Warning: Permanently added '10.128.1.191' (ECDSA) to the list of known hosts. 2023/06/28 16:26:03 fuzzer started 2023/06/28 16:26:03 dialing manager at 10.128.0.163:30011 syzkaller login: [ 73.754392][ T3546] cgroup: Unknown subsys name 'net' [ 73.873476][ T3546] cgroup: Unknown subsys name 'rlimit' 2023/06/28 16:26:18 syscalls: 3805 2023/06/28 16:26:18 code coverage: enabled 2023/06/28 16:26:18 comparison tracing: enabled 2023/06/28 16:26:18 extra coverage: enabled 2023/06/28 16:26:18 delay kcov mmap: enabled 2023/06/28 16:26:18 setuid sandbox: enabled 2023/06/28 16:26:18 namespace sandbox: enabled 2023/06/28 16:26:18 Android sandbox: /sys/fs/selinux/policy does not exist 2023/06/28 16:26:18 fault injection: enabled 2023/06/28 16:26:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/06/28 16:26:18 net packet injection: enabled 2023/06/28 16:26:18 net device setup: enabled 2023/06/28 16:26:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/06/28 16:26:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/06/28 16:26:18 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/06/28 16:26:18 USB emulation: enabled 2023/06/28 16:26:18 hci packet injection: enabled 2023/06/28 16:26:18 wifi device emulation: enabled 2023/06/28 16:26:18 802.15.4 emulation: enabled 2023/06/28 16:26:18 swap file: enabled 2023/06/28 16:26:18 fetching corpus: 0, signal 0/2000 (executing program) [ 75.464991][ T3546] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/06/28 16:26:18 fetching corpus: 50, signal 28768/32589 (executing program) 2023/06/28 16:26:19 fetching corpus: 100, signal 46107/51628 (executing program) 2023/06/28 16:26:19 fetching corpus: 150, signal 57262/64452 (executing program) 2023/06/28 16:26:19 fetching corpus: 200, signal 64213/73096 (executing program) 2023/06/28 16:26:19 fetching corpus: 250, signal 71833/82316 (executing program) 2023/06/28 16:26:19 fetching corpus: 300, signal 78581/90637 (executing program) 2023/06/28 16:26:19 fetching corpus: 350, signal 85341/98942 (executing program) 2023/06/28 16:26:19 fetching corpus: 400, signal 90859/105969 (executing program) 2023/06/28 16:26:20 fetching corpus: 450, signal 96949/113518 (executing program) 2023/06/28 16:26:20 fetching corpus: 500, signal 101839/119882 (executing program) 2023/06/28 16:26:20 fetching corpus: 550, signal 105551/125085 (executing program) 2023/06/28 16:26:20 fetching corpus: 600, signal 109680/130648 (executing program) 2023/06/28 16:26:20 fetching corpus: 650, signal 112073/134542 (executing program) 2023/06/28 16:26:20 fetching corpus: 700, signal 115028/138951 (executing program) 2023/06/28 16:26:20 fetching corpus: 750, signal 118598/143902 (executing program) 2023/06/28 16:26:21 fetching corpus: 800, signal 122996/149610 (executing program) 2023/06/28 16:26:21 fetching corpus: 850, signal 129226/157029 (executing program) 2023/06/28 16:26:21 fetching corpus: 900, signal 133107/162178 (executing program) 2023/06/28 16:26:21 fetching corpus: 950, signal 137246/167588 (executing program) 2023/06/28 16:26:21 fetching corpus: 1000, signal 139872/171547 (executing program) 2023/06/28 16:26:22 fetching corpus: 1050, signal 143297/176214 (executing program) 2023/06/28 16:26:22 fetching corpus: 1100, signal 145494/179725 (executing program) 2023/06/28 16:26:22 fetching corpus: 1150, signal 147666/183200 (executing program) 2023/06/28 16:26:22 fetching corpus: 1200, signal 150138/186922 (executing program) 2023/06/28 16:26:22 fetching corpus: 1250, signal 152003/190092 (executing program) 2023/06/28 16:26:22 fetching corpus: 1300, signal 154576/193846 (executing program) 2023/06/28 16:26:22 fetching corpus: 1350, signal 156321/196898 (executing program) 2023/06/28 16:26:22 fetching corpus: 1400, signal 157927/199760 (executing program) 2023/06/28 16:26:23 fetching corpus: 1450, signal 160836/203775 (executing program) 2023/06/28 16:26:23 fetching corpus: 1500, signal 161795/206085 (executing program) 2023/06/28 16:26:23 fetching corpus: 1550, signal 165010/210376 (executing program) 2023/06/28 16:26:23 fetching corpus: 1600, signal 168068/214442 (executing program) 2023/06/28 16:26:23 fetching corpus: 1650, signal 171571/218940 (executing program) 2023/06/28 16:26:23 fetching corpus: 1700, signal 173007/221591 (executing program) 2023/06/28 16:26:24 fetching corpus: 1750, signal 175117/224834 (executing program) 2023/06/28 16:26:24 fetching corpus: 1800, signal 177427/228215 (executing program) 2023/06/28 16:26:24 fetching corpus: 1850, signal 179744/231613 (executing program) 2023/06/28 16:26:24 fetching corpus: 1900, signal 181794/234768 (executing program) [ 81.387589][ T14] cfg80211: failed to load regulatory.db 2023/06/28 16:26:24 fetching corpus: 1950, signal 184486/238416 (executing program) 2023/06/28 16:26:24 fetching corpus: 2000, signal 186578/241581 (executing program) 2023/06/28 16:26:25 fetching corpus: 2050, signal 189013/245039 (executing program) 2023/06/28 16:26:25 fetching corpus: 2100, signal 190924/248036 (executing program) 2023/06/28 16:26:25 fetching corpus: 2150, signal 192339/250539 (executing program) 2023/06/28 16:26:25 fetching corpus: 2200, signal 193567/252914 (executing program) 2023/06/28 16:26:25 fetching corpus: 2250, signal 194536/255031 (executing program) 2023/06/28 16:26:25 fetching corpus: 2300, signal 195546/257197 (executing program) 2023/06/28 16:26:25 fetching corpus: 2350, signal 197315/260010 (executing program) 2023/06/28 16:26:26 fetching corpus: 2400, signal 198444/262230 (executing program) 2023/06/28 16:26:26 fetching corpus: 2450, signal 200842/265520 (executing program) 2023/06/28 16:26:26 fetching corpus: 2500, signal 203573/269020 (executing program) 2023/06/28 16:26:26 fetching corpus: 2550, signal 205163/271592 (executing program) 2023/06/28 16:26:26 fetching corpus: 2600, signal 206376/273836 (executing program) 2023/06/28 16:26:27 fetching corpus: 2650, signal 208042/276466 (executing program) 2023/06/28 16:26:27 fetching corpus: 2700, signal 209042/278481 (executing program) 2023/06/28 16:26:27 fetching corpus: 2750, signal 210373/280861 (executing program) 2023/06/28 16:26:27 fetching corpus: 2800, signal 211377/282911 (executing program) 2023/06/28 16:26:27 fetching corpus: 2850, signal 212553/285071 (executing program) 2023/06/28 16:26:27 fetching corpus: 2900, signal 214015/287419 (executing program) 2023/06/28 16:26:27 fetching corpus: 2950, signal 215814/290068 (executing program) 2023/06/28 16:26:27 fetching corpus: 3000, signal 217071/292277 (executing program) 2023/06/28 16:26:28 fetching corpus: 3049, signal 218970/294943 (executing program) 2023/06/28 16:26:28 fetching corpus: 3099, signal 220157/297134 (executing program) 2023/06/28 16:26:28 fetching corpus: 3149, signal 221634/299502 (executing program) 2023/06/28 16:26:28 fetching corpus: 3199, signal 222511/301408 (executing program) 2023/06/28 16:26:28 fetching corpus: 3249, signal 224748/304317 (executing program) 2023/06/28 16:26:28 fetching corpus: 3299, signal 225724/306253 (executing program) 2023/06/28 16:26:29 fetching corpus: 3349, signal 227410/308698 (executing program) 2023/06/28 16:26:29 fetching corpus: 3399, signal 228901/311004 (executing program) 2023/06/28 16:26:29 fetching corpus: 3449, signal 230170/313115 (executing program) 2023/06/28 16:26:29 fetching corpus: 3499, signal 232347/315945 (executing program) 2023/06/28 16:26:29 fetching corpus: 3549, signal 233988/318316 (executing program) 2023/06/28 16:26:29 fetching corpus: 3599, signal 235028/320234 (executing program) 2023/06/28 16:26:29 fetching corpus: 3649, signal 236146/322224 (executing program) 2023/06/28 16:26:29 fetching corpus: 3699, signal 237053/324061 (executing program) 2023/06/28 16:26:30 fetching corpus: 3749, signal 237971/325884 (executing program) 2023/06/28 16:26:30 fetching corpus: 3799, signal 238762/327596 (executing program) 2023/06/28 16:26:30 fetching corpus: 3849, signal 240533/330077 (executing program) 2023/06/28 16:26:30 fetching corpus: 3899, signal 241416/331853 (executing program) 2023/06/28 16:26:30 fetching corpus: 3949, signal 242541/333762 (executing program) 2023/06/28 16:26:30 fetching corpus: 3999, signal 244261/336113 (executing program) 2023/06/28 16:26:30 fetching corpus: 4049, signal 245293/337989 (executing program) 2023/06/28 16:26:31 fetching corpus: 4099, signal 246470/339938 (executing program) 2023/06/28 16:26:31 fetching corpus: 4149, signal 247341/341658 (executing program) 2023/06/28 16:26:31 fetching corpus: 4199, signal 248494/343627 (executing program) 2023/06/28 16:26:31 fetching corpus: 4249, signal 249990/345724 (executing program) 2023/06/28 16:26:31 fetching corpus: 4299, signal 251535/347934 (executing program) 2023/06/28 16:26:31 fetching corpus: 4348, signal 252645/349829 (executing program) 2023/06/28 16:26:31 fetching corpus: 4398, signal 253992/351844 (executing program) 2023/06/28 16:26:32 fetching corpus: 4448, signal 255619/354059 (executing program) 2023/06/28 16:26:32 fetching corpus: 4498, signal 256220/355591 (executing program) 2023/06/28 16:26:32 fetching corpus: 4548, signal 257054/357258 (executing program) 2023/06/28 16:26:32 fetching corpus: 4598, signal 258603/359416 (executing program) 2023/06/28 16:26:32 fetching corpus: 4648, signal 260134/361511 (executing program) 2023/06/28 16:26:32 fetching corpus: 4698, signal 260959/363120 (executing program) 2023/06/28 16:26:32 fetching corpus: 4748, signal 261887/364775 (executing program) 2023/06/28 16:26:32 fetching corpus: 4798, signal 262645/366366 (executing program) 2023/06/28 16:26:33 fetching corpus: 4848, signal 263882/368264 (executing program) 2023/06/28 16:26:33 fetching corpus: 4898, signal 265006/370055 (executing program) 2023/06/28 16:26:33 fetching corpus: 4948, signal 265801/371622 (executing program) 2023/06/28 16:26:33 fetching corpus: 4998, signal 266949/373384 (executing program) 2023/06/28 16:26:33 fetching corpus: 5048, signal 268366/375356 (executing program) 2023/06/28 16:26:33 fetching corpus: 5098, signal 268959/376761 (executing program) 2023/06/28 16:26:33 fetching corpus: 5148, signal 270180/378591 (executing program) 2023/06/28 16:26:34 fetching corpus: 5198, signal 271202/380252 (executing program) 2023/06/28 16:26:34 fetching corpus: 5248, signal 272211/381950 (executing program) 2023/06/28 16:26:34 fetching corpus: 5298, signal 273416/383652 (executing program) 2023/06/28 16:26:34 fetching corpus: 5348, signal 274800/385534 (executing program) 2023/06/28 16:26:34 fetching corpus: 5398, signal 275498/387042 (executing program) 2023/06/28 16:26:34 fetching corpus: 5448, signal 276649/388717 (executing program) 2023/06/28 16:26:35 fetching corpus: 5497, signal 277426/390251 (executing program) 2023/06/28 16:26:35 fetching corpus: 5547, signal 278600/392013 (executing program) 2023/06/28 16:26:35 fetching corpus: 5597, signal 279341/393473 (executing program) 2023/06/28 16:26:35 fetching corpus: 5647, signal 280100/394942 (executing program) 2023/06/28 16:26:35 fetching corpus: 5697, signal 281131/396475 (executing program) 2023/06/28 16:26:35 fetching corpus: 5747, signal 282092/397987 (executing program) 2023/06/28 16:26:36 fetching corpus: 5797, signal 283253/399663 (executing program) 2023/06/28 16:26:36 fetching corpus: 5847, signal 283778/400946 (executing program) 2023/06/28 16:26:36 fetching corpus: 5897, signal 284742/402479 (executing program) 2023/06/28 16:26:36 fetching corpus: 5947, signal 285660/403994 (executing program) 2023/06/28 16:26:36 fetching corpus: 5997, signal 286381/405419 (executing program) 2023/06/28 16:26:36 fetching corpus: 6047, signal 287217/406858 (executing program) 2023/06/28 16:26:36 fetching corpus: 6097, signal 287845/408188 (executing program) 2023/06/28 16:26:37 fetching corpus: 6147, signal 288655/409550 (executing program) 2023/06/28 16:26:37 fetching corpus: 6197, signal 289644/411019 (executing program) 2023/06/28 16:26:37 fetching corpus: 6246, signal 290487/412468 (executing program) 2023/06/28 16:26:37 fetching corpus: 6296, signal 292348/414462 (executing program) 2023/06/28 16:26:37 fetching corpus: 6346, signal 292979/415781 (executing program) 2023/06/28 16:26:37 fetching corpus: 6396, signal 293594/417096 (executing program) 2023/06/28 16:26:37 fetching corpus: 6446, signal 294510/418536 (executing program) 2023/06/28 16:26:37 fetching corpus: 6495, signal 295056/419748 (executing program) 2023/06/28 16:26:38 fetching corpus: 6544, signal 295736/421108 (executing program) 2023/06/28 16:26:38 fetching corpus: 6594, signal 296719/422564 (executing program) 2023/06/28 16:26:38 fetching corpus: 6644, signal 297396/423864 (executing program) 2023/06/28 16:26:38 fetching corpus: 6694, signal 298140/425193 (executing program) 2023/06/28 16:26:38 fetching corpus: 6744, signal 298924/426501 (executing program) 2023/06/28 16:26:38 fetching corpus: 6794, signal 299994/428029 (executing program) 2023/06/28 16:26:38 fetching corpus: 6844, signal 300955/429463 (executing program) 2023/06/28 16:26:39 fetching corpus: 6894, signal 301659/430732 (executing program) 2023/06/28 16:26:39 fetching corpus: 6944, signal 302175/431936 (executing program) 2023/06/28 16:26:39 fetching corpus: 6994, signal 302824/433221 (executing program) 2023/06/28 16:26:39 fetching corpus: 7044, signal 303599/434535 (executing program) 2023/06/28 16:26:39 fetching corpus: 7094, signal 304529/435955 (executing program) 2023/06/28 16:26:39 fetching corpus: 7144, signal 305864/437542 (executing program) 2023/06/28 16:26:39 fetching corpus: 7194, signal 307466/439272 (executing program) 2023/06/28 16:26:40 fetching corpus: 7244, signal 308384/440603 (executing program) 2023/06/28 16:26:40 fetching corpus: 7294, signal 309097/441847 (executing program) 2023/06/28 16:26:40 fetching corpus: 7344, signal 309710/443043 (executing program) 2023/06/28 16:26:40 fetching corpus: 7394, signal 310733/444443 (executing program) 2023/06/28 16:26:40 fetching corpus: 7444, signal 311289/445578 (executing program) 2023/06/28 16:26:40 fetching corpus: 7494, signal 311840/446711 (executing program) 2023/06/28 16:26:40 fetching corpus: 7544, signal 312606/447973 (executing program) 2023/06/28 16:26:41 fetching corpus: 7594, signal 313570/449314 (executing program) 2023/06/28 16:26:41 fetching corpus: 7643, signal 314271/450521 (executing program) 2023/06/28 16:26:41 fetching corpus: 7693, signal 314903/451693 (executing program) 2023/06/28 16:26:41 fetching corpus: 7743, signal 316427/453246 (executing program) 2023/06/28 16:26:41 fetching corpus: 7793, signal 317369/454549 (executing program) 2023/06/28 16:26:41 fetching corpus: 7842, signal 318266/455851 (executing program) 2023/06/28 