bind() failure [ 364.527015][ T38] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 364.555129][ T1070] usb 4-1: USB disconnect, device number 5 [ 364.816443][ T1068] cdc_ncm 2-1:1.0: bind() failure [ 364.823905][ T1068] cdc_ncm 2-1:1.1: CDC Union missing and no IAD found [ 364.860487][ T1068] cdc_ncm 2-1:1.1: bind() failure [ 364.882135][ T1068] usb 2-1: USB disconnect, device number 5 [ 364.906481][ T38] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 364.926989][ T7354] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 364.936057][ T7354] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.945625][ T38] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 364.950608][ T7354] usb 5-1: Product: syz [ 364.962123][ T7354] usb 5-1: Manufacturer: syz [ 364.967654][ T7354] usb 5-1: SerialNumber: syz [ 364.994183][ T38] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 365.047466][ T7354] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 365.167703][ T38] usb 3-1: New USB device found, idVendor=05ac, idProduct=9236, bcdDevice=19.a2 [ 365.178953][ T38] usb 3-1: New USB device strings: Mfr=191, Product=2, SerialNumber=3 [ 365.187297][ T38] usb 3-1: Product: syz [ 365.191471][ T38] usb 3-1: Manufacturer: syz [ 365.196068][ T38] usb 3-1: SerialNumber: syz [ 365.205964][ T38] usb 3-1: config 0 descriptor?? [ 365.476361][ T38] appledisplay: Apple Cinema Display connected [ 365.706334][ T7347] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 365.882467][ T1070] usb 3-1: USB disconnect, device number 3 [ 365.901290][ T1070] appledisplay: Apple Cinema Display disconnected [ 365.916420][ T2968] usb 5-1: USB disconnect, device number 3 [ 366.646234][ T38] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 366.796217][ T7347] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 366.803205][ T7347] ath9k_htc: Failed to initialize the device [ 366.810286][ T2968] usb 5-1: ath9k_htc: USB layer deinitialized [ 367.007757][ T38] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 367.018354][ T38] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 367.030415][ T38] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 03:24:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect(0x0, 0x34, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r2) 03:24:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 03:24:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 03:24:28 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000007580)={0x0, 0x0}) [ 367.168419][ T2968] usb 5-1: new high-speed USB device number 4 using dummy_hcd 03:24:28 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect(0x0, 0x34, &(0x7f0000000400)=ANY=[@ANYBLOB="12010000d0f11a40ac053692a219bf0203010902220001000000000904000001031900000905000000000000000705884f66"], 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000600)={0x84, &(0x7f00000005c0)={0x60, 0x16, 0x2, '\b\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect_ath9k(0x3, 0x0, 0x0, 0x0) syz_usb_disconnect(r2) 03:24:28 executing program 3: memfd_create(&(0x7f0000000040)='%\x00', 0x3) 03:24:28 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 03:24:28 executing program 1: syz_open_dev$evdev(&(0x7f0000001100), 0x101, 0x280000) [ 367.256211][ T38] usb 3-1: New USB device found, idVendor=05ac, idProduct=9236, bcdDevice=19.a2 [ 367.280691][ T38] usb 3-1: New USB device strings: Mfr=191, Product=2, SerialNumber=3 03:24:28 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:28 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x101, "ed005400000000003ec13e20000000000100"}) r1 = syz_usb_connect(0x0, 0x34, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(r2) [ 367.326282][ T38] usb 3-1: Product: syz [ 367.340421][ T38] usb 3-1: Manufacturer: syz [ 367.374061][ T38] usb 3-1: config 0 descriptor?? 03:24:28 executing program 0: syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) 03:24:28 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) 03:24:28 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:28 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) [ 367.419528][ T38] usb 3-1: can't set config #0, error -71 [ 367.455319][ T38] usb 3-1: USB disconnect, device number 4 03:24:28 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x0, 0x0) getsockname$inet(r0, 0x0, 0x0) 03:24:29 executing program 3: io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 367.846140][ T38] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 367.856328][ T2968] usb 5-1: device descriptor read/64, error -71 [ 368.135168][ T2968] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 368.206255][ T38] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 368.217737][ T38] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x88 has an invalid bInterval 0, changing to 7 [ 368.228965][ T38] usb 3-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 368.396909][ T38] usb 3-1: New USB device found, idVendor=05ac, idProduct=9236, bcdDevice=19.a2 [ 368.405946][ T38] usb 3-1: New USB device strings: Mfr=191, Product=2, SerialNumber=3 [ 368.414680][ T38] usb 3-1: Product: syz [ 368.419594][ T2968] usb 5-1: too many configurations: 210, using maximum allowed: 8 [ 368.427844][ T38] usb 3-1: Manufacturer: syz [ 368.432447][ T38] usb 3-1: SerialNumber: syz [ 368.439310][ T38] usb 3-1: config 0 descriptor?? [ 368.716302][ T38] appledisplay: Apple Cinema Display connected [ 369.131305][ T38] usb 3-1: USB disconnect, device number 5 [ 369.137298][ C1] usb 3-1: appledisplay_complete - usb_submit_urb failed with result -19 [ 369.151554][ T38] appledisplay: Apple Cinema Display disconnected [ 369.236366][ T2968] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 369.245862][ T2968] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.254355][ T2968] usb 5-1: Product: syz [ 369.258735][ T2968] usb 5-1: Manufacturer: syz [ 369.263318][ T2968] usb 5-1: SerialNumber: syz [ 369.306675][ T2968] usb 5-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 03:24:31 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) 03:24:31 executing program 1: fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 03:24:31 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000001280)) 03:24:31 executing program 0: msgsnd(0x0, &(0x7f0000000340)=ANY=[], 0x6b, 0x0) [ 369.886212][ T1068] usb 5-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 370.106468][ T7347] usb 5-1: USB disconnect, device number 5 03:24:32 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x42, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 03:24:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 03:24:32 executing program 3: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 03:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:32 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x202, 0x0) 03:24:32 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x42, 0x0) dup(r0) 03:24:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 03:24:32 executing program 0: shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) 03:24:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 03:24:32 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ipv6_route\x00') 03:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 370.956375][ T1068] ath9k_htc 5-1:1.0: ath9k_htc: Target is unresponsive [ 370.963322][ T1068] ath9k_htc: Failed to initialize the device 03:24:32 executing program 4: socket$inet(0x2, 0x1, 0x80000001) 03:24:32 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x22) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086", 0x67, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@var={0x3, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}]}}, 0x0, 0x5a}, 0x20) dup2(r1, r0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)={@empty, @remote}, 0xc) getresgid(&(0x7f0000000180), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0) [ 371.025377][ T7347] usb 5-1: ath9k_htc: USB layer deinitialized 03:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:32 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x5a) 