16:26:41 fetching corpus: 7892, signal 319182/457118 (executing program) 2023/06/28 16:26:41 fetching corpus: 7941, signal 320112/458415 (executing program) 2023/06/28 16:26:42 fetching corpus: 7991, signal 320715/459517 (executing program) 2023/06/28 16:26:42 fetching corpus: 8041, signal 321304/460623 (executing program) 2023/06/28 16:26:42 fetching corpus: 8091, signal 322042/461815 (executing program) 2023/06/28 16:26:42 fetching corpus: 8140, signal 322635/462896 (executing program) 2023/06/28 16:26:42 fetching corpus: 8190, signal 323174/464000 (executing program) 2023/06/28 16:26:42 fetching corpus: 8240, signal 324049/465252 (executing program) 2023/06/28 16:26:43 fetching corpus: 8290, signal 324488/466261 (executing program) 2023/06/28 16:26:43 fetching corpus: 8340, signal 325239/467427 (executing program) 2023/06/28 16:26:43 fetching corpus: 8390, signal 325847/468544 (executing program) 2023/06/28 16:26:43 fetching corpus: 8440, signal 326309/469585 (executing program) 2023/06/28 16:26:43 fetching corpus: 8490, signal 326997/470692 (executing program) 2023/06/28 16:26:43 fetching corpus: 8540, signal 327606/471784 (executing program) 2023/06/28 16:26:43 fetching corpus: 8590, signal 328418/472914 (executing program) 2023/06/28 16:26:44 fetching corpus: 8640, signal 329279/474097 (executing program) 2023/06/28 16:26:44 fetching corpus: 8690, signal 329836/475136 (executing program) 2023/06/28 16:26:44 fetching corpus: 8740, signal 330510/476236 (executing program) 2023/06/28 16:26:44 fetching corpus: 8790, signal 331121/477275 (executing program) 2023/06/28 16:26:44 fetching corpus: 8839, signal 332241/478519 (executing program) 2023/06/28 16:26:44 fetching corpus: 8889, signal 332832/479528 (executing program) 2023/06/28 16:26:45 fetching corpus: 8939, signal 333634/480627 (executing program) 2023/06/28 16:26:45 fetching corpus: 8989, signal 334221/481671 (executing program) 2023/06/28 16:26:45 fetching corpus: 9038, signal 334769/482717 (executing program) 2023/06/28 16:26:45 fetching corpus: 9088, signal 335568/483812 (executing program) 2023/06/28 16:26:45 fetching corpus: 9138, signal 336438/484899 (executing program) 2023/06/28 16:26:45 fetching corpus: 9188, signal 337226/485959 (executing program) 2023/06/28 16:26:45 fetching corpus: 9238, signal 338248/487129 (executing program) 2023/06/28 16:26:46 fetching corpus: 9288, signal 338887/488156 (executing program) 2023/06/28 16:26:46 fetching corpus: 9338, signal 339499/489175 (executing program) 2023/06/28 16:26:46 fetching corpus: 9388, signal 340189/490160 (executing program) 2023/06/28 16:26:46 fetching corpus: 9438, signal 340664/491109 (executing program) 2023/06/28 16:26:46 fetching corpus: 9488, signal 341185/492078 (executing program) 2023/06/28 16:26:46 fetching corpus: 9538, signal 341963/493172 (executing program) 2023/06/28 16:26:47 fetching corpus: 9588, signal 342694/494164 (executing program) 2023/06/28 16:26:47 fetching corpus: 9638, signal 343359/495165 (executing program) 2023/06/28 16:26:47 fetching corpus: 9688, signal 343941/496114 (executing program) 2023/06/28 16:26:47 fetching corpus: 9738, signal 344539/497086 (executing program) 2023/06/28 16:26:47 fetching corpus: 9788, signal 345025/498019 (executing program) 2023/06/28 16:26:47 fetching corpus: 9838, signal 345490/498966 (executing program) 2023/06/28 16:26:47 fetching corpus: 9886, signal 346105/499940 (executing program) 2023/06/28 16:26:48 fetching corpus: 9936, signal 346714/500914 (executing program) 2023/06/28 16:26:48 fetching corpus: 9985, signal 347311/501864 (executing program) 2023/06/28 16:26:48 fetching corpus: 10035, signal 347843/502771 (executing program) 2023/06/28 16:26:48 fetching corpus: 10085, signal 348499/503743 (executing program) 2023/06/28 16:26:48 fetching corpus: 10134, signal 349172/504716 (executing program) 2023/06/28 16:26:48 fetching corpus: 10184, signal 349613/505611 (executing program) 2023/06/28 16:26:48 fetching corpus: 10234, signal 350252/506533 (executing program) 2023/06/28 16:26:49 fetching corpus: 10284, signal 351291/507558 (executing program) 2023/06/28 16:26:49 fetching corpus: 10334, signal 351852/508452 (executing program) 2023/06/28 16:26:49 fetching corpus: 10384, signal 352813/509438 (executing program) 2023/06/28 16:26:49 fetching corpus: 10434, signal 353410/510345 (executing program) 2023/06/28 16:26:49 fetching corpus: 10484, signal 353786/511203 (executing program) 2023/06/28 16:26:50 fetching corpus: 10533, signal 354189/512058 (executing program) 2023/06/28 16:26:50 fetching corpus: 10583, signal 354908/512967 (executing program) 2023/06/28 16:26:50 fetching corpus: 10632, signal 355613/513900 (executing program) 2023/06/28 16:26:50 fetching corpus: 10682, signal 356176/514800 (executing program) 2023/06/28 16:26:50 fetching corpus: 10732, signal 356707/515667 (executing program) 2023/06/28 16:26:50 fetching corpus: 10782, signal 357052/516499 (executing program) 2023/06/28 16:26:51 fetching corpus: 10832, signal 357754/517404 (executing program) 2023/06/28 16:26:51 fetching corpus: 10882, signal 358230/518295 (executing program) 2023/06/28 16:26:51 fetching corpus: 10932, signal 358685/519112 (executing program) 2023/06/28 16:26:51 fetching corpus: 10982, signal 359097/519938 (executing program) 2023/06/28 16:26:51 fetching corpus: 11032, signal 359797/520833 (executing program) 2023/06/28 16:26:51 fetching corpus: 11082, signal 360395/521751 (executing program) 2023/06/28 16:26:51 fetching corpus: 11132, signal 360838/522550 (executing program) 2023/06/28 16:26:52 fetching corpus: 11182, signal 361507/523394 (executing program) 2023/06/28 16:26:52 fetching corpus: 11232, signal 361899/524173 (executing program) 2023/06/28 16:26:52 fetching corpus: 11282, signal 362744/525014 (executing program) 2023/06/28 16:26:52 fetching corpus: 11331, signal 363293/525802 (executing program) 2023/06/28 16:26:52 fetching corpus: 11381, signal 363894/526677 (executing program) 2023/06/28 16:26:52 fetching corpus: 11431, signal 364569/527510 (executing program) 2023/06/28 16:26:52 fetching corpus: 11481, signal 365257/528335 (executing program) 2023/06/28 16:26:53 fetching corpus: 11531, signal 365687/529095 (executing program) 2023/06/28 16:26:53 fetching corpus: 11581, signal 366170/529891 (executing program) 2023/06/28 16:26:53 fetching corpus: 11631, signal 366651/530703 (executing program) 2023/06/28 16:26:53 fetching corpus: 11681, signal 367145/531518 (executing program) 2023/06/28 16:26:53 fetching corpus: 11731, signal 367648/532326 (executing program) 2023/06/28 16:26:53 fetching corpus: 11781, signal 368071/533084 (executing program) 2023/06/28 16:26:53 fetching corpus: 11831, signal 368757/533924 (executing program) 2023/06/28 16:26:54 fetching corpus: 11881, signal 369237/534678 (executing program) 2023/06/28 16:26:54 fetching corpus: 11931, signal 369805/535418 (executing program) 2023/06/28 16:26:54 fetching corpus: 11981, signal 370283/536191 (executing program) 2023/06/28 16:26:54 fetching corpus: 12031, signal 370913/536937 (executing program) 2023/06/28 16:26:54 fetching corpus: 12081, signal 371289/537719 (executing program) 2023/06/28 16:26:54 fetching corpus: 12131, signal 371745/538474 (executing program) 2023/06/28 16:26:54 fetching corpus: 12179, signal 372158/539231 (executing program) 2023/06/28 16:26:55 fetching corpus: 12229, signal 372649/539993 (executing program) 2023/06/28 16:26:55 fetching corpus: 12279, signal 373183/540732 (executing program) 2023/06/28 16:26:55 fetching corpus: 12328, signal 373678/541473 (executing program) 2023/06/28 16:26:55 fetching corpus: 12378, signal 374436/542200 (executing program) 2023/06/28 16:26:55 fetching corpus: 12428, signal 375238/542944 (executing program) 2023/06/28 16:26:55 fetching corpus: 12478, signal 375719/543624 (executing program) 2023/06/28 16:26:55 fetching corpus: 12528, signal 376028/544313 (executing program) 2023/06/28 16:26:56 fetching corpus: 12578, signal 376514/545019 (executing program) 2023/06/28 16:26:56 fetching corpus: 12628, signal 376953/545727 (executing program) 2023/06/28 16:26:56 fetching corpus: 12677, signal 377609/546424 (executing program) 2023/06/28 16:26:56 fetching corpus: 12727, signal 378156/547121 (executing program) 2023/06/28 16:26:56 fetching corpus: 12777, signal 378472/547798 (executing program) 2023/06/28 16:26:56 fetching corpus: 12827, signal 378891/548501 (executing program) 2023/06/28 16:26:56 fetching corpus: 12877, signal 379382/549182 (executing program) 2023/06/28 16:26:56 fetching corpus: 12927, signal 379769/549827 (executing program) 2023/06/28 16:26:57 fetching corpus: 12977, signal 380932/550515 (executing program) 2023/06/28 16:26:57 fetching corpus: 13027, signal 381327/551168 (executing program) 2023/06/28 16:26:57 fetching corpus: 13077, signal 381786/551842 (executing program) 2023/06/28 16:26:57 fetching corpus: 13127, signal 382424/552498 (executing program) 2023/06/28 16:26:57 fetching corpus: 13177, signal 382993/553169 (executing program) 2023/06/28 16:26:57 fetching corpus: 13227, signal 383356/553815 (executing program) 2023/06/28 16:26:58 fetching corpus: 13277, signal 384057/554528 (executing program) 2023/06/28 16:26:58 fetching corpus: 13327, signal 384448/555204 (executing program) 2023/06/28 16:26:58 fetching corpus: 13377, signal 384924/555869 (executing program) 2023/06/28 16:26:58 fetching corpus: 13427, signal 385240/556525 (executing program) 2023/06/28 16:26:58 fetching corpus: 13476, signal 385701/557173 (executing program) 2023/06/28 16:26:58 fetching corpus: 13526, signal 386169/557778 (executing program) 2023/06/28 16:26:58 fetching corpus: 13575, signal 386588/558441 (executing program) 2023/06/28 16:26:58 fetching corpus: 13625, signal 387041/559114 (executing program) 2023/06/28 16:26:59 fetching corpus: 13672, signal 387697/559788 (executing program) 2023/06/28 16:26:59 fetching corpus: 13721, signal 388119/560381 (executing program) 2023/06/28 16:26:59 fetching corpus: 13771, signal 388546/561023 (executing program) 2023/06/28 16:26:59 fetching corpus: 13821, signal 389070/561662 (executing program) 2023/06/28 16:26:59 fetching corpus: 13870, signal 389495/562296 (executing program) 2023/06/28 16:26:59 fetching corpus: 13920, signal 389972/562917 (executing program) 2023/06/28 16:26:59 fetching corpus: 13970, signal 390557/563515 (executing program) 2023/06/28 16:27:00 fetching corpus: 14020, signal 390927/564142 (executing program) 2023/06/28 16:27:00 fetching corpus: 14069, signal 391897/564192 (executing program) 2023/06/28 16:27:00 fetching corpus: 14118, signal 392327/564192 (executing program) 2023/06/28 16:27:00 fetching corpus: 14168, signal 392645/564192 (executing program) 2023/06/28 16:27:00 fetching corpus: 14218, signal 392993/564192 (executing program) 2023/06/28 16:27:00 fetching corpus: 14268, signal 393390/564194 (executing program) 2023/06/28 16:27:00 fetching corpus: 14318, signal 393743/564202 (executing program) 2023/06/28 16:27:00 fetching corpus: 14368, signal 394075/564202 (executing program) 2023/06/28 16:27:01 fetching corpus: 14418, signal 394480/564202 (executing program) 2023/06/28 16:27:01 fetching corpus: 14467, signal 394909/564202 (executing program) 2023/06/28 16:27:01 fetching corpus: 14517, signal 395648/564202 (executing program) 2023/06/28 16:27:01 fetching corpus: 14567, signal 396168/564202 (executing program) 2023/06/28 16:27:01 fetching corpus: 14617, signal 396852/564202 (executing program) 2023/06/28 16:27:02 fetching corpus: 14667, signal 397146/564208 (executing program) 2023/06/28 16:27:02 fetching corpus: 14717, signal 397473/564208 (executing program) 2023/06/28 16:27:02 fetching corpus: 14767, signal 397927/564208 (executing program) 2023/06/28 16:27:02 fetching corpus: 14817, signal 398336/564214 (executing program) 2023/06/28 16:27:02 fetching corpus: 14867, signal 398794/564218 (executing program) 2023/06/28 16:27:02 fetching corpus: 14917, signal 399185/564218 (executing program) 2023/06/28 16:27:02 fetching corpus: 14967, signal 399773/564218 (executing program) 2023/06/28 16:27:02 fetching corpus: 15017, signal 400156/564218 (executing program) 2023/06/28 16:27:03 fetching corpus: 15067, signal 400578/564218 (executing program) 2023/06/28 16:27:03 fetching corpus: 15117, signal 400945/564218 (executing program) 2023/06/28 16:27:03 fetching corpus: 15167, signal 401460/564218 (executing program) 2023/06/28 16:27:03 fetching corpus: 15217, signal 401852/564218 (executing program) 2023/06/28 16:27:03 fetching corpus: 15267, signal 402157/564218 (executing program) 2023/06/28 16:27:03 fetching corpus: 15317, signal 402564/564224 (executing program) 2023/06/28 16:27:04 fetching corpus: 15367, signal 402932/564230 (executing program) 2023/06/28 16:27:04 fetching corpus: 15417, signal 403440/564230 (executing program) 2023/06/28 16:27:04 fetching corpus: 15467, signal 403854/564230 (executing program) 2023/06/28 16:27:04 fetching corpus: 15517, signal 404242/564230 (executing program) 2023/06/28 16:27:04 fetching corpus: 15567, signal 404653/564230 (executing program) 2023/06/28 16:27:04 fetching corpus: 15617, signal 405083/564230 (executing program) 2023/06/28 16:27:05 fetching corpus: 15667, signal 405424/564230 (executing program) 2023/06/28 16:27:05 fetching corpus: 15717, signal 405752/564231 (executing program) 2023/06/28 16:27:05 fetching corpus: 15767, signal 406089/564231 (executing program) 2023/06/28 16:27:05 fetching corpus: 15816, signal 406521/564242 (executing program) 2023/06/28 16:27:05 fetching corpus: 15866, signal 410732/564242 (executing program) 2023/06/28 16:27:05 fetching corpus: 15916, signal 411069/564243 (executing program) 2023/06/28 16:27:05 fetching corpus: 15966, signal 411438/564243 (executing program) 2023/06/28 16:27:05 fetching corpus: 16016, signal 411787/564243 (executing program) 2023/06/28 16:27:06 fetching corpus: 16066, signal 412211/564243 (executing program) 2023/06/28 16:27:06 fetching corpus: 16116, signal 412611/564243 (executing program) 2023/06/28 16:27:06 fetching corpus: 16166, signal 414313/564243 (executing program) 2023/06/28 16:27:06 fetching corpus: 16216, signal 414614/564243 (executing program) 2023/06/28 16:27:06 fetching corpus: 16266, signal 415067/564243 (executing program) 2023/06/28 16:27:06 fetching corpus: 16316, signal 415570/564243 (executing program) 2023/06/28 16:27:06 fetching corpus: 16366, signal 416090/564256 (executing program) 2023/06/28 16:27:06 fetching corpus: 16415, signal 416387/564256 (executing program) 2023/06/28 16:27:07 fetching corpus: 16465, signal 416804/564256 (executing program) 2023/06/28 16:27:07 fetching corpus: 16515, signal 417556/564256 (executing program) 2023/06/28 16:27:07 fetching corpus: 16564, signal 417986/564256 (executing program) 2023/06/28 16:27:07 fetching corpus: 16614, signal 418442/564256 (executing program) 2023/06/28 16:27:07 fetching corpus: 16664, signal 418817/564256 (executing program) 2023/06/28 16:27:07 fetching corpus: 16714, signal 419238/564256 (executing program) 2023/06/28 16:27:08 fetching corpus: 16764, signal 419634/564256 (executing program) 2023/06/28 16:27:08 fetching corpus: 16814, signal 420098/564256 (executing program) 2023/06/28 16:27:08 fetching corpus: 16864, signal 420583/564256 (executing program) 2023/06/28 16:27:08 fetching corpus: 16914, signal 420934/564256 (executing program) 2023/06/28 16:27:08 fetching corpus: 16963, signal 421297/564256 (executing program) 2023/06/28 16:27:08 fetching corpus: 17013, signal 421623/564256 (executing program) 2023/06/28 16:27:09 fetching corpus: 17063, signal 422167/564256 (executing program) 2023/06/28 16:27:09 fetching corpus: 17113, signal 422531/564256 (executing program) 2023/06/28 16:27:09 fetching corpus: 17163, signal 422957/564256 (executing program) 2023/06/28 16:27:09 fetching corpus: 17213, signal 423325/564256 (executing program) 2023/06/28 16:27:09 fetching corpus: 17263, signal 423961/564256 (executing program) 2023/06/28 16:27:09 fetching corpus: 17313, signal 424302/564256 (executing program) 2023/06/28 16:27:09 fetching corpus: 17363, signal 424636/564256 (executing program) 2023/06/28 16:27:09 fetching corpus: 17413, signal 424988/564256 (executing program) 2023/06/28 16:27:09 fetching corpus: 17463, signal 425347/564256 (executing program) 2023/06/28 16:27:10 fetching corpus: 17513, signal 425683/564256 (executing program) 2023/06/28 16:27:10 fetching corpus: 17563, signal 426195/564256 (executing program) 2023/06/28 16:27:10 fetching corpus: 17613, signal 426521/564256 (executing program) 2023/06/28 16:27:10 fetching corpus: 17663, signal 426944/564256 (executing program) 2023/06/28 16:27:10 fetching corpus: 17713, signal 427253/564256 (executing program) 2023/06/28 16:27:10 fetching corpus: 17761, signal 427582/564256 (executing program) 2023/06/28 16:27:11 fetching corpus: 17811, signal 428531/564256 (executing program) 2023/06/28 16:27:11 fetching corpus: 17861, signal 428887/564256 (executing program) 2023/06/28 16:27:11 fetching corpus: 17911, signal 429312/564348 (executing program) 2023/06/28 16:27:11 fetching corpus: 17961, signal 429594/564349 (executing program) 2023/06/28 16:27:11 fetching corpus: 18010, signal 430185/564349 (executing program) 2023/06/28 16:27:11 fetching corpus: 18059, signal 430536/564349 (executing program) 2023/06/28 16:27:11 fetching corpus: 18109, signal 430856/564349 (executing program) 2023/06/28 16:27:12 fetching corpus: 18159, signal 431204/564349 (executing program) 2023/06/28 16:27:12 fetching corpus: 18209, signal 431520/564349 (executing program) 2023/06/28 16:27:12 fetching corpus: 18259, signal 431861/564349 (executing program) 2023/06/28 16:27:12 fetching corpus: 18309, signal 432194/564349 (executing program) 2023/06/28 16:27:12 fetching corpus: 18359, signal 432477/564349 (executing program) 2023/06/28 16:27:12 fetching corpus: 18408, signal 432741/564349 (executing program) 2023/06/28 16:27:12 fetching corpus: 18458, signal 433008/564349 (executing program) 2023/06/28 16:27:13 fetching corpus: 18508, signal 433435/564350 (executing program) 2023/06/28 16:27:13 fetching corpus: 18558, signal 433847/564354 (executing program) 2023/06/28 16:27:13 fetching corpus: 18608, signal 434150/564354 (executing program) 2023/06/28 16:27:13 fetching corpus: 18658, signal 434751/564354 (executing program) 2023/06/28 16:27:13 fetching corpus: 18707, signal 435145/564355 (executing program) 2023/06/28 16:27:13 fetching corpus: 18757, signal 435523/564355 (executing program) 2023/06/28 16:27:13 fetching corpus: 18807, signal 435827/564355 (executing program) 2023/06/28 16:27:14 fetching corpus: 18857, signal 436327/564355 (executing program) 2023/06/28 16:27:14 fetching corpus: 18907, signal 436684/564355 (executing program) 2023/06/28 16:27:14 fetching corpus: 18957, signal 437010/564355 (executing program) 2023/06/28 16:27:14 fetching corpus: 19007, signal 437278/564355 (executing program) 2023/06/28 16:27:14 fetching corpus: 19057, signal 437579/564361 (executing program) 2023/06/28 16:27:14 fetching corpus: 19107, signal 437939/564361 (executing program) 2023/06/28 16:27:14 fetching corpus: 19157, signal 438277/564361 (executing program) 2023/06/28 16:27:14 fetching corpus: 19206, signal 438667/564361 (executing program) 2023/06/28 16:27:15 fetching corpus: 19256, signal 439029/564361 (executing program) 2023/06/28 16:27:15 fetching corpus: 19306, signal 439297/564361 (executing program) 2023/06/28 16:27:15 fetching corpus: 19356, signal 439515/564361 (executing program) 2023/06/28 16:27:15 fetching corpus: 19405, signal 439899/564361 (executing program) 2023/06/28 16:27:15 fetching corpus: 19455, signal 440546/564361 (executing program) 2023/06/28 16:27:15 fetching corpus: 19505, signal 440863/564361 (executing program) [ 132.586830][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.594451][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 2023/06/28 16:27:16 fetching corpus: 19555, signal 441270/564361 (executing program) 2023/06/28 16:27:16 fetching corpus: 19605, signal 441526/564361 (executing program) 2023/06/28 16:27:16 fetching corpus: 19655, signal 441822/564361 (executing program) 2023/06/28 16:27:16 fetching corpus: 19705, signal 442264/564361 (executing program) 2023/06/28 16:27:16 fetching corpus: 19755, signal 442561/564361 (executing program) 2023/06/28 16:27:16 fetching corpus: 19805, signal 442763/564361 (executing program) 2023/06/28 16:27:16 fetching corpus: 19855, signal 443111/564361 (executing program) 2023/06/28 16:27:16 fetching corpus: 19905, signal 443371/564361 (executing program) 2023/06/28 16:27:17 fetching corpus: 19955, signal 443709/564361 (executing program) 2023/06/28 16:27:17 fetching corpus: 20005, signal 444101/564361 (executing program) 2023/06/28 16:27:17 fetching corpus: 20055, signal 444450/564361 (executing program) 2023/06/28 16:27:17 fetching corpus: 20105, signal 444801/564361 (executing program) 2023/06/28 16:27:17 fetching corpus: 20155, signal 445216/564361 (executing program) 2023/06/28 16:27:17 fetching corpus: 20205, signal 445492/564364 (executing program) 2023/06/28 16:27:17 fetching corpus: 20255, signal 445900/564364 (executing program) 2023/06/28 16:27:18 fetching corpus: 20305, signal 446241/564364 (executing program) 2023/06/28 16:27:18 fetching corpus: 20355, signal 446838/564364 (executing program) 2023/06/28 16:27:18 fetching corpus: 20405, signal 447175/564364 (executing program) 2023/06/28 16:27:18 fetching corpus: 20455, signal 447570/564364 (executing program) 2023/06/28 16:27:18 fetching corpus: 20505, signal 447986/564364 (executing program) 2023/06/28 16:27:18 fetching corpus: 20555, signal 448243/564364 (executing program) 2023/06/28 16:27:18 fetching corpus: 20605, signal 448709/564379 (executing program) 2023/06/28 16:27:18 fetching corpus: 20655, signal 449192/564379 (executing program) 2023/06/28 16:27:19 fetching corpus: 20704, signal 449615/564379 (executing program) 2023/06/28 16:27:19 fetching corpus: 20754, signal 449888/564379 (executing program) 2023/06/28 16:27:19 fetching corpus: 20804, signal 450257/564379 (executing program) 2023/06/28 16:27:19 fetching corpus: 20854, signal 450521/564379 (executing program) 2023/06/28 16:27:19 fetching corpus: 20904, signal 450731/564379 (executing program) 2023/06/28 16:27:19 fetching corpus: 20954, signal 451174/564379 (executing program) 2023/06/28 16:27:19 fetching corpus: 21004, signal 451430/564379 (executing program) 2023/06/28 16:27:20 fetching corpus: 21054, signal 451769/564379 (executing program) 2023/06/28 16:27:20 fetching corpus: 21104, signal 452120/564379 (executing program) 2023/06/28 16:27:20 fetching corpus: 21154, signal 452574/564379 (executing program) 2023/06/28 16:27:20 fetching corpus: 21204, signal 452836/564379 (executing program) 2023/06/28 16:27:20 fetching corpus: 21254, signal 453207/564379 (executing program) 2023/06/28 16:27:20 fetching corpus: 21304, signal 453736/564379 (executing program) 2023/06/28 16:27:20 fetching corpus: 21354, signal 454070/564379 (executing program) 2023/06/28 16:27:21 fetching corpus: 21404, signal 454280/564379 (executing program) 2023/06/28 16:27:21 fetching corpus: 21454, signal 454469/564379 (executing program) 2023/06/28 16:27:21 fetching corpus: 21504, signal 454674/564379 (executing program) 2023/06/28 16:27:21 fetching corpus: 21553, signal 454991/564379 (executing program) 2023/06/28 16:27:21 fetching corpus: 21603, signal 455681/564379 (executing program) 2023/06/28 16:27:21 fetching corpus: 21653, signal 456052/564379 (executing program) 2023/06/28 16:27:21 fetching corpus: 21703, signal 456402/564379 (executing program) 2023/06/28 16:27:21 fetching corpus: 21753, signal 456643/564384 (executing program) 2023/06/28 16:27:22 fetching corpus: 21803, signal 456942/564384 (executing program) 2023/06/28 16:27:22 fetching corpus: 21853, signal 457164/564394 (executing program) 2023/06/28 16:27:22 fetching corpus: 21903, signal 457568/564394 (executing program) 2023/06/28 16:27:22 fetching corpus: 21953, signal 457839/564394 (executing program) 2023/06/28 16:27:22 fetching corpus: 22002, signal 458141/564394 (executing program) 2023/06/28 16:27:22 fetching corpus: 22052, signal 458509/564394 (executing program) 2023/06/28 16:27:22 fetching corpus: 22102, signal 458823/564394 (executing program) 2023/06/28 16:27:23 fetching corpus: 22152, signal 459125/564394 (executing program) 2023/06/28 16:27:23 fetching corpus: 22201, signal 459390/564394 (executing program) 2023/06/28 16:27:23 fetching corpus: 22251, signal 459611/564394 (executing program) 2023/06/28 16:27:23 fetching corpus: 22301, signal 460050/564394 (executing program) 2023/06/28 16:27:23 fetching corpus: 22350, signal 460243/564394 (executing program) 2023/06/28 16:27:23 fetching corpus: 22400, signal 460588/564394 (executing program) 2023/06/28 16:27:24 fetching corpus: 22450, signal 460943/564394 (executing program) 2023/06/28 16:27:24 fetching corpus: 22499, signal 461276/564394 (executing program) 2023/06/28 16:27:24 fetching corpus: 22549, signal 461606/564396 (executing program) 2023/06/28 16:27:24 fetching corpus: 22599, signal 461949/564396 (executing program) 2023/06/28 16:27:24 fetching corpus: 22648, signal 462462/564396 (executing program) 2023/06/28 16:27:24 fetching corpus: 22698, signal 462826/564396 (executing program) 2023/06/28 16:27:25 fetching corpus: 22748, signal 463189/564396 (executing program) 2023/06/28 16:27:25 fetching corpus: 22798, signal 463480/564398 (executing program) 2023/06/28 16:27:25 fetching corpus: 22848, signal 463824/564398 (executing program) 2023/06/28 16:27:25 fetching corpus: 22898, signal 464159/564398 (executing program) 2023/06/28 16:27:25 fetching corpus: 22948, signal 464447/564398 (executing program) 2023/06/28 16:27:25 fetching corpus: 22998, signal 464935/564398 (executing program) 2023/06/28 16:27:25 fetching corpus: 23048, signal 465254/564398 (executing program) 2023/06/28 16:27:26 fetching corpus: 23098, signal 465557/564398 (executing program) 2023/06/28 16:27:26 fetching corpus: 23148, signal 465911/564398 (executing program) 2023/06/28 16:27:26 fetching corpus: 23197, signal 466220/564401 (executing program) 2023/06/28 16:27:26 fetching corpus: 23247, signal 466544/564401 (executing program) 2023/06/28 16:27:26 fetching corpus: 23297, signal 466938/564401 (executing program) 2023/06/28 16:27:26 fetching corpus: 23347, signal 467181/564401 (executing program) 2023/06/28 16:27:26 fetching corpus: 23397, signal 467507/564401 (executing program) 2023/06/28 16:27:27 fetching corpus: 23447, signal 467897/564401 (executing program) 2023/06/28 16:27:27 fetching corpus: 23497, signal 468277/564401 (executing program) 2023/06/28 16:27:27 fetching corpus: 23546, signal 468483/564401 (executing program) 2023/06/28 16:27:27 fetching corpus: 23596, signal 468765/564401 (executing program) 2023/06/28 16:27:27 fetching corpus: 23646, signal 468976/564401 (executing program) 2023/06/28 16:27:27 fetching corpus: 23696, signal 469385/564401 (executing program) 2023/06/28 16:27:27 fetching corpus: 23746, signal 469639/564401 (executing program) 2023/06/28 16:27:27 fetching corpus: 23796, signal 469885/564401 (executing program) 2023/06/28 16:27:27 fetching corpus: 23846, signal 470252/564408 (executing program) 2023/06/28 16:27:27 fetching corpus: 23896, signal 470579/564408 (executing program) 2023/06/28 16:27:28 fetching corpus: 23946, signal 470889/564408 (executing program) 2023/06/28 16:27:28 fetching corpus: 23996, signal 471320/564408 (executing program) 2023/06/28 16:27:28 fetching corpus: 24046, signal 471588/564408 (executing program) 2023/06/28 16:27:28 fetching corpus: 24096, signal 471908/564408 (executing program) 2023/06/28 16:27:28 fetching corpus: 24146, signal 472244/564408 (executing program) 2023/06/28 16:27:28 fetching corpus: 24196, signal 472619/564408 (executing program) 2023/06/28 16:27:28 fetching corpus: 24246, signal 472829/564408 (executing program) 2023/06/28 16:27:28 fetching corpus: 24296, signal 473091/564408 (executing program) 2023/06/28 16:27:28 fetching corpus: 24346, signal 473265/564425 (executing program) 2023/06/28 16:27:29 fetching corpus: 24396, signal 473587/564425 (executing program) 2023/06/28 16:27:29 fetching corpus: 24446, signal 473835/564425 (executing program) 2023/06/28 16:27:29 fetching corpus: 24496, signal 474111/564431 (executing program) 2023/06/28 16:27:29 fetching corpus: 24546, signal 474373/564431 (executing program) 2023/06/28 16:27:29 fetching corpus: 24596, signal 474757/564434 (executing program) 2023/06/28 16:27:29 fetching corpus: 24646, signal 475197/564434 (executing program) 2023/06/28 16:27:29 fetching corpus: 24696, signal 475528/564434 (executing program) 2023/06/28 16:27:30 fetching corpus: 24746, signal 475759/564434 (executing program) 2023/06/28 16:27:30 fetching corpus: 24796, signal 477414/564434 (executing program) 2023/06/28 16:27:30 fetching corpus: 24846, signal 477603/564434 (executing program) 2023/06/28 16:27:30 fetching corpus: 24896, signal 477777/564434 (executing program) 2023/06/28 16:27:30 fetching corpus: 24946, signal 478047/564434 (executing program) 2023/06/28 16:27:30 fetching corpus: 24996, signal 478372/564434 (executing program) 2023/06/28 16:27:30 fetching corpus: 25046, signal 478839/564447 (executing program) 2023/06/28 16:27:31 fetching corpus: 25095, signal 479136/564447 (executing program) 2023/06/28 16:27:31 fetching corpus: 25145, signal 479391/564447 (executing program) 2023/06/28 16:27:31 fetching corpus: 25195, signal 479625/564447 (executing program) 2023/06/28 16:27:31 fetching corpus: 25245, signal 479822/564447 (executing program) 2023/06/28 16:27:31 fetching corpus: 25295, signal 480304/564447 (executing program) 2023/06/28 16:27:31 fetching corpus: 25345, signal 480538/564447 (executing program) 2023/06/28 16:27:32 fetching corpus: 25395, signal 480822/564447 (executing program) 2023/06/28 16:27:32 fetching corpus: 25445, signal 481457/564447 (executing program) 2023/06/28 16:27:32 fetching corpus: 25495, signal 481766/564456 (executing program) 2023/06/28 16:27:32 fetching corpus: 25545, signal 482173/564458 (executing program) 2023/06/28 16:27:32 fetching corpus: 25595, signal 482417/564458 (executing program) 2023/06/28 16:27:32 fetching corpus: 25645, signal 482810/564458 (executing program) 2023/06/28 16:27:33 fetching corpus: 25695, signal 483157/564458 (executing program) 2023/06/28 16:27:33 fetching corpus: 25745, signal 483398/564458 (executing program) 2023/06/28 16:27:33 fetching corpus: 25795, signal 483696/564458 (executing program) 2023/06/28 16:27:33 fetching corpus: 25845, signal 483965/564458 (executing program) 2023/06/28 16:27:33 fetching corpus: 25895, signal 484336/564458 (executing program) 2023/06/28 16:27:33 fetching corpus: 25945, signal 484626/564458 (executing program) 2023/06/28 16:27:33 fetching corpus: 25994, signal 484820/564458 (executing program) 2023/06/28 16:27:33 fetching corpus: 26044, signal 485118/564458 (executing program) 2023/06/28 16:27:33 fetching corpus: 26093, signal 485318/564458 (executing program) 2023/06/28 16:27:34 fetching corpus: 26143, signal 485692/564458 (executing program) 2023/06/28 16:27:34 fetching corpus: 26193, signal 485941/564458 (executing program) 2023/06/28 16:27:34 fetching corpus: 26243, signal 486151/564458 (executing program) 2023/06/28 16:27:34 fetching corpus: 26293, signal 486349/564458 (executing program) 2023/06/28 16:27:34 fetching corpus: 26343, signal 486655/564459 (executing program) 2023/06/28 16:27:34 fetching corpus: 26393, signal 486862/564459 (executing program) 2023/06/28 16:27:34 fetching corpus: 26443, signal 487131/564459 (executing program) 2023/06/28 16:27:34 fetching corpus: 26493, signal 487369/564461 (executing program) 2023/06/28 16:27:35 fetching corpus: 26541, signal 487631/564474 (executing program) 2023/06/28 16:27:35 fetching corpus: 26591, signal 487947/564478 (executing program) 2023/06/28 16:27:35 fetching corpus: 26641, signal 488268/564491 (executing program) 2023/06/28 16:27:35 fetching corpus: 26691, signal 488543/564491 (executing program) 2023/06/28 16:27:35 fetching corpus: 26741, signal 488879/564491 (executing program) 2023/06/28 16:27:35 fetching corpus: 26791, signal 489138/564491 (executing program) 2023/06/28 16:27:35 fetching corpus: 26841, signal 489412/564492 (executing program) 2023/06/28 16:27:35 fetching corpus: 26891, signal 489649/564492 (executing program) 2023/06/28 16:27:36 fetching corpus: 26941, signal 490538/564492 (executing program) 2023/06/28 16:27:36 fetching corpus: 26991, signal 490942/564492 (executing program) 2023/06/28 16:27:36 fetching corpus: 27041, signal 491237/564492 (executing program) 2023/06/28 16:27:36 fetching corpus: 27091, signal 491452/564492 (executing program) 2023/06/28 16:27:36 fetching corpus: 27141, signal 491728/564492 (executing program) 2023/06/28 16:27:36 fetching corpus: 27191, signal 491951/564492 (executing program) 2023/06/28 16:27:36 fetching corpus: 27241, signal 492169/564492 (executing program) 2023/06/28 16:27:36 fetching corpus: 27291, signal 492465/564492 (executing program) 2023/06/28 16:27:37 fetching corpus: 27341, signal 492801/564498 (executing program) 2023/06/28 16:27:37 fetching corpus: 27391, signal 493105/564498 (executing program) 2023/06/28 16:27:37 fetching corpus: 27441, signal 493396/564498 (executing program) 2023/06/28 16:27:37 fetching corpus: 27491, signal 493816/564498 (executing program) 2023/06/28 16:27:37 fetching corpus: 27541, signal 494127/564498 (executing program) 2023/06/28 16:27:37 fetching corpus: 27590, signal 494347/564498 (executing program) 2023/06/28 16:27:37 fetching corpus: 27640, signal 494576/564498 (executing program) 2023/06/28 16:27:38 fetching corpus: 27689, signal 494835/564504 (executing program) 2023/06/28 16:27:38 fetching corpus: 27738, signal 495093/564504 (executing program) 2023/06/28 16:27:38 fetching corpus: 27788, signal 495369/564512 (executing program) 2023/06/28 16:27:38 fetching corpus: 27837, signal 495742/564532 (executing program) 2023/06/28 16:27:38 fetching corpus: 27886, signal 496024/564532 (executing program) 2023/06/28 16:27:38 fetching corpus: 27936, signal 496241/564532 (executing program) 2023/06/28 16:27:38 fetching corpus: 27986, signal 496559/564532 (executing program) 2023/06/28 16:27:39 fetching corpus: 28036, signal 496776/564532 (executing program) 2023/06/28 16:27:39 fetching corpus: 28086, signal 497002/564532 (executing program) 2023/06/28 16:27:39 fetching corpus: 28135, signal 497179/564532 (executing program) 2023/06/28 16:27:39 fetching corpus: 28185, signal 497555/564532 (executing program) 2023/06/28 16:27:39 fetching corpus: 28234, signal 497843/564532 (executing program) 2023/06/28 16:27:39 fetching corpus: 28284, signal 498108/564532 (executing program) 2023/06/28 16:27:39 fetching corpus: 28334, signal 498319/564532 (executing program) 2023/06/28 16:27:39 fetching corpus: 28384, signal 498576/564532 (executing program) 2023/06/28 16:27:40 fetching corpus: 28434, signal 498812/564532 (executing program) 2023/06/28 16:27:40 fetching corpus: 28484, signal 499051/564532 (executing program) 2023/06/28 16:27:40 fetching corpus: 28534, signal 499272/564532 (executing program) 2023/06/28 16:27:40 fetching corpus: 28584, signal 499527/564532 (executing program) 2023/06/28 16:27:40 fetching corpus: 28634, signal 499732/564532 (executing program) 2023/06/28 16:27:40 fetching corpus: 28684, signal 499942/564532 (executing program) 2023/06/28 16:27:40 fetching corpus: 28734, signal 500192/564532 (executing program) 2023/06/28 16:27:41 fetching corpus: 28784, signal 500583/564532 (executing program) 2023/06/28 16:27:41 fetching corpus: 28833, signal 500745/564533 (executing program) 2023/06/28 16:27:41 fetching corpus: 28882, signal 501000/564533 (executing program) 2023/06/28 16:27:41 fetching corpus: 28930, signal 501275/564558 (executing program) 2023/06/28 16:27:41 fetching corpus: 28980, signal 501570/564558 (executing program) 2023/06/28 16:27:41 fetching corpus: 29030, signal 501870/564558 (executing program) 2023/06/28 16:27:41 fetching corpus: 29080, signal 502133/564558 (executing program) 2023/06/28 16:27:42 fetching corpus: 29130, signal 502284/564558 (executing program) 2023/06/28 16:27:42 fetching corpus: 29180, signal 502592/564558 (executing program) 2023/06/28 16:27:42 fetching corpus: 29230, signal 502787/564558 (executing program) 2023/06/28 16:27:42 fetching corpus: 29280, signal 503074/564558 (executing program) 2023/06/28 16:27:42 fetching corpus: 29330, signal 503284/564558 (executing program) 2023/06/28 16:27:42 fetching corpus: 29380, signal 503669/564558 (executing program) 2023/06/28 16:27:42 fetching corpus: 29430, signal 503881/564560 (executing program) 2023/06/28 16:27:42 fetching corpus: 29480, signal 504092/564563 (executing program) 2023/06/28 16:27:42 fetching corpus: 29530, signal 504302/564563 (executing program) 2023/06/28 16:27:43 fetching corpus: 29579, signal 504600/564563 (executing program) 2023/06/28 16:27:43 fetching corpus: 29629, signal 504926/564563 (executing program) 2023/06/28 16:27:43 fetching corpus: 29679, signal 505201/564563 (executing program) 2023/06/28 16:27:43 fetching corpus: 29729, signal 505544/564565 (executing program) 2023/06/28 16:27:43 fetching corpus: 29779, signal 505800/564565 (executing program) 2023/06/28 16:27:43 fetching corpus: 29829, signal 506107/564568 (executing program) 2023/06/28 16:27:44 fetching corpus: 29878, signal 506445/564605 (executing program) 2023/06/28 16:27:44 fetching corpus: 29928, signal 506731/564605 (executing program) 2023/06/28 16:27:44 fetching corpus: 29978, signal 507034/564608 (executing program) 2023/06/28 16:27:44 fetching corpus: 30028, signal 507316/564608 (executing program) 2023/06/28 16:27:44 fetching corpus: 30078, signal 507647/564608 (executing program) 2023/06/28 16:27:44 fetching corpus: 30128, signal 507898/564608 (executing program) 2023/06/28 16:27:44 fetching corpus: 30178, signal 508181/564608 (executing program) 2023/06/28 16:27:45 fetching corpus: 30228, signal 508445/564608 (executing program) 2023/06/28 16:27:45 fetching corpus: 30278, signal 508676/564608 (executing program) 2023/06/28 16:27:45 fetching corpus: 30328, signal 508903/564608 (executing program) 2023/06/28 16:27:45 fetching corpus: 30378, signal 509107/564608 (executing program) 2023/06/28 16:27:45 fetching corpus: 30428, signal 509356/564608 (executing program) 2023/06/28 16:27:45 fetching corpus: 30478, signal 509634/564608 (executing program) 2023/06/28 16:27:45 fetching corpus: 30528, signal 509862/564617 (executing program) 2023/06/28 16:27:46 fetching corpus: 30578, signal 510074/564617 (executing program) 2023/06/28 16:27:46 fetching corpus: 30628, signal 510613/564617 (executing program) 2023/06/28 16:27:46 fetching corpus: 30678, signal 510946/564617 (executing program) 2023/06/28 16:27:46 fetching corpus: 30728, signal 511229/564617 (executing program) 2023/06/28 16:27:46 fetching corpus: 30778, signal 511561/564617 (executing program) 2023/06/28 16:27:46 fetching corpus: 30828, signal 511860/564617 (executing program) 2023/06/28 16:27:46 fetching corpus: 30878, signal 512190/564617 (executing program) 2023/06/28 16:27:46 fetching corpus: 30928, signal 512440/564617 (executing program) 2023/06/28 16:27:46 fetching corpus: 30978, signal 512723/564619 (executing program) 2023/06/28 16:27:47 fetching corpus: 31028, signal 513205/564619 (executing program) 2023/06/28 16:27:47 fetching corpus: 31078, signal 513403/564619 (executing program) 2023/06/28 16:27:47 fetching corpus: 31127, signal 513865/564619 (executing program) 2023/06/28 16:27:47 fetching corpus: 31177, signal 514157/564619 (executing program) 2023/06/28 16:27:47 fetching corpus: 31227, signal 514340/564619 (executing program) 2023/06/28 16:27:47 fetching corpus: 31277, signal 514642/564619 (executing program) 2023/06/28 16:27:47 fetching corpus: 31327, signal 514890/564619 (executing program) 2023/06/28 16:27:48 fetching corpus: 31377, signal 515116/564619 (executing program) 2023/06/28 16:27:48 fetching corpus: 31427, signal 515341/564619 (executing program) 2023/06/28 16:27:48 fetching corpus: 31477, signal 515623/564619 (executing program) 2023/06/28 16:27:48 fetching corpus: 31527, signal 515871/564619 (executing program) 2023/06/28 16:27:48 fetching corpus: 31577, signal 516163/564620 (executing program) 2023/06/28 16:27:48 fetching corpus: 31627, signal 516363/564620 (executing program) 2023/06/28 16:27:48 fetching corpus: 31677, signal 516576/564620 (executing program) 2023/06/28 16:27:48 fetching corpus: 31727, signal 516895/564623 (executing program) 2023/06/28 16:27:49 fetching corpus: 31776, signal 517134/564623 (executing program) 2023/06/28 16:27:49 fetching corpus: 31826, signal 517315/564623 (executing program) 2023/06/28 16:27:49 fetching corpus: 31875, signal 517570/564623 (executing program) 2023/06/28 16:27:49 fetching corpus: 31925, signal 517949/564623 (executing program) 2023/06/28 16:27:49 fetching corpus: 31975, signal 518268/564623 (executing program) 2023/06/28 16:27:49 fetching corpus: 32025, signal 518431/564624 (executing program) 2023/06/28 16:27:49 fetching corpus: 32075, signal 518639/564624 (executing program) 2023/06/28 16:27:49 fetching corpus: 32125, signal 518893/564624 (executing program) 2023/06/28 16:27:49 fetching corpus: 32175, signal 519110/564624 (executing program) 2023/06/28 16:27:50 fetching corpus: 32225, signal 519420/564624 (executing program) 2023/06/28 16:27:50 fetching corpus: 32275, signal 519684/564624 (executing program) 2023/06/28 16:27:50 fetching corpus: 32325, signal 520079/564743 (executing program) 2023/06/28 16:27:50 fetching corpus: 32375, signal 520336/564743 (executing program) 2023/06/28 16:27:50 fetching corpus: 32425, signal 520685/564743 (executing program) 2023/06/28 16:27:50 fetching corpus: 32475, signal 520983/564743 (executing program) 2023/06/28 16:27:50 fetching corpus: 32525, signal 521301/564743 (executing program) 2023/06/28 16:27:50 fetching corpus: 32575, signal 521635/564743 (executing program) 2023/06/28 16:27:51 fetching corpus: 32624, signal 521821/564744 (executing program) 2023/06/28 16:27:51 fetching corpus: 32674, signal 522033/564748 (executing program) 2023/06/28 16:27:51 fetching corpus: 32724, signal 522273/564748 (executing program) 2023/06/28 16:27:51 fetching corpus: 32774, signal 522592/564748 (executing program) 2023/06/28 16:27:51 fetching corpus: 32824, signal 523126/564748 (executing program) 2023/06/28 16:27:51 fetching corpus: 32874, signal 523398/564748 (executing program) 2023/06/28 16:27:51 fetching corpus: 32924, signal 523591/564748 (executing program) 2023/06/28 16:27:51 fetching corpus: 32974, signal 523861/564748 (executing program) 2023/06/28 16:27:52 fetching corpus: 33024, signal 524141/564748 (executing program) 2023/06/28 16:27:52 fetching corpus: 33074, signal 524665/564748 (executing program) 2023/06/28 16:27:52 fetching corpus: 33124, signal 524945/564748 (executing program) 2023/06/28 16:27:52 fetching corpus: 33174, signal 525275/564748 (executing program) 2023/06/28 16:27:52 fetching corpus: 33224, signal 525522/564748 (executing program) 2023/06/28 16:27:52 fetching corpus: 33273, signal 525815/564767 (executing program) 2023/06/28 16:27:53 fetching corpus: 33323, signal 526043/564767 (executing program) 2023/06/28 16:27:53 fetching corpus: 33373, signal 526341/564780 (executing program) 2023/06/28 16:27:53 fetching corpus: 33423, signal 526512/564780 (executing program) 2023/06/28 16:27:53 fetching corpus: 33473, signal 526720/564782 (executing program) 2023/06/28 16:27:53 fetching corpus: 33523, signal 526888/564797 (executing program) 2023/06/28 16:27:53 fetching corpus: 33573, signal 527123/564797 (executing program) 2023/06/28 16:27:53 fetching corpus: 33623, signal 527381/564797 (executing program) 2023/06/28 16:27:53 fetching corpus: 33673, signal 