03:24:32 executing program 3: socket$netlink(0x10, 0x3, 0x3) 03:24:32 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 03:24:32 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) [ 371.153867][T12298] loop1: detected capacity change from 0 to 270 03:24:32 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x841b4d3be6e7e33f, 0x0) 03:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:32 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x42, 0x80) 03:24:32 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x22) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086", 0x67, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@var={0x3, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}]}}, 0x0, 0x5a}, 0x20) dup2(r1, r0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)={@empty, @remote}, 0xc) getresgid(&(0x7f0000000180), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0) 03:24:32 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x22) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086", 0x67, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@var={0x3, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}]}}, 0x0, 0x5a}, 0x20) dup2(r1, r0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)={@empty, @remote}, 0xc) getresgid(&(0x7f0000000180), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0) 03:24:32 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 03:24:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:24:32 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 03:24:32 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000002700), 0x204280, 0x0) 03:24:32 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:32 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0x2300c4, 0x0) [ 371.461761][T12328] loop3: detected capacity change from 0 to 270 [ 371.481244][T12331] loop1: detected capacity change from 0 to 270 03:24:33 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x244200, 0x131) 03:24:33 executing program 0: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x42, 0x0) openat$incfs(r0, &(0x7f0000000280)='.log\x00', 0x0, 0x0) 03:24:33 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x22) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086", 0x67, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@var={0x3, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}]}}, 0x0, 0x5a}, 0x20) dup2(r1, r0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)={@empty, @remote}, 0xc) getresgid(&(0x7f0000000180), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0) 03:24:33 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f), 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:33 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x22) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086", 0x67, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@var={0x3, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}]}}, 0x0, 0x5a}, 0x20) dup2(r1, r0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)={@empty, @remote}, 0xc) getresgid(&(0x7f0000000180), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0) 03:24:33 executing program 4: memfd_create(0x0, 0x5) 03:24:33 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x42, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 03:24:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_open_pts(r0, 0x0) 03:24:33 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x0, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) [ 371.770030][T12358] loop3: detected capacity change from 0 to 270 03:24:33 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:33 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 03:24:33 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x22) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086", 0x67, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@var={0x3, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}]}}, 0x0, 0x5a}, 0x20) dup2(r1, r0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)={@empty, @remote}, 0xc) getresgid(&(0x7f0000000180), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0) [ 371.892148][T12368] loop1: detected capacity change from 0 to 270 03:24:33 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000000c0)=""/235) 03:24:33 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 03:24:33 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:33 executing program 2: recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x40010082, 0x0, 0x0) 03:24:33 executing program 1: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x22) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000980)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086", 0x67, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000002c0)={[{@shortname_lower}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@var={0x3, 0x0, 0x0, 0xe, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x0, 0x7}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x5}}]}}, 0x0, 0x5a}, 0x20) dup2(r1, r0) socket$alg(0x26, 0x5, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000006c0)={@empty, @remote}, 0xc) getresgid(&(0x7f0000000180), 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffff, 0x0) 03:24:33 executing program 4: open$dir(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 03:24:33 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) [ 372.125843][T12390] loop3: detected capacity change from 0 to 270 03:24:33 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="06"], 0x0, 0x0, 0x0) 03:24:33 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 372.233207][T12401] loop1: detected capacity change from 0 to 270 03:24:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 03:24:33 executing program 0: shmget(0x1, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 03:24:33 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0xe400, 0x0) 03:24:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 03:24:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr(r0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0) 03:24:33 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:33 executing program 0: memfd_create(&(0x7f0000001700)='^\x00', 0x1) 03:24:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 03:24:33 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x600, 0x0) 03:24:34 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 03:24:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:34 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 03:24:34 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x100, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 03:24:34 executing program 4: socket(0x1, 0x0, 0x85f4) 03:24:34 executing program 2: msgrcv(0x0, 0x0, 0x87, 0x0, 0x0) 03:24:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:34 executing program 0: r0 = socket$inet6(0x2, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 03:24:34 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000003cc0)='/sys/devices/system', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, 0x0) 03:24:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, 0x0, 0x0, 0xb00}) 03:24:34 executing program 3: getresuid(&(0x7f0000000f00), &(0x7f0000000f40), &(0x7f0000000f80)) 03:24:34 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) 03:24:34 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000000000), 0x230402, 0x0) 03:24:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:34 executing program 1: r0 = openat$misdntimer(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, 0x0) 03:24:34 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000017c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000001600)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:24:34 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000a00), 0xffffffffffffffff) 03:24:34 executing program 2: syz_usb_connect(0x4, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4b, 0x88, 0x26, 0x0, 0x12d1, 0xcae3, 0xc636, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x2, 0x62}}]}}]}}, 0x0) 03:24:34 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:24:34 executing program 4: clone3(&(0x7f00000011c0)={0x40800500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:24:34 executing program 1: openat$misdntimer(0xffffff9c, 0x0, 0x0, 0x0) 03:24:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:34 executing program 3: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', 0x0}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) syz_io_uring_setup(0x3467, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x34b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x0, 0x0, 0x0, 0x4) 03:24:34 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000002640)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, &(0x7f0000002540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 03:24:34 executing program 1: syz_io_uring_setup(0x3467, &(0x7f0000000300)={0x0, 0xc940, 0x0, 0x0, 0x34b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) openat$misdntimer(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x3d3d, &(0x7f0000000500)={0x0, 0xa8dd}, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 03:24:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:34 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/229) 03:24:34 executing program 4: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x6, 0x7, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x20, 0x2}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', r0, 0x4, 0xfa, 0x7, 0x8001, 0x10, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7821, 0x0, 0xffff, 0x1c00000}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'ip6_vti0\x00', r1, 0x29, 0x0, 0x4, 0x800, 0x40, @mcast2, @empty, 0x40, 0x1, 0x4, 0x6}}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xd, 0x6, 0x1, 0x40000000, 0x1000, 0x1, 0x1, '\x00', r2, 0xffffffffffffffff, 0x4, 0x0, 0x1}, 0x40) r3 = syz_io_uring_setup(0x3467, &(0x7f0000000300)={0x0, 0xc940, 0x0, 0x0, 0x34b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x118, &(0x7f0000000400)=0x4, 0x0, 0x4) r5 = openat$misdntimer(0xffffff9c, &(0x7f0000000440), 0x800, 0x0) ioctl$IMDELTIMER(r5, 0x80044941, &(0x7f0000000480)=0x2) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x100, &(0x7f00000004c0)=0x40, 0x0, 0x4) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x8010, r3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a00), 0xffffffffffffffff) 03:24:34 executing program 1: r0 = syz_io_uring_setup(0x3467, &(0x7f0000000300), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 03:24:35 executing program 2: syz_io_uring_setup(0x3467, &(0x7f0000000300), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) syz_io_uring_setup(0x3d3d, &(0x7f0000000500), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000580), &(0x7f00000005c0)) 03:24:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xfda6) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={@local, @private1, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c301e2, r3}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 03:24:35 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 03:24:35 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 03:24:35 executing program 1: clone3(&(0x7f0000000200)={0x100000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:24:35 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 03:24:35 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x6, 0x7, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x2}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', r0, 0x4, 0xfa, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7821, 0x0, 0xffff}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'ip6_vti0\x00', r1, 0x29, 0x0, 0x4, 0x800, 0x0, @mcast2, @empty, 0x40, 0x1}}) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xd, 0x0, 0x0, 0x40000000, 0x0, 0x1, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) syz_io_uring_setup(0x3467, &(0x7f0000000300)={0x0, 0xc940, 0x0, 0x0, 0x34b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x118, &(0x7f0000000400)=0x4, 0x0, 0x4) openat$misdntimer(0xffffff9c, 0x0, 0x800, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a00), 0xffffffffffffffff) 03:24:35 executing program 3: clone3(&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000400)=[0x0], 0x1}, 0x58) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) 03:24:35 executing program 1: r0 = clone3(&(0x7f00000011c0)={0x40800500, &(0x7f0000000000), &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0, {0x1d}, &(0x7f0000000140)=""/4096, 0x1000, 0x0, &(0x7f0000001180)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) clone3(&(0x7f0000001440)={0x1000, &(0x7f0000001240)=0xffffffffffffffff, &(0x7f0000001280), &(0x7f00000012c0), {0x1e}, &(0x7f0000001300)=""/74, 0x4a, &(0x7f0000001380)=""/71, &(0x7f0000001400)=[r2, r0, r1], 0x3}, 0x58) process_madvise(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="30dd25561a124975b2e7227ec78c37852a0fdea9b3b02021f88455a4a1a99bbf0c096f40093803513b98dceb2c0d734b8af711", 0x33}], 0x1, 0x12, 0x0) 03:24:35 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4b, 0x88, 0x26, 0x40, 0x12d1, 0xcae3, 0xc636, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x2, 0x62}}]}}]}}, 0x0) 03:24:35 executing program 2: r0 = eventfd2(0x6, 0x801) read$eventfd(r0, &(0x7f0000000000), 0x8) 03:24:35 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 03:24:35 executing program 2: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x0) 03:24:35 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 03:24:35 executing program 0: clone3(&(0x7f0000000400)={0x110202000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:24:35 executing program 3: syz_io_uring_setup(0x3467, &(0x7f0000000300)={0x0, 0xc940, 0x0, 0x0, 0x34b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) 03:24:35 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x6, 0x7, 0x0, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x20, 0x2}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) r0 = syz_io_uring_setup(0x3467, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x34b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x118, 0x0, 0x0, 0x4) openat$misdntimer(0xffffff9c, &(0x7f0000000440), 0x800, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x8010, r0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a00), 0xffffffffffffffff) 03:24:35 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) [ 374.406094][ T1068] usb 5-1: new high-speed USB device number 6 using dummy_hcd 03:24:35 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) close(r1) 03:24:35 executing program 3: r0 = clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000001440)={0x1000, &(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0), {0x1e}, &(0x7f0000001300)=""/74, 0x4a, &(0x7f0000001380)=""/71, &(0x7f0000001400)=[0x0, r0, 0x0], 0x3}, 0x58) 03:24:36 executing program 1: uselib(&(0x7f0000000080)='./file0\x00') [ 374.935965][ T1068] usb 5-1: New USB device found, idVendor=12d1, idProduct=cae3, bcdDevice=c6.36 [ 374.946007][ T1068] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.954018][ T1068] usb 5-1: Product: syz [ 374.960513][ T1068] usb 5-1: Manufacturer: syz [ 374.965127][ T1068] usb 5-1: SerialNumber: syz [ 374.973089][ T1068] usb 5-1: config 0 descriptor?? [ 375.017027][ T1068] option 5-1:0.0: GSM modem (1-port) converter detected 03:24:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 03:24:36 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f0000002640)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x80, 0x0}, 0x0) 03:24:36 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 03:24:36 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000100), 0x8002, 0x0) 03:24:36 executing program 1: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrusage(0x1, &(0x7f0000000180)) 03:24:36 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x4b, 0x88, 0x26, 0x40, 0x12d1, 0xcae3, 0xc636, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x81, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x2, 0x62, 