527763/564797 (executing program) 2023/06/28 16:27:54 fetching corpus: 33723, signal 527949/564797 (executing program) 2023/06/28 16:27:54 fetching corpus: 33773, signal 528262/564797 (executing program) 2023/06/28 16:27:54 fetching corpus: 33823, signal 528426/564797 (executing program) 2023/06/28 16:27:54 fetching corpus: 33873, signal 528659/564797 (executing program) 2023/06/28 16:27:54 fetching corpus: 33923, signal 528854/564797 (executing program) 2023/06/28 16:27:54 fetching corpus: 33973, signal 529016/564797 (executing program) 2023/06/28 16:27:54 fetching corpus: 34023, signal 529282/564797 (executing program) 2023/06/28 16:27:54 fetching corpus: 34073, signal 529473/564809 (executing program) 2023/06/28 16:27:54 fetching corpus: 34123, signal 529768/564809 (executing program) 2023/06/28 16:27:55 fetching corpus: 34173, signal 530014/564809 (executing program) 2023/06/28 16:27:55 fetching corpus: 34223, signal 530237/564809 (executing program) 2023/06/28 16:27:55 fetching corpus: 34273, signal 530817/564809 (executing program) 2023/06/28 16:27:55 fetching corpus: 34323, signal 531048/564809 (executing program) 2023/06/28 16:27:55 fetching corpus: 34373, signal 531261/564809 (executing program) 2023/06/28 16:27:55 fetching corpus: 34423, signal 531525/564809 (executing program) 2023/06/28 16:27:55 fetching corpus: 34473, signal 531715/564809 (executing program) 2023/06/28 16:27:55 fetching corpus: 34523, signal 531897/564809 (executing program) 2023/06/28 16:27:56 fetching corpus: 34573, signal 532181/564809 (executing program) 2023/06/28 16:27:56 fetching corpus: 34623, signal 532468/564811 (executing program) 2023/06/28 16:27:56 fetching corpus: 34673, signal 532726/564811 (executing program) 2023/06/28 16:27:56 fetching corpus: 34723, signal 532887/564813 (executing program) 2023/06/28 16:27:56 fetching corpus: 34773, signal 533047/564813 (executing program) 2023/06/28 16:27:56 fetching corpus: 34823, signal 533247/564813 (executing program) 2023/06/28 16:27:56 fetching corpus: 34872, signal 533395/564813 (executing program) 2023/06/28 16:27:57 fetching corpus: 34922, signal 533658/564813 (executing program) 2023/06/28 16:27:57 fetching corpus: 34971, signal 533893/564813 (executing program) 2023/06/28 16:27:57 fetching corpus: 35021, signal 534149/564813 (executing program) 2023/06/28 16:27:57 fetching corpus: 35071, signal 534379/564813 (executing program) 2023/06/28 16:27:57 fetching corpus: 35121, signal 534642/564813 (executing program) 2023/06/28 16:27:57 fetching corpus: 35171, signal 534868/564813 (executing program) 2023/06/28 16:27:58 fetching corpus: 35221, signal 535097/564813 (executing program) 2023/06/28 16:27:58 fetching corpus: 35271, signal 535415/564813 (executing program) 2023/06/28 16:27:58 fetching corpus: 35321, signal 535629/564828 (executing program) 2023/06/28 16:27:58 fetching corpus: 35371, signal 535817/564828 (executing program) 2023/06/28 16:27:58 fetching corpus: 35421, signal 536021/564828 (executing program) 2023/06/28 16:27:58 fetching corpus: 35471, signal 536275/564828 (executing program) 2023/06/28 16:27:58 fetching corpus: 35521, signal 536487/564828 (executing program) 2023/06/28 16:27:59 fetching corpus: 35571, signal 536691/564828 (executing program) 2023/06/28 16:27:59 fetching corpus: 35621, signal 536899/564828 (executing program) 2023/06/28 16:27:59 fetching corpus: 35671, signal 537174/564828 (executing program) 2023/06/28 16:27:59 fetching corpus: 35720, signal 537454/564829 (executing program) 2023/06/28 16:27:59 fetching corpus: 35770, signal 537688/564829 (executing program) 2023/06/28 16:27:59 fetching corpus: 35820, signal 538024/564829 (executing program) 2023/06/28 16:27:59 fetching corpus: 35869, signal 538258/564835 (executing program) 2023/06/28 16:28:00 fetching corpus: 35919, signal 538495/564835 (executing program) 2023/06/28 16:28:00 fetching corpus: 35969, signal 538683/564835 (executing program) 2023/06/28 16:28:00 fetching corpus: 36019, signal 538978/564835 (executing program) 2023/06/28 16:28:00 fetching corpus: 36069, signal 539251/564837 (executing program) 2023/06/28 16:28:00 fetching corpus: 36119, signal 539482/564837 (executing program) 2023/06/28 16:28:00 fetching corpus: 36169, signal 539675/564837 (executing program) 2023/06/28 16:28:01 fetching corpus: 36219, signal 539876/564837 (executing program) 2023/06/28 16:28:01 fetching corpus: 36269, signal 540089/564837 (executing program) 2023/06/28 16:28:01 fetching corpus: 36319, signal 540277/564837 (executing program) 2023/06/28 16:28:01 fetching corpus: 36369, signal 540453/564837 (executing program) 2023/06/28 16:28:01 fetching corpus: 36419, signal 540737/564837 (executing program) 2023/06/28 16:28:01 fetching corpus: 36469, signal 540943/564837 (executing program) 2023/06/28 16:28:01 fetching corpus: 36519, signal 541136/564837 (executing program) 2023/06/28 16:28:02 fetching corpus: 36569, signal 541470/564837 (executing program) 2023/06/28 16:28:02 fetching corpus: 36618, signal 541724/564837 (executing program) 2023/06/28 16:28:02 fetching corpus: 36668, signal 542040/564839 (executing program) 2023/06/28 16:28:02 fetching corpus: 36717, signal 542259/564845 (executing program) 2023/06/28 16:28:02 fetching corpus: 36766, signal 542391/564878 (executing program) 2023/06/28 16:28:02 fetching corpus: 36816, signal 542979/564878 (executing program) 2023/06/28 16:28:02 fetching corpus: 36866, signal 543176/564878 (executing program) 2023/06/28 16:28:02 fetching corpus: 36916, signal 543464/564878 (executing program) 2023/06/28 16:28:03 fetching corpus: 36966, signal 543694/564878 (executing program) 2023/06/28 16:28:03 fetching corpus: 37016, signal 543921/564878 (executing program) 2023/06/28 16:28:03 fetching corpus: 37066, signal 544123/564878 (executing program) 2023/06/28 16:28:03 fetching corpus: 37116, signal 544359/564878 (executing program) 2023/06/28 16:28:03 fetching corpus: 37166, signal 544544/564878 (executing program) 2023/06/28 16:28:03 fetching corpus: 37215, signal 544705/564878 (executing program) 2023/06/28 16:28:03 fetching corpus: 37265, signal 544899/564880 (executing program) 2023/06/28 16:28:03 fetching corpus: 37315, signal 545155/564880 (executing program) 2023/06/28 16:28:04 fetching corpus: 37365, signal 545413/564880 (executing program) 2023/06/28 16:28:04 fetching corpus: 37414, signal 545657/564882 (executing program) 2023/06/28 16:28:04 fetching corpus: 37462, signal 545801/564888 (executing program) 2023/06/28 16:28:04 fetching corpus: 37512, signal 546143/564889 (executing program) 2023/06/28 16:28:04 fetching corpus: 37562, signal 546373/564889 (executing program) 2023/06/28 16:28:04 fetching corpus: 37612, signal 546557/564889 (executing program) 2023/06/28 16:28:05 fetching corpus: 37662, signal 546861/564890 (executing program) 2023/06/28 16:28:05 fetching corpus: 37712, signal 547062/564900 (executing program) 2023/06/28 16:28:05 fetching corpus: 37762, signal 547261/564905 (executing program) 2023/06/28 16:28:05 fetching corpus: 37812, signal 547457/564905 (executing program) 2023/06/28 16:28:05 fetching corpus: 37862, signal 547600/564908 (executing program) 2023/06/28 16:28:05 fetching corpus: 37912, signal 547798/564908 (executing program) 2023/06/28 16:28:05 fetching corpus: 37962, signal 548007/564908 (executing program) 2023/06/28 16:28:05 fetching corpus: 38012, signal 548179/564908 (executing program) 2023/06/28 16:28:06 fetching corpus: 38062, signal 548452/564908 (executing program) 2023/06/28 16:28:06 fetching corpus: 38112, signal 548793/564908 (executing program) 2023/06/28 16:28:06 fetching corpus: 38161, signal 548947/564908 (executing program) 2023/06/28 16:28:06 fetching corpus: 38211, signal 549163/564911 (executing program) 2023/06/28 16:28:06 fetching corpus: 38261, signal 549514/564911 (executing program) 2023/06/28 16:28:06 fetching corpus: 38311, signal 549740/564911 (executing program) 2023/06/28 16:28:06 fetching corpus: 38361, signal 550012/564911 (executing program) 2023/06/28 16:28:07 fetching corpus: 38411, signal 550177/564911 (executing program) 2023/06/28 16:28:07 fetching corpus: 38461, signal 550416/564911 (executing program) 2023/06/28 16:28:07 fetching corpus: 38511, signal 550636/564911 (executing program) 2023/06/28 16:28:07 fetching corpus: 38561, signal 550822/564911 (executing program) 2023/06/28 16:28:07 fetching corpus: 38611, signal 551153/564911 (executing program) 2023/06/28 16:28:07 fetching corpus: 38661, signal 551350/564911 (executing program) 2023/06/28 16:28:07 fetching corpus: 38711, signal 551505/564911 (executing program) 2023/06/28 16:28:07 fetching corpus: 38758, signal 551687/564911 (executing program) 2023/06/28 16:28:07 fetching corpus: 38758, signal 551687/564911 (executing program) 2023/06/28 16:28:10 starting 6 fuzzer processes 16:28:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x6, 0x0, 0x7, 0x0, 0x1, 0xffff, 0x7, 0x7f}, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x801) connect$unix(r3, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000033c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1200}, 0x80) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ftruncate(r1, 0x2) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) 16:28:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:28:10 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) 16:28:10 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x125d, 0x0) 16:28:10 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x200040, &(0x7f00000000c0)=ANY=[@ANYBLOB='nodots,check=strict,nodots,dots,nfs,showexec,nodots,dmask=00000000000000000000000,dots,errors=continue,dots,dots,dots,sys_immutable,flush,uid=', @ANYRESHEX=0xee00, @ANYBLOB="2c646f74732c646f74732c64656275672c00a13f353e4704230aeaa57dbb8fe03f77c628ae1818c4bc5c3c08ccca0840068b362c1e5d03356aac473f838acc"], 0x1, 0x183, &(0x7f00000005c0)="$eJzs3TFLG2EYB/AnaZqETtkKpcNBl06h7SdIKSmUHghKBp0UoksigllOp3wMP6AfQDJli+hpTkNchOQ0+f2We+DPC8+zvDfdc4dfTwf9s9HJ9eeraDYrUe1EJ6aVaEU1Ho0DANgk09ksbma5snsBANbD+x8Ats/e/sH/32na3U2SZsRknPWyXv7M87//0u6P5F6rODXJst6Hef4zz5Pn+cf49JD/WprX4/u3PL/L/uykC3kj+qsfHwAAAAAAAAAAAAAAAAAAAAAAStFO5pbu92m3X8rz6sl+oIX9PbX4UlvbGAAAAAAAAAAAAAAAAAAAAPCujS4uB0fD4fG5QrExRfI22hjG647XI6L05os7olHmBQUAAAAAAAAAAAAAAAAAAFuk+Oi37E4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDzF//9XV5Q9IwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJvvNgAA///0XTU5") creat(&(0x7f0000000780)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 16:28:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0xffffffffffffff9b, 0x901c0) sendfile(r0, r0, &(0x7f0000000000)=0x8, 0xfff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x20, r3, 0x1, 0x0, 0x0, {0x1a}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}}, 0x0) [ 187.838306][ T3580] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 187.848836][ T3580] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 187.856801][ T3580] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 187.865132][ T3580] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 187.876084][ T3584] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 187.884509][ T3584] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 187.892875][ T3584] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 187.902788][ T3586] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 187.910835][ T3586] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 187.915092][ T3593] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 187.919731][ T3586] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 187.925857][ T3593] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 187.936102][ T3586] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 187.940531][ T3593] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 187.948183][ T3586] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 187.954427][ T3593] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 187.960286][ T3586] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 187.968503][ T3593] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 187.974910][ T3586] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 187.982563][ T3593] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 187.988295][ T3586] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 187.995783][ T3593] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 188.024755][ T3580] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 188.034100][ T3582] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 188.093344][ T3584] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 188.103793][ T3584] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 188.114203][ T3584] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 188.121915][ T3584] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 188.129546][ T3584] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 188.160439][ T3582] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 188.173271][ T3582] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 188.182170][ T3582] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 188.190316][ T3582] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 188.201183][ T3582] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 188.547261][ T3583] chnl_net:caif_netlink_parms(): no params data found [ 188.569816][ T3591] chnl_net:caif_netlink_parms(): no params data found [ 188.745026][ T3587] chnl_net:caif_netlink_parms(): no params data found [ 188.842814][ T3597] chnl_net:caif_netlink_parms(): no params data found [ 188.852294][ T3591] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.859999][ T3591] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.868972][ T3591] device bridge_slave_0 entered promiscuous mode [ 188.885163][ T3583] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.892596][ T3583] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.900674][ T3583] device bridge_slave_0 entered promiscuous mode [ 188.908504][ T3589] chnl_net:caif_netlink_parms(): no params data found [ 188.930091][ T3591] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.937829][ T3591] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.946476][ T3591] device bridge_slave_1 entered promiscuous mode [ 188.958734][ T3583] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.965973][ T3583] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.973824][ T3583] device bridge_slave_1 entered promiscuous mode [ 188.981120][ T3578] chnl_net:caif_netlink_parms(): no params data found [ 189.066626][ T3591] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.098204][ T3583] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.116548][ T3591] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.139139][ T3583] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.174178][ T3587] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.186335][ T3587] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.194220][ T3587] device bridge_slave_0 entered promiscuous mode [ 189.244458][ T3587] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.253158][ T3587] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.261840][ T3587] device bridge_slave_1 entered promiscuous mode [ 189.296096][ T3591] team0: Port device team_slave_0 added [ 189.302454][ T3597] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.310024][ T3597] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.318852][ T3597] device bridge_slave_0 entered promiscuous mode [ 189.328071][ T3597] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.335202][ T3597] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.343443][ T3597] device bridge_slave_1 entered promiscuous mode [ 189.380282][ T3583] team0: Port device team_slave_0 added [ 189.395850][ T3591] team0: Port device team_slave_1 added [ 189.416815][ T3589] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.423925][ T3589] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.432392][ T3589] device bridge_slave_0 entered promiscuous mode [ 189.441831][ T3583] team0: Port device team_slave_1 added [ 189.456785][ T3578] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.463871][ T3578] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.472591][ T3578] device bridge_slave_0 entered promiscuous mode [ 189.489892][ T3597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.501077][ T3587] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.510580][ T3589] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.518063][ T3589] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.526564][ T3589] device bridge_slave_1 entered promiscuous mode [ 189.548650][ T3578] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.556004][ T3578] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.563850][ T3578] device bridge_slave_1 entered promiscuous mode [ 189.582275][ T3597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.592981][ T3587] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.610579][ T3583] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.617776][ T3583] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.643978][ T3583] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.666661][ T3591] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.673635][ T3591] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.699676][ T3591] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.714650][ T3591] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.722144][ T3591] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.748353][ T3591] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.787977][ T3583] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.794959][ T3583] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.820992][ T3583] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.861949][ T3589] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.878019][ T3578] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.890213][ T3578] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.911822][ T3597] team0: Port device team_slave_0 added [ 189.920247][ T3587] team0: Port device team_slave_0 added [ 189.928548][ T3589] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.962257][ T3597] team0: Port device team_slave_1 added [ 189.969576][ T3587] team0: Port device team_slave_1 added [ 190.003425][ T3578] team0: Port device team_slave_0 added [ 190.045502][ T3589] team0: Port device team_slave_0 added [ 190.052677][ T3578] team0: Port device team_slave_1 added [ 190.077288][ T3583] device hsr_slave_0 entered promiscuous mode [ 190.087301][ T3583] device hsr_slave_1 entered promiscuous mode [ 190.096876][ T3591] device hsr_slave_0 entered promiscuous mode [ 190.103697][ T3591] device hsr_slave_1 entered promiscuous mode [ 190.107111][ T3582] Bluetooth: hci3: command 0x0409 tx timeout [ 190.116473][ T3593] Bluetooth: hci0: command 0x0409 tx timeout [ 190.122715][ T3593] Bluetooth: hci2: command 0x0409 tx timeout [ 190.123708][ T3582] Bluetooth: hci1: command 0x0409 tx timeout [ 190.136239][ T3591] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.144006][ T3591] Cannot create hsr debugfs directory [ 190.151032][ T3589] team0: Port device team_slave_1 added [ 190.165082][ T3597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.172105][ T3597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.198213][ T3582] Bluetooth: hci5: command 0x0409 tx timeout [ 190.204783][ T3597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.216666][ T3587] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.223645][ T3587] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.250267][ T3587] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.265769][ T3582] Bluetooth: hci4: command 0x0409 tx timeout [ 190.306371][ T3597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.313364][ T3597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.340099][ T3597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.352097][ T3587] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.359303][ T3587] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.385466][ T3587] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.416446][ T3578] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.423438][ T3578] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.449485][ T3578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.484031][ T3589] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.491064][ T3589] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.517194][ T3589] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.529653][ T3578] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.536998][ T3578] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.563047][ T3578] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.604304][ T3589] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.611441][ T3589] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.637670][ T3589] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.671528][ T3597] device hsr_slave_0 entered promiscuous mode [ 190.678796][ T3597] device hsr_slave_1 entered promiscuous mode [ 190.685523][ T3597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.693100][ T3597] Cannot create hsr debugfs directory [ 190.757078][ T3578] device hsr_slave_0 entered promiscuous mode [ 190.766019][ T3578] device hsr_slave_1 entered promiscuous mode [ 190.772740][ T3578] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.780571][ T3578] Cannot create hsr debugfs directory [ 190.789998][ T3587] device hsr_slave_0 entered promiscuous mode [ 190.798320][ T3587] device hsr_slave_1 entered promiscuous mode [ 190.804836][ T3587] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.812470][ T3587] Cannot create hsr debugfs directory [ 190.898055][ T3589] device hsr_slave_0 entered promiscuous mode [ 190.904929][ T3589] device hsr_slave_1 entered promiscuous mode [ 190.911647][ T3589] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.919522][ T3589] Cannot create hsr debugfs directory [ 191.208476][ T3591] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 191.221725][ T3591] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 191.258306][ T3591] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 191.270871][ T3591] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 191.381719][ T3583] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 191.398412][ T3583] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 191.409138][ T3583] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 191.427578][ T3583] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 191.509799][ T3578] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 191.519287][ T3578] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 191.529730][ T3578] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 191.543409][ T3578] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 191.571508][ T3591] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.619981][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.630030][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.657831][ T3597] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 191.668518][ T3597] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 191.679903][ T3597] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 191.708311][ T3591] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.716943][ T3597] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 191.749421][ T3583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.780136][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.790850][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.800648][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.808097][ T3631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.817441][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.826960][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.836053][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.843177][ T3631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.851813][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.861510][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.871054][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.882399][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.930664][ T3583] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.943819][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.953066][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.962249][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.970597][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.993078][ T3578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.016928][ T3587] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 192.031391][ T3587] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 192.041864][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.051169][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.060382][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.069338][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.078274][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.087482][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.096176][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.103239][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.111272][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.120049][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.129176][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.136318][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.145261][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.163487][ T3578] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.173185][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.186083][ T3582] Bluetooth: hci2: command 0x041b tx timeout [ 192.186144][ T3582] Bluetooth: hci3: command 0x041b tx timeout [ 192.186184][ T3582] Bluetooth: hci0: command 0x041b tx timeout [ 192.193281][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.199468][ T3582] Bluetooth: hci1: command 0x041b tx timeout [ 192.233353][ T3587] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 192.253330][ T3587] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 192.276747][ T3582] Bluetooth: hci5: command 0x041b tx timeout [ 192.296402][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.305208][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.314483][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.323804][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.347953][ T3591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.355562][ T3582] Bluetooth: hci4: command 0x041b tx timeout [ 192.412578][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.421556][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.431138][ T151] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.438261][ T151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.446558][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.455171][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.464152][ T151] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.471269][ T151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.480771][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.489506][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.499772][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.509251][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.518338][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.527049][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.535260][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.544047][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.553084][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.561901][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.578934][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.587805][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.647471][ T3583] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.669493][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 192.679924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 192.689394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.698699][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.707766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.720543][ T3589] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 192.744688][ T3578] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 192.756825][ T3578] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.782083][ T3589] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 192.798802][ T3589] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 192.828942][ T3589] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 192.855833][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.864426][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.883704][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.898472][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.916459][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.947546][ T3597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.026874][ T3597] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.034632][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.046214][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.099227][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.110993][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.120322][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.127509][ T3632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.135783][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.144635][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.153946][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.161123][ T3632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.169335][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.187010][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.217601][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.225178][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.263257][ T3591] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.280304][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.290250][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.307395][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.327979][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.343129][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.382081][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.403854][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.432955][ T3597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 193.461625][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.481861][ T3587] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.501102][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.509516][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.518333][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.531248][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.546103][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.602463][ T3587] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.620368][ T3583] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.648747][ T3578] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 193.666427][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.673969][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.687988][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.701618][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.723561][ T3589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.759600][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.786794][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.796152][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.804910][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.832327][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.839527][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.861131][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.884310][ T3589] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.935720][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.944121][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.952774][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.962920][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.971886][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.980777][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.989612][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.996769][ T3632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.004635][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.027982][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.034316][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.070575][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.079705][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.089322][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.096619][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.104297][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.113221][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.121940][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.129072][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.137040][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.145281][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.153690][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.162704][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.171029][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.179489][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.188704][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.197778][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.206629][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.215466][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.231198][ T3583] device veth0_vlan entered promiscuous mode [ 194.253779][ T3583] device veth1_vlan entered promiscuous mode [ 194.263680][ T3578] device veth0_vlan entered promiscuous mode [ 194.269908][ T3582] Bluetooth: hci0: command 0x040f tx timeout [ 194.269964][ T3593] Bluetooth: hci3: command 0x040f tx timeout [ 194.276480][ T3586] Bluetooth: hci2: command 0x040f tx timeout [ 194.283066][ T3584] Bluetooth: hci1: command 0x040f tx timeout [ 194.306883][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.316342][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.324259][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.333079][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.341399][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.348845][ T3580] Bluetooth: hci5: command 0x040f tx timeout [ 194.357307][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.365030][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.373123][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.383333][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.391853][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.400193][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.409844][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.418688][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.426699][ T3593] Bluetooth: hci4: command 0x040f tx timeout [ 194.433819][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.442796][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.451364][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.459819][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.468499][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.480602][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.488497][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.497318][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.518368][ T3597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.532712][ T3578] device veth1_vlan entered promiscuous mode [ 194.542652][ T3589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.569044][ T3587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.584838][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.593702][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.602328][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.610603][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.618229][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.627399][ T3632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.690459][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.706623][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.735592][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.747588][ T3578] device veth0_macvtap entered promiscuous mode [ 194.759419][ T3591] device veth0_vlan entered promiscuous mode [ 194.787856][ T3583] device veth0_macvtap entered promiscuous mode [ 194.801339][ T3591] device veth1_vlan entered promiscuous mode [ 194.847286][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.856127][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 194.864600][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.878166][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.892295][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.922729][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.944711][ T3583] device veth1_macvtap entered promiscuous mode [ 194.959513][ T3578] device veth1_macvtap entered promiscuous mode [ 194.986270][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.994256][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.016504][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.024767][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.046387][ T3635] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.098545][ T3583] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.144583][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.164222][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.202988][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.214241][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.237518][ T3578] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.247434][ T3583] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.277546][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 195.291160][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 195.301800][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.311201][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.320606][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.328250][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.335988][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.345115][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.359672][ T3578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 195.373458][ T3578] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.385154][ T3578] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 195.396666][ T3583] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.407768][ T3583] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.419731][ T3583] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.430329][ T3583] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.451569][ T3589] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.466935][ T3591] device veth0_macvtap entered promiscuous mode [ 195.474880][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.484416][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.493238][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 195.502319][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 195.511503][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.523589][ T3578] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.532723][ T3578] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.541873][ T3578] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.551546][ T3578] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.581158][ T3597] device veth0_vlan entered promiscuous mode [ 195.604019][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.612683][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.632967][ T3587] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.686413][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.694397][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.710912][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.720544][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.738769][ T3591] device veth1_macvtap entered promiscuous mode [ 195.768419][ T3597] device veth1_vlan entered promiscuous mode [ 195.777533][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.786778][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.815969][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.824725][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.865256][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.874486][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.883884][ T2068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.892212][ T2068] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.910529][ T3591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.921354][ T3591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.932167][ T3591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 195.942862][ T3591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.962345][ T3591] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 195.974926][ T3589] device veth0_vlan entered promiscuous mode [ 195.991672][ T3587] device veth0_vlan entered promiscuous mode [ 196.017804][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.027356][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.036620][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.045614][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.054131][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.063467][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.074533][ T3591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.086971][ T3591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.097095][ T3591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.109174][ T3591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.120928][ T3591] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.131193][ T3597] device veth0_macvtap entered promiscuous mode [ 196.142340][ T3587] device veth1_vlan entered promiscuous mode [ 196.164609][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.172968][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.181156][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.189959][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.198604][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.207608][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.216745][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.234247][ T3591] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.243818][ T3591] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.252876][ T3591] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.262201][ T3591] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.275760][ T3597] device veth1_macvtap entered promiscuous mode [ 196.287154][ T38] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.295570][ T38] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.301778][ T3589] device veth1_vlan entered promiscuous mode [ 196.333700][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.345956][ T3593] Bluetooth: hci3: command 0x0419 tx timeout [ 196.350233][ T3580] Bluetooth: hci2: command 0x0419 tx timeout [ 196.352017][ T3593] Bluetooth: hci1: command 0x0419 tx timeout [ 196.358419][ T3584] Bluetooth: hci0: command 0x0419 tx timeout [ 196.371861][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.380888][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.414832][ T3587] device veth0_macvtap entered promiscuous mode [ 196.425929][ T3593] Bluetooth: hci5: command 0x0419 tx timeout [ 