0x2}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x7d, 0xaa, 0x82, 0x3}}]}}]}}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 375.232403][ T1068] usb 5-1: USB disconnect, device number 6 [ 375.238825][ T1068] option 5-1:0.0: device disconnected 03:24:36 executing program 0: r0 = fsopen(&(0x7f0000000080)='cramfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f00000000c0)='@\x00', &(0x7f0000000100)="15b9f3155496f70fec6d53a7be8e35c90d477c859d3084f481df9948a138f39bc4a3ea6ffd53313220c8754543faeea2ffc2954c5f7ff6cee393fcecd4b34c05c84064ecda5cb6e755d574bd92b6dc9ca5096178a87feb6ad181ce8a467824d88ccde3138fa0b3a3c8aad78e3d2b14f5dd3dcb5e0824f0795c045adb0d63b6d758ca9ef9dda8192b16be1d8dc92b270fd50f9d8da61f454e6ce67cc08669c5caec73894d4617071cb9f7ae13e88721ea9b34dceed2f92e6d277901f23ac1973301ff98f5860b4d1fc9c2d1e765ea3a80bfe91fcd60019d1284", 0xd9) r1 = openat$mice(0xffffff9c, &(0x7f0000000200), 0x58000) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) accept4$phonet_pipe(r2, &(0x7f0000000280), &(0x7f00000002c0)=0x10, 0x80800) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x29, 0x1, 0x20, 0x48af, 0x10, @dev={0xfe, 0x80, '\x00', 0x34}, @remote, 0x1, 0x10, 0xfffff894, 0x8}}) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000bc0)={0x0, @l2tp={0x2, 0x0, @remote, 0x1}, @ethernet={0x1, @multicast}, @nfc={0x27, 0x1, 0x1, 0x2}, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x3, 0x81}) socket$inet_tcp(0x2, 0x1, 0x0) syz_io_uring_setup(0x7142, &(0x7f0000000d00)={0x0, 0xecf3, 0x1, 0x0, 0x27d}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000d80)=0x0, &(0x7f0000000dc0)) syz_io_uring_submit(r4, 0x0, &(0x7f0000000e00)=@IORING_OP_ASYNC_CANCEL={0xe, 0x0, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000e40), r1) 03:24:36 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) futex(&(0x7f00000002c0)=0x1, 0x8b, 0x1, 0x0, 0x0, 0x0) 03:24:36 executing program 4: clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000001180)=[0x0], 0x1}, 0x58) clone3(&(0x7f0000001440)={0x1000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 03:24:36 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:37 executing program 0: ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_io_uring_setup(0x3467, &(0x7f0000000300), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x118, &(0x7f0000000400), 0x0, 0x4) r1 = openat$misdntimer(0xffffff9c, &(0x7f0000000440), 0x800, 0x0) ioctl$IMDELTIMER(r1, 0x80044941, &(0x7f0000000480)) r2 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r3 = syz_io_uring_complete(r2) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r3, 0x0, 0x80) 03:24:37 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 375.608174][ T7347] usb 4-1: new high-speed USB device number 6 using dummy_hcd 03:24:37 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x0, 0x1, &(0x7f0000000c00)=@raw=[@func], &(0x7f0000000c40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 376.083363][ T7347] usb 4-1: unable to get BOS descriptor or descriptor too short 03:24:37 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_io_uring_setup(0x3467, &(0x7f0000000300)={0x0, 0xc940, 0x0, 0x0, 0x34b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r0, 0x118, 0x0, 0x0, 0x4) 03:24:37 executing program 2: r0 = clone3(&(0x7f00000011c0)={0x40800500, &(0x7f0000000000), &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0, {0x1d}, &(0x7f0000000140)=""/4096, 0x1000, &(0x7f0000001140)=""/42, &(0x7f0000001180)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) clone3(&(0x7f0000001440)={0x1000, &(0x7f0000001240)=0xffffffffffffffff, &(0x7f0000001280), &(0x7f00000012c0), {0x1e}, &(0x7f0000001300)=""/74, 0x4a, &(0x7f0000001380)=""/71, &(0x7f0000001400)=[r2, r0, r1], 0x3}, 0x58) process_madvise(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="30dd25561a124975b2e7227ec78c37852a0fdea9b3b02021f88455a4a1a99bbf0c096f40093803513b98dceb2c0d734b8af711", 0x33}], 0x1, 0x12, 0x0) 03:24:37 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000010c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$FUSE_ENTRY(r1, 0x0, 0x0) [ 376.186469][ T7347] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 376.205561][ T7347] usb 4-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 376.596102][ T7347] usb 4-1: string descriptor 0 read error: -22 [ 376.602351][ T7347] usb 4-1: New USB device found, idVendor=12d1, idProduct=cae3, bcdDevice=c6.36 [ 376.690569][ T7347] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 376.731062][ T7347] usb 4-1: config 0 descriptor?? [ 376.817038][ T7347] option 4-1:0.0: GSM modem (1-port) converter detected 03:24:38 executing program 3: openat$pidfd(0xffffff9c, &(0x7f0000000000), 0x200881, 0x0) 03:24:38 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:38 executing program 4: syz_io_uring_setup(0x3467, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x34b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) openat$misdntimer(0xffffff9c, &(0x7f0000000440), 0x0, 0x0) 03:24:38 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x6, 0x0, 0x7, 0x0, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x0, 0x2, 0x7}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', r0, 0x4, 0xfa, 0x7, 0x8001, 0x10, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7821, 0x0, 0xffff, 0x1c00000}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'ip6_vti0\x00', r1, 0x29, 0x0, 0x4, 0x800, 0x40, @mcast2, @empty, 0x0, 0x1, 0x4, 0x6}}) r2 = syz_io_uring_setup(0x3467, &(0x7f0000000300)={0x0, 0xc940}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) openat$misdntimer(0xffffff9c, 0x0, 0x0, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000480)=0x2) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x8010, r2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_complete(r3) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 03:24:38 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x29, 0x6, 0x7, 0x7, 0x20, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x20, 0x2, 0x7}}) getpeername$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', r0, 0x4, 0xfa, 0x7, 0x8001, 0x10, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7821, 0x40, 0xffff, 0x1c00000}}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000280)={'syztnl2\x00', &(0x7f0000000200)={'ip6_vti0\x00', r1, 0x29, 0x0, 0x4, 0x800, 0x40, @mcast2, @empty, 0x40, 0x1, 0x4, 0x6}}) r2 = syz_io_uring_setup(0x3467, &(0x7f0000000300)={0x0, 0xc940, 0x0, 0x0, 0x34b}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) r3 = openat$misdntimer(0xffffff9c, &(0x7f0000000440), 0x800, 0x0) ioctl$IMDELTIMER(r3, 0x80044941, &(0x7f0000000480)=0x2) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x8010, r2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_io_uring_complete(r4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000a00), 0xffffffffffffffff) [ 377.053968][ T7347] usb 4-1: USB disconnect, device number 6 [ 377.060877][ T7347] option 4-1:0.0: device disconnected 03:24:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$FUSE_INIT(r1, 0x0, 0x0) 03:24:38 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x42c, "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"}, &(0x7f0000001040)=0x450) 03:24:38 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 03:24:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) 03:24:38 executing program 1: setrlimit(0x7, &(0x7f0000000000)) syz_open_procfs$userns(0x0, &(0x7f0000000040)) 03:24:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg$unix(r0, &(0x7f0000005fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000005f00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) write$P9_RUNLINKAT(r1, 0x0, 0x0) 03:24:38 executing program 1: r0 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000180)='g', 0x1, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000040), 0x0, &(0x7f0000000280)=ANY=[], 0x18, r0) 03:24:38 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:24:38 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000000280)='net/vlan/config\x00') 03:24:39 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000005480)=[{{&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}}, {{&(0x7f00000001c0)={0x2, 0x4e21, @empty}, 0x10, 0x0}}], 0x2, 0x800) 03:24:39 executing program 4: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, r0, 0x115}, 0x14}}, 0x0) 03:24:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 03:24:39 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 378.157582][ T1376] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.163937][ T1376] ieee802154 phy1 wpan1: encryption failed: -22 03:24:39 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000280), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)={0x24, r2, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0xfffffffffffffd0d}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}}, 0x0) 03:24:39 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x408000, 0x100) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname(r0, &(0x7f0000000f40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000400)=0x80) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb01001f1}, 0x2) recvmsg(r0, &(0x7f0000000340)={&(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/16, 0x10}], 0x1}, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000008c0)=""/206, 0xce}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r1], 0xc63b9e35) 03:24:39 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 03:24:39 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x41) 03:24:39 executing program 0: rt_sigsuspend(&(0x7f0000000000)={[0x40ffff]}, 0x8) 03:24:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0xc00000000000000, 0x0, &(0x7f0000000380), 0x2008010, &(0x7f0000000540)=ANY=[]) [ 378.354889][T12855] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 378.405331][T12860] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 03:24:39 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, 0x0, &(0x7f000034f000)) 03:24:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000100)="eb", 0x1}, {&(0x7f0000001580)="f0d4dbfb978842a766b3fcf4b732b4c69bfb67dfa00d1d9e42cb37d5d83e190e350bfdf88f4c8c5afa4e78a101c65623a91f17a674090eeeade06bd77affe8503233daaeeb2310514628377a859bfd44ac3f0751ec757483bd20981b0f4bcc8cb54ed714896ebe68e48aa3d1e53b562efc585087d3ef26df05523b299f41cfd093c8be50cf859be246291cb62973c63a90a37f62d2f18d94dbc8d2bcf39f545ab93556b08447e774ff8d57ef845626df5eff8725826af21aca456e95affce59ea01f8709222754466410000d737b7ef1463e0a8f870000000000000002cb2c50847016a18603ec1ba2cf8b518a8545c84d32fa6a6690a6a8c2f9", 0xfa}, {&(0x7f0000002a40)="b5cfdf8860229f3aef39cde4eb8f00dbdae6bdbce834889bf263999e2104019c32f3468dd902fa11a6c390c52ea3b236f8ccab6763640b34831df06f1b88e9823bedc6b61a224354608bdd424e2ba586ea2831072691277ae7549626306f33b402e82fb2fb01cb100fcd311101560a7f4d4b6d6d994013cdf54572999e02c03aa415e2a86d708bf8a3", 0x89}, {&(0x7f0000001700)="bb2a645ad3a335f7f17f86feef2c8e8bb758e2b62092b1bbcec1aff5256c344bc67a1e8fa5a43f719cbb91436e96991bf4c6e5d1a2b0a7ae6b0bd752ed204b9db85a75c06888be4e203e73a0bfe2c27bd406c54c471832e0ec8a9f6d6c468ad6169d59b3a510855118f36afa7edc41d5347c385910c8d5391fe0c8a4a60ab97bf9d0e477ad5cc41ef9e20a9fc068a71d7026cbe0434d86c9b5e0655467c096f6391194c8f82fb6afc75416f17e6920a760638acb6a639640", 0xb8}, {&(0x7f00000017c0)="44861caacf5a693f49a55822c09ffcd4177a26191d2ae113b97c506bc0ce797b4c838b57fdde29ae1ec41173ca0bdb593641947a9246dea1b1e501476125ccf4d969f1ad523aac1f5e7c6f4db780ac899a2eae8d264707b6be54211cd7f8b7d6a9a80f433500c166d16301fe8935cdaaff285946e237e98a6fd6cedbb9f738b9d6f0ad99ea076a3b688fc249c2beb7d763083bf760272718dda5f22c8f345c95a29d18324a4ec42da45299535c802e596f003404dba69b383bfacf2c3b7b8cb9a58a215ca4a82609cc34", 0xca}, {&(0x7f00000018c0)="2cbe34225edb60690041b759773ab3b4a24f08e9fdbff0cc9fdb19e6aa89bb1c78b2c504f58648a0186166da2d0830c32342d30837bd74af2e1c60694922d0894e5d9d1bc8f6324b565d565beb75e3744b24419c64ac208383bb88bc7c75f760348348177e77d1e4d6e024bfc46d4cab2a1311cb250e3fe2f5abead53402f1b77daeb57715c97c8b9489d7c5e466987ebea63eb0141602134d7876ea7256094b89f3b9a1bab7dc754702176be3dec42660721f6a9ebf099c424168d8ba433b74fa0a05af1c634738ecc7a4df7d716bb7324ab07af336f4b38a8b81ec81dbe91d0fba5a84ce2ca3eaa3317a4e370454221d2f237edc357fcb55c42bdddf3940c9f70dd0283b243d516a8df8ab7ddb87059d03112142a97919c375021fe13689d4f216f0c8ccc03ac4d3652860fedd6aa7a61820324b7f5d5f3d71150bebb25a48b78d3d51e57993a82b677570311f5bf06a1601442581722c1c3ad504b7b093dd5755c401050bca91aa4f9bcb09033fad409ad8b0d8156d0bf66aa91cef7a1d13ff41058f3446b5a04580775539cb43822848f23b93bf99d6f4d4d27c1d0727377a93bdb8d62e332df56132f23bdd17d7c505403c2d11b5ba9ff520dc7d56a9cf01baa860fe19524f7be3f24ed902a56140efe36fa0c9b582e50b26204fcb29eb64bbe4de29805d3cba4149d50d9db2e2d5e56403941261a3ab0902dd4f358e8af0c72f4cd82318b7b5e03401abbbf23701b0e4c1d6d50e44bba6f6876ec79d46bd7467195d3a0aa040dc53a7120ec5bd3187b88de0fe0b898800097afa5139ead5ff882167505a03fa76ad0fdb18edd6d57033c872411d3bcf3534aa49cbb187ae9e39602085eb726dd3944d3f6b64362c603fc2c1f5d86a6cc3354655c41fb85f069ecd3621b5856c5c45d6251f3e4156d2493c4da8f5e4bca5e9c0770a5491e0c663bb32c60bef344b2fbef1017c725cbc302265f7b2b6e87d1dae68323e4b5b0d1dbfb4fff68b9bc3b5e54ac902d3e31385ce6e3efb48fb66b92750cbba230ff666f8381c544a0bbcd10b87e749e892a26cf9f42b94aab4312bbc2c17e83cd68e871ebb7087a9a5c275e6bc135beffd0f32ce0ce1c05af81eb8ef45e730ec41075f00241d0efb0c608674f8da7fd0906def5a5052ed942bc1c8d482fc2bd5788c0c87b983e9aeba034e407f4e74561af97e6456e71bb0c826548d481be1e5e3a5996eecb09288c9c7e0b185d1d14e8bc0c07b0a999faee86ff27583c840574d1d280b82fbbaabcf94243323bf6cc5d07f38e94c9380f3f6816831887f68f5cf94232eb5e051214c31161bdfd3fabfa8e20b883da4f2272a0950e76e85ded4c821be352e2f885c06834927b1a8e07ee533bdf6d4210aecf644e0a46068dd0114e8a2ba1424df41c872bbf3f2934ee36b0132fab8d1f2491ede39ef12af1fc47b505a43272859890be624669a60eead4217cbb430702b269ec69ff23d66e35da9a66f30e75e313c3deb6c92f2ea4871dc2576ffcadaa0f3073280d53f22c6e38c754b18dbad8fa8d67597d67135de01bbdc8fa0991b2794b7bde19d750ed9641e494556886e9ed090fd28ff483b53e395c7666f44fbf54e2ebf4f4f7923178fc2f2d91eb51439df8a3b170583498671de06aa080a8e8443acd90f1e855caa42c558a09f39a7977b69a491434976553d66025d966fd31b215680db60e7905aa95de1422b0e281760fbbe568f52d3bb0b3407e37f2b0699f5203bca9eecd0603f848300f41889a677493c1a05c39ea934d45e24ef620a099be7b23233fd47252ea9cfbc65c1c4c126954d9c2bf08f227c81ac73bf3bd9df420728958d99d88f4abb60d67fb426fcc6ea53abe9bb3f39c7702f74de6fe3a62ca2f712bc5eac0e5767421eae1b1f24acafd83d08bc880a5885f86f40446f5743da0231c3ed5a71b58f42fb4b1020c4cd572da49eb1d1fdd6745018513848c896ee48ec6de7782895eaf5c88b8d52f601aeb5334829f8f3a8fcb14d2970a2a965a0530f9901af1efefdea8d648cf33c3f46fa198e6dfab2c53b44bdf78654575fa2bd31d95f2b5b39e3ff714a46025be4e837316131b9dee6691e5d4cc4add6ffd0ed34d958932a09295c12667be5b26989446fed5e589630bfbd6d4d88987d9df9b26da3852c9378c8f78cdad0b42b55cdfecd1106f706ce10b557f90ab4ecec30e5340bb0cf63ea9d3fe1a1efc336e5c6505046357a56757d7956aaa0be13f20acaf80b5199414eaf13e989034e256f9e5eea0550ac8f7a599a3dd7800e69438ae9c750b8dc4d85a9df3c96689df9622afe69cb07dc07b4cc5bf72bbb3c476393f61fe104942fa77ce48100b0698406815adbdf582fea04ba61f592662d46fe342f8a726aefdb801d48ca28d6ff4b7fda372981cfdfb0d9da8d8b267fb387f3fd27988f9c475fd10f819b45652425e75ccabd7914b30ff0014a6eb5453b508aa33787aa854948a1d8433d1360fe8c613ae7f2b823de04090fd3651cf400295e429862f549099a5c89605ca7f51f14e6418af6b719db6afa7a268efcadebd581d5a95eb4a261a064b052e066222114e7aa877587de6cdb98f280bf0da888b8562090ef3c1795badbf97d6d6e3447365c2e25d0bbaafbcd15acd4034c930cea0c21d092e84d76db394916fffe9b4135ff902614b8e0da58cf311d9f777047df008bc08c03a39726c214a3daab52b70232b73fe0db213d5c9fd6f1c2f1e3569527fe9417398b66875146d91011b28adaf6d6723747fb744861798c890e982e4325810bfb17db4094401cd6d89c474481de21a1c549619a1ed32127d3d38e2ebb14304937a5f23c48f9e6c9d6fb083c3dff40d780b0a379f14453256dadb509632db54a81f36841dc02f49c38f11030406f595c27cfeffcced6a14757e3fb4c7eb6a4726455e374144ef9ec70d5fe09d0beb9060a8f6d80470a830e9fa514f920e5d5df61cd1a097504f404e63bf35af2429b907d4e94aec6799866cbf507b1e5300e9cc855e83d73960d39afd300bf61b70befe298df5345ebeea10f09b2872d66e4c531c48843c5f50f13be8e3ba72ca551dc06c17dfa0ca33c6a4d7b6a65aa0dfcaf4b3174638c0bb3c07bc54009c63386e99a68e61be0e1ec84b0901f1bce64df9ec3ef2449faf240b523f1ac91916e24ebd703f3e3f5619b140194d88ea715d54083c9de90429ab7a327833c13343d6f0c2890d5dc41035bdb5b3c294e3a722eca49eaa07ef90f8d1d4e43ad01893e64dfcc50d3191bb7907fc2b7a597243d97f1ecc4174ecdde583d8dbd082134db8062ec7809f265159868a1b5114f9474f640b190d9b522204dc021ffa3a05b5bccc79784ac1f1384d85a21db3b1cb934dafd85c6572f0b50daf50dc0151b9827ba0453e1305238eebc9b355cbfd640366169a384fa80b8f53ecf07322bc76ed8ed5a4c103163dcb776ce216717f4fd4d3640181e5737d50521a9d982c3a1c2d932cd6bf52d417839e0b60c0fd12a16e70418d1e7dfc1552af7eb824cd2551a5e8bf357a3ca7c182c0fe02d94398b921d2eb0ee7b9a19a6090476bf544bdbc15f54b51ca5073a30198c79940bdad23a32d28645b4f75c2e88dd6bec0ec7034510e56612455fe9df729c162ce672f1260b4a60f6a7916859378d681c09fc267645df5d3a4d5e3521ef052b101bebc3356525b807dfb551ec4bde6e63aaf24e4ed44b76f15409cafa7546ba6ed70907ce10a64ebbffc689220721104c320b7b8c129101cd75c22606ac9732d9090d93d23d9a1e5a375544a131da2d7134668f94f93d6cf91105428a3b04dd741b2b4cac43b74f28671aa668d0bc5c0a14c2093698deb38eadcc1db16e6cec9fe134a9d1d175fb225333a0d786728f8a0dce33e221d7e6b1b13b24ad43cb07f535d400bbff24bdb8dfe78f722740ce6e683b6631e3f935726b75a6bde27352f22abaf6e8be0ea0e690089446e3d9073fd414a005c11b6cef2cd0d73e1a0c8dfb0c29956824afa856368e59dc2028c007d87803604af62163e98b86caf54b8ffdf498a43b4b86632718dea0d0d9922daf4d2e1f00a4714d49dcbbf65547273aab8df92cc17d9f956091d302da879394fe1bd8934533ef729e8f19e140b287e3c8f1c92fb923037dc6e4c490045ee924efe12b426f539f87976329bb5a39997ce38284fa048a39effcd2c72763d8fb25dd17bc86a7780b4fd3d4862d2b402bde3745307b3e1196647a", 0xbbb}], 0x6}, 0x0) 03:24:39 executing program 4: syz_open_dev$vcsn(&(0x7f0000000080), 0xffffffffffffffff, 0x117ac0) [ 378.451031][T12864] loop1: detected capacity change from 0 to 264192 03:24:39 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000001c0)) 03:24:40 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, 0x0, &(0x7f000034f000)) 03:24:40 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x89, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:24:40 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, 0x0, &(0x7f000034f000)) 03:24:40 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 03:24:40 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000100)) 03:24:40 executing program 4: socketpair(0x2, 0x0, 0x8000, &(0x7f0000000000)) 03:24:40 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3, 0x1c) 03:24:40 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 03:24:40 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) 03:24:40 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0xc0045878) 03:24:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000200)="d3", 0x1}, {0x0}, {&(0x7f0000000300)="de", 0x1}], 0x4}}], 0x1, 0x0) 03:24:40 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) 03:24:40 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 03:24:40 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x5452) 03:24:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/config\x00') read$usbfs(r0, &(0x7f0000000140)=""/197, 0xc5) 03:24:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1={0xfc, 0x2}, 0x0, 0x0, 0x2, 0x0, 0xa}}}, 0xb8}}, 0x0) 03:24:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000007000), 0x88d82, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 03:24:40 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000002080), 0x0, 0x201) read$FUSE(r0, 0x0, 0x0) 03:24:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 03:24:41 executing program 3: mq_open(&(0x7f0000000300)='#!)\x00', 0x5c00, 0x0, 0x0) [ 379.614171][T12930] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. 03:24:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x4) 03:24:41 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 03:24:41 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000100)="10", 0x1}, {&(0x7f0000000200)="d5", 0x1}, {0x0}, {&(0x7f0000000300)="c5", 0x1}], 0x4, &(0x7f0000001680)=[{0x28, 0x0, 0x0, "a0a2ba0375bab608bf9332a95afd29b455"}], 0x28}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002d80)=[{0x10}], 0x10}}], 0x2, 0x4040) 03:24:41 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f00000000c0), 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, 0x0) 03:24:41 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000040), 0x1, 0xcc000) 03:24:41 executing program 4: syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x8083) 03:24:41 executing program 2: wait4(0xffffffffffffffff, 0x0, 0x6, 0x0) 03:24:41 executing program 0: getresgid(&(0x7f00000021c0), 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000002080), 0x0, 0x0) 03:24:41 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, 0x0) 03:24:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000780)) 03:24:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x0, 0x5}, 0x1c) 03:24:41 executing program 0: waitid(0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 03:24:41 executing program 2: syz_open_dev$vcsu(&(0x7f0000002080), 0x0, 0x201) 03:24:41 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000007000), 0x88d82, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000300)=0x385) 03:24:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x9}]}) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x21) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0xffffffff, &(0x7f000009e000/0x1000)=nil, 0x2) 03:24:41 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, 0x0) 03:24:41 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 03:24:41 executing program 3: setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f00000000c0), 0xffffffffffffffde) 03:24:41 executing program 2: mq_open(&(0x7f0000000300)='\x0e\x00\x00\x00', 0x40, 0x0, 0x0) [ 380.202153][ T25] audit: type=1326 audit(1629170681.649:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12967 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 03:24:41 executing program 3: mq_notify(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 03:24:41 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @remote}, 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, 0x0) 03:24:41 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 03:24:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000007000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000007080)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000300)) 03:24:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001d80)={0x0, 0x0, &(0x7f0000001d40)={&(0x7f00000008c0)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@migrate={0x50, 0x11, [{@in6=@mcast1, @in6=@local, @in=@multicast1, @in6=@private2}]}]}, 0xa0}}, 0x0) 03:24:41 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000240)=""/236, 0xec, 0x40010343, 0x0, 0x0) 03:24:41 executing program 0: mq_open(&(0x7f0000002080)='[%}%:\xd1\x00', 0x844, 0x0, &(0x7f00000020c0)={0x7, 0x17, 0x9, 0xbb}) 03:24:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x9}]}) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x21) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0xffffffff, &(0x7f000009e000/0x1000)=nil, 0x2) 03:24:42 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket(0x0, 0x80000, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 03:24:42 executing program 5: keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, &(0x7f0000000000)=',{&*!\xaa,+-%\xe3(@.\\$\x00', 0x0) 03:24:42 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x6, 0x7f, 0x0, 0x0) 03:24:42 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, 0x0) 03:24:42 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) [ 380.978619][ T25] audit: type=1326 audit(1629170682.429:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12967 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 03:24:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x9}]}) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x21) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x202, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = shmget$private(0x0, 0x1000, 0x4, &(0x7f000034e000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) shmat(r1, &(0x7f0000ffd000/0x3000)=nil, 0x4000) r2 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_UNLOCK(r2, 0xc) get_mempolicy(&(0x7f00000001c0), &(0x7f0000000200), 0xffffffff, &(0x7f000009e000/0x1000)=nil, 0x2) 03:24:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 03:24:42 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x5421) 03:24:42 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000001600)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="c5", 0x1}], 0x4}}, {{&(0x7f0000002a00)=@ieee802154={0x24, @short}, 0x80, 0x0}}], 0x2, 0x0) 03:24:42 executing program 3: r0 = mq_open(&(0x7f0000000300)='#!)\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000180)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) [ 381.136184][ T25] audit: type=1326 audit(1629170682.579:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13016 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 03:24:42 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1={0xfc, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60}}}, 0xb8}}, 0x0) [ 381.249068][ T25] audit: type=1326 audit(1629170682.699:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13024 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665e9 code=0x0 [ 381.363583][T13035] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. [ 381.387164][T13035] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 03:24:43 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 03:24:43 executing program 4: r0 = add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)={0x1, 0x0, @c}, 0x29, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f00000000c0)='\x00', 0x0) 03:24:43 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0), 0x4e480, 0x0) 03:24:43 executing program 3: clock_gettime(0xd48a11429a4f965a, 0x0) 03:24:43 executing program 5: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "06289010ce17fc5214a3e41bbdac94bb76c9a245dc483a26338ce14ae4858509b8ec42a0414fd2564daa5b9d36f4f240cfc2ef743327e29a1ef3a341f4dbf645"}, 0x48, 0xfffffffffffffffc) 03:24:43 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x40002) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18}, 0x18) 03:24:43 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:24:43 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000002fc0)={0x0, 0x0, 0x0}, 0x10040) 03:24:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x2161, 0x0, 0x0) 03:24:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe0, 0xe0, 0x6, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @fwd, @array, @volatile, @struct={0x0, 0x7, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @restrict, @fwd, @typedef, @volatile, @restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xfe}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x63}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 03:24:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 03:24:43 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 03:24:43 executing program 4: mq_open(&(0x7f0000000300)='#!)\x00', 0x0, 0x0, 0x0) 03:24:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000000680)=[{{&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000004c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) 03:24:43 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0), 0x101481, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000100)) 03:24:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 03:24:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x801c581f) 03:24:43 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@loopback=0x7f000002, @in6=@private1={0xfc, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 03:24:43 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) 03:24:43 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000080)) 03:24:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100", @ANYRES32], 0x44}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1={0xfc, 0x2}, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 03:24:43 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f00000002c0), 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 03:24:43 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x80184151, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 382.439310][T13093] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. 03:24:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xeb0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0xea1, 0x4, "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"}]}]}, 0xec4}}, 0x40000) 03:24:43 executing program 4: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast1, @private1}) 03:24:44 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000100)={@local}) [ 382.509689][T13098] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 382.545876][T13104] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. 03:24:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 03:24:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000100)="8b", 0x1}, {0x0}, {&(0x7f0000000300)="de", 0x1}], 0x3}}], 0x1, 0x0) 03:24:44 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/247, 0xf7}], 0x1}}], 0x1, 0x0, 0x0) [ 382.621640][T13108] ================================================================== [ 382.629725][T13108] BUG: KASAN: use-after-free in bdev_evict_inode+0x3c3/0x410 [ 382.637205][T13108] Read of size 8 at addr ffff88801affc060 by task syz-executor.0/13108 [ 382.645446][T13108] [ 382.647770][T13108] CPU: 1 PID: 13108 Comm: syz-executor.0 Not tainted 5.14.0-rc5-next-20210816-syzkaller #0 [ 382.657759][T13108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.667818][T13108] Call Trace: 03:24:44 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000000) [ 382.671129][T13108] dump_stack_lvl+0xcd/0x134 [ 382.675795][T13108] print_address_description.constprop.0.cold+0x6c/0x309 [ 382.682875][T13108] ? bdev_evict_inode+0x3c3/0x410 [ 382.688012][T13108] ? bdev_evict_inode+0x3c3/0x410 [ 382.693746][T13108] kasan_report.cold+0x83/0xdf [ 382.698534][T13108] ? bdev_evict_inode+0x3c3/0x410 [ 382.703583][T13108] bdev_evict_inode+0x3c3/0x410 [ 382.708453][T13108] ? __blkdev_direct_IO_simple+0x910/0x910 [ 382.714279][T13108] evict+0x2ed/0x6b0 03:24:44 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1}, 0x14) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0xac020000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="030a000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 03:24:44 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)=0x7) [ 382.718277][T13108] iput.part.0+0x539/0x850 [ 382.722715][T13108] iput+0x58/0x70 [ 382.726368][T13108] ? block_uevent+0x80/0x80 [ 382.730959][T13108] device_release+0x9f/0x240 [ 382.735601][T13108] kobject_put+0x1c8/0x540 [ 382.740071][T13108] put_device+0x1b/0x30 [ 382.744238][T13108] blk_cleanup_disk+0x6b/0x80 [ 382.748928][T13108] loop_control_ioctl+0x3db/0x450 [ 382.754006][T13108] ? loop_queue_rq+0xf60/0xf60 [ 382.758791][T13108] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 382.765126][T13108] ? loop_queue_rq+0xf60/0xf60 03:24:44 executing program 4: socketpair(0x29, 0x5, 0x80, &(0x7f0000000180)) [ 382.769906][T13108] __x64_sys_ioctl+0x193/0x200 [ 382.774685][T13108] do_syscall_64+0x35/0xb0 [ 382.779182][T13108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 382.785123][T13108] RIP: 0033:0x4665e9 [ 382.789023][T13108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 382.808650][T13108] RSP: 002b:00007fd548ec2188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 382.813318][T13123] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 382.817059][T13108] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 382.817080][T13108] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000003 [ 382.817095][T13108] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 382.817109][T13108] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 382.855744][T13108] R13: 00007ffcb38e768f R14: 00007fd548ec2300 R15: 0000000000022000 [ 382.863737][T13108] [ 382.866055][T13108] Allocated by task 1: 03:24:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$inet(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000200)="d3", 0x1}, {0x0}, {&(0x7f0000000300)="de", 0x1}], 0x4, &(0x7f00000004c0)=[@ip_tos_int={{0x14}}], 0x18}}], 0x1, 0x0) [ 382.870116][T13108] kasan_save_stack+0x1b/0x40 [ 382.874954][T13108] __kasan_kmalloc+0x9b/0xd0 [ 382.879559][T13108] bdi_alloc+0x43/0x180 [ 382.883762][T13108] __alloc_disk_node+0x6e/0x500 [ 382.888629][T13108] __blk_mq_alloc_disk+0xec/0x190 [ 382.893786][T13108] loop_add+0x324/0x940 [ 382.897943][T13108] loop_init+0x1f4/0x216 [ 382.902246][T13108] do_one_initcall+0x103/0x650 [ 382.907030][T13108] kernel_init_freeable+0x6b1/0x73a [ 382.912264][T13108] kernel_init+0x1a/0x1d0 [ 382.916601][T13108] ret_from_fork+0x1f/0x30 [ 382.921030][T13108] [ 382.923350][T13108] Freed by task 13108: [ 382.927411][T13108] kasan_save_stack+0x1b/0x40 [ 382.932117][T13108] kasan_set_track+0x1c/0x30 [ 382.936748][T13108] kasan_set_free_info+0x20/0x30 [ 382.941694][T13108] __kasan_slab_free+0xfb/0x130 [ 382.946558][T13108] slab_free_freelist_hook+0x7e/0x190 [ 382.951963][T13108] kfree+0xe4/0x530 [ 382.955780][T13108] bdi_put+0x72/0xa0 [ 382.959681][T13108] disk_release+0x7b/0x270 [ 382.964118][T13108] device_release+0x9f/0x240 [ 382.968713][T13108] kobject_put+0x1c8/0x540 [ 382.973144][T13108] put_device+0x1b/0x30 [ 382.977303][T13108] blk_cleanup_disk+0x6b/0x80 [ 382.981995][T13108] loop_control_ioctl+0x3db/0x450 [ 382.987025][T13108] __x64_sys_ioctl+0x193/0x200 [ 382.991802][T13108] do_syscall_64+0x35/0xb0 [ 382.996229][T13108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 383.002128][T13108] [ 383.004442][T13108] Last potentially related work creation: [ 383.010144][T13108] kasan_save_stack+0x1b/0x40 [ 383.014830][T13108] kasan_record_aux_stack+0xe5/0x110 [ 383.020123][T13108] insert_work+0x48/0x370 [ 383.024516][T13108] __queue_work+0x5c1/0xed0 [ 383.029031][T13108] __queue_delayed_work+0x1c8/0x270 [ 383.034234][T13108] mod_delayed_work_on+0xdd/0x220 [ 383.039257][T13108] wb_shutdown+0x178/0x230 [ 383.043678][T13108] bdi_unregister+0x180/0x5a0 [ 383.048368][T13108] del_gendisk+0x57e/0x6f0 [ 383.052793][T13108] loop_control_ioctl+0x3b5/0x450 [ 383.057826][T13108] __x64_sys_ioctl+0x193/0x200 [ 383.062599][T13108] do_syscall_64+0x35/0xb0 [ 383.067023][T13108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 383.072927][T13108] [ 383.075249][T13108] Second to last potentially related work creation: [ 383.081912][T13108] kasan_save_stack+0x1b/0x40 [ 383.086606][T13108] kasan_record_aux_stack+0xe5/0x110 [ 383.091899][T13108] insert_work+0x48/0x370 [ 383.096239][T13108] __queue_work+0x5c1/0xed0 [ 383.100751][T13108] call_timer_fn+0x1a5/0x6b0 [ 383.105429][T13108] __run_timers.part.0+0x49f/0xa20 [ 383.110552][T13108] run_timer_softirq+0xb3/0x1d0 [ 383.115414][T13108] __do_softirq+0x29b/0x9c2 [ 383.119929][T13108] [ 383.122245][T13108] The buggy address belongs to the object at ffff88801affc000 [ 383.122245][T13108] which belongs to the cache kmalloc-4k of size 4096 [ 383.136306][T13108] The buggy address is located 96 bytes inside of [ 383.136306][T13108] 4096-byte region [ffff88801affc000, ffff88801affd000) [ 383.149585][T13108] The buggy address belongs to the page: [ 383.155204][T13108] page:ffffea00006bfe00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1aff8 [ 383.165357][T13108] head:ffffea00006bfe00 order:3 compound_mapcount:0 compound_pincount:0 [ 383.173679][T13108] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 383.181871][T13108] raw: 00fff00000010200 0000000000000000 0000000100000001 ffff888010c42140 [ 383.190460][T13108] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 383.199039][T13108] page dumped because: kasan: bad access detected [ 383.205439][T13108] page_owner tracks the page as allocated [ 383.211151][T13108] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1, ts 7427557738, free_ts 0 [ 383.229051][T13108] get_page_from_freelist+0xa72/0x2f80 [ 383.234549][T13108] __alloc_pages+0x1b2/0x500 [ 383.239147][T13108] alloc_page_interleave+0x1e/0x200 [ 383.244407][T13108] alloc_pages+0x29f/0x300 [ 383.249004][T13108] new_slab+0x319/0x490 [ 383.253166][T13108] ___slab_alloc+0x8b9/0xf50 [ 383.257764][T13108] __slab_alloc.constprop.0+0x4d/0xa0 [ 383.263148][T13108] kmem_cache_alloc_trace+0x305/0x3c0 [ 383.268534][T13108] kobject_uevent_env+0x240/0x1650 [ 383.273710][T13108] device_add+0xbc6/0x21b0 [ 383.278133][T13108] device_create_groups_vargs+0x203/0x280 [ 383.283858][T13108] device_create+0xdf/0x120 [ 383.288368][T13108] bdi_register_va.part.0+0x9c/0x800 [ 383.293660][T13108] bdi_register+0x12a/0x140 [ 383.298171][T13108] device_add_disk+0x671/0xcd0 [ 383.302951][T13108] loop_add+0x75c/0x940 [ 383.307114][T13108] page_owner free stack trace missing [ 383.312479][T13108] [ 383.314797][T13108] Memory state around the buggy address: [ 383.320422][T13108] ffff88801affbf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 383.328486][T13108] ffff88801affbf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 383.336547][T13108] >ffff88801affc000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 383.344777][T13108] ^ [ 383.351964][T13108] ffff88801affc080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 383.360022][T13108] ffff88801affc100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 383.368103][T13108] ================================================================== [ 383.450075][T13108] Kernel panic - not syncing: panic_on_warn set ... [ 383.456691][T13108] CPU: 1 PID: 13108 Comm: syz-executor.0 Tainted: G B 5.14.0-rc5-next-20210816-syzkaller #0 [ 383.468062][T13108] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.478120][T13108] Call Trace: [ 383.481397][T13108] dump_stack_lvl+0xcd/0x134 [ 383.485998][T13108] panic+0x2b0/0x6dd [ 383.489934][T13108] ? __warn_printk+0xf3/0xf3 [ 383.494533][T13108] ? preempt_schedule_common+0x59/0xc0 [ 383.500003][T13108] ? bdev_evict_inode+0x3c3/0x410 [ 383.505037][T13108] ? preempt_schedule_thunk+0x16/0x18 [ 383.510423][T13108] ? trace_hardirqs_on+0x38/0x1c0 [ 383.515514][T13108] ? trace_hardirqs_on+0x51/0x1c0 [ 383.520573][T13108] ? bdev_evict_inode+0x3c3/0x410 [ 383.525609][T13108] ? bdev_evict_inode+0x3c3/0x410 [ 383.530642][T13108] end_report.cold+0x63/0x6f [ 383.535253][T13108] kasan_report.cold+0x71/0xdf [ 383.540038][T13108] ? bdev_evict_inode+0x3c3/0x410 [ 383.545162][T13108] bdev_evict_inode+0x3c3/0x410 [ 383.550018][T13108] ? __blkdev_direct_IO_simple+0x910/0x910 [ 383.555832][T13108] evict+0x2ed/0x6b0 [ 383.559738][T13108] iput.part.0+0x539/0x850 [ 383.564168][T13108] iput+0x58/0x70 [ 383.567814][T13108] ? block_uevent+0x80/0x80 [ 383.572328][T13108] device_release+0x9f/0x240 [ 383.576924][T13108] kobject_put+0x1c8/0x540 [ 383.581355][T13108] put_device+0x1b/0x30 [ 383.585519][T13108] blk_cleanup_disk+0x6b/0x80 [ 383.590210][T13108] loop_control_ioctl+0x3db/0x450 [ 383.595239][T13108] ? loop_queue_rq+0xf60/0xf60 [ 383.600015][T13108] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 383.606271][T13108] ? loop_queue_rq+0xf60/0xf60 [ 383.611048][T13108] __x64_sys_ioctl+0x193/0x200 [ 383.615823][T13108] do_syscall_64+0x35/0xb0 [ 383.620260][T13108] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 383.626166][T13108] RIP: 0033:0x4665e9 [ 383.630063][T13108] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 383.649682][T13108] RSP: 002b:00007fd548ec2188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 383.658103][T13108] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665e9 [ 383.666078][T13108] RDX: 0000000000000001 RSI: 0000000000004c81 RDI: 0000000000000003 [ 383.674054][T13108] RBP: 00000000004bfcc4 R08: 0000000000000000 R09: 0000000000000000 [ 383.682025][T13108] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf80 [ 383.689998][T13108] R13: 00007ffcb38e768f R14: 00007fd548ec2300 R15: 0000000000022000 [ 383.699175][T13108] Kernel Offset: disabled [ 383.703492][T13108] Rebooting in 86400 seconds..