196.443182][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.456370][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.458485][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.464673][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.481229][ T3600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.496290][ T3587] device veth1_macvtap entered promiscuous mode [ 196.506808][ T3593] Bluetooth: hci4: command 0x0419 tx timeout [ 196.524956][ T3597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.526951][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.541343][ T3597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.543388][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.563058][ T3597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.574819][ T3597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.585387][ T3597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.597085][ T3597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.608378][ T3597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.620830][ T3597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.631332][ T3597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.641270][ T3597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.652009][ T3597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.661913][ T3597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 196.673344][ T3597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.686933][ T3597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.703556][ T3589] device veth0_macvtap entered promiscuous mode [ 196.711244][ T2533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 196.720232][ T2533] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.728988][ T2533] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.737267][ T2533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.745096][ T2533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.753961][ T2533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.762706][ T2533] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.771416][ T2533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.780397][ T2533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.789142][ T2533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.801391][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 196.815538][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.850410][ T3597] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.860306][ T3597] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.870806][ T3597] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.879870][ T3597] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.893005][ T3589] device veth1_macvtap entered promiscuous mode [ 196.901035][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.909894][ T3633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.931433][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.942428][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.952621][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.965838][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.976072][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 196.987716][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.997911][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 197.009118][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.023187][ T3587] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.068705][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.077036][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.103316][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.113299][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.123367][ T151] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.134280][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.149770][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.160522][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.171289][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.181466][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.192239][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.202543][ T3587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 197.213272][ T3587] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.225093][ T3587] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.278607][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.289453][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.304425][ T3587] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.315025][ T3587] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.323930][ T3587] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.334111][ T3587] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:28:21 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x6, 0x0, 0x7, 0x0, 0x1, 0xffff, 0x7, 0x7f}, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x801) connect$unix(r3, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000033c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1200}, 0x80) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ftruncate(r1, 0x2) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) [ 198.212600][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.241443][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.251091][ T3687] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 198.253248][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.279915][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.289887][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.302207][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.312944][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.372520][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.638810][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 198.701082][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.817229][ T3589] batman_adv: batadv0: Interface activated: batadv_slave_0 16:28:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x6, 0x0, 0x7, 0x0, 0x1, 0xffff, 0x7, 0x7f}, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x801) connect$unix(r3, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000033c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1200}, 0x80) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ftruncate(r1, 0x2) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) [ 199.199324][ T56] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.210884][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.221124][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.231634][ T56] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.242061][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.257416][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.267887][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.302939][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.333011][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.350762][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.363757][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.383710][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.408137][ T3589] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.444762][ T3589] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.524004][ T3589] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.731052][ T3589] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.804317][ T3589] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.861536][ T3589] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.918828][ T3589] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:28:23 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0xa3, 0xf7, 0x43, 0x8, 0x207f, 0x6e38, 0x4094, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x2, 0x50}}]}}]}}, 0x0) 16:28:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setattr(r0, &(0x7f00000001c0)={0x38, 0x0, 0x6, 0x0, 0x7, 0x0, 0x1, 0xffff, 0x7, 0x7f}, 0x0) r3 = open_tree(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x801) connect$unix(r3, &(0x7f0000000300)=@abs={0x1, 0x0, 0x4e21}, 0x6e) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000033c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x1a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1200}, 0x80) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ftruncate(r1, 0x2) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) [ 200.309060][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 200.344733][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.391994][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:28:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x4, 0x6, 0x307, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 16:28:24 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "ae6528f997ac3676bd79a7b9929577733680d427fd00000000000000081000", 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) [ 201.430291][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.459909][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.496184][ T3660] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.514115][ T3698] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.525429][ T3632] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 201.537785][ T3698] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 16:28:24 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "ae6528f997ac3676bd79a7b9929577733680d427fd00000000000000081000", 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 16:28:24 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x125d, 0x0) [ 201.611745][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.635128][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.674625][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.746351][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.754372][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.763535][ T2533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.785371][ T3632] usb 2-1: Using ep0 maxpacket: 8 [ 201.797084][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.817440][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.853462][ T2533] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 201.929828][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.968370][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.984317][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.017453][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.096621][ T3632] usb 2-1: New USB device found, idVendor=207f, idProduct=6e38, bcdDevice=40.94 [ 202.110446][ T3632] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.132127][ T3632] usb 2-1: Product: syz 16:28:25 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "ae6528f997ac3676bd79a7b9929577733680d427fd00000000000000081000", 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 16:28:25 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x125d, 0x0) [ 202.143770][ T3632] usb 2-1: Manufacturer: syz [ 202.153046][ T3632] usb 2-1: SerialNumber: syz [ 202.182319][ T3632] usb 2-1: config 0 descriptor?? [ 202.237708][ T3632] usb-storage 2-1:0.0: USB Mass Storage device detected [ 202.255092][ T3725] loop3: detected capacity change from 0 to 256 [ 202.267464][ T3725] ======================================================= [ 202.267464][ T3725] WARNING: The mand mount option has been deprecated and [ 202.267464][ T3725] and is ignored by this kernel. Remove the mand [ 202.267464][ T3725] option from the mount to silence this warning. [ 202.267464][ T3725] ======================================================= 16:28:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x200040, &(0x7f00000000c0)=ANY=[@ANYBLOB='nodots,check=strict,nodots,dots,nfs,showexec,nodots,dmask=00000000000000000000000,dots,errors=continue,dots,dots,dots,sys_immutable,flush,uid=', @ANYRESHEX=0xee00, @ANYBLOB="2c646f74732c646f74732c64656275672c00a13f353e4704230aeaa57dbb8fe03f77c628ae1818c4bc5c3c08ccca0840068b362c1e5d03356aac473f838acc"], 0x1, 0x183, &(0x7f00000005c0)="$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") creat(&(0x7f0000000780)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 16:28:25 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) 16:28:25 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0xffffffffffffff9b, 0x901c0) sendfile(r0, r0, &(0x7f0000000000)=0x8, 0xfff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x20, r3, 0x1, 0x0, 0x0, {0x1a}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}}, 0x0) 16:28:25 executing program 0: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "ae6528f997ac3676bd79a7b9929577733680d427fd00000000000000081000", 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) [ 202.444565][ T3632] usb 2-1: USB disconnect, device number 2 [ 202.558843][ T3738] loop3: detected capacity change from 0 to 256 16:28:26 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0xa3, 0xf7, 0x43, 0x8, 0x207f, 0x6e38, 0x4094, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x2, 0x50}}]}}]}}, 0x0) 16:28:26 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000280), 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x125d, 0x0) 16:28:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) 16:28:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) 16:28:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0xffffffffffffff9b, 0x901c0) sendfile(r0, r0, &(0x7f0000000000)=0x8, 0xfff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x20, r3, 0x1, 0x0, 0x0, {0x1a}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}}, 0x0) 16:28:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x200040, &(0x7f00000000c0)=ANY=[@ANYBLOB='nodots,check=strict,nodots,dots,nfs,showexec,nodots,dmask=00000000000000000000000,dots,errors=continue,dots,dots,dots,sys_immutable,flush,uid=', @ANYRESHEX=0xee00, @ANYBLOB="2c646f74732c646f74732c64656275672c00a13f353e4704230aeaa57dbb8fe03f77c628ae1818c4bc5c3c08ccca0840068b362c1e5d03356aac473f838acc"], 0x1, 0x183, &(0x7f00000005c0)="$eJzs3TFLG2EYB/AnaZqETtkKpcNBl06h7SdIKSmUHghKBp0UoksigllOp3wMP6AfQDJli+hpTkNchOQ0+f2We+DPC8+zvDfdc4dfTwf9s9HJ9eeraDYrUe1EJ6aVaEU1Ho0DANgk09ksbma5snsBANbD+x8Ats/e/sH/32na3U2SZsRknPWyXv7M87//0u6P5F6rODXJst6Hef4zz5Pn+cf49JD/WprX4/u3PL/L/uykC3kj+qsfHwAAAAAAAAAAAAAAAAAAAAAAStFO5pbu92m3X8rz6sl+oIX9PbX4UlvbGAAAAAAAAAAAAAAAAAAAAPCujS4uB0fD4fG5QrExRfI22hjG647XI6L05os7olHmBQUAAAAAAAAAAAAAAAAAAFuk+Oi37E4AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoDzF//9XV5Q9IwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAJvvNgAA///0XTU5") creat(&(0x7f0000000780)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 16:28:26 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "ae6528f997ac3676bd79a7b9929577733680d427fd00000000000000081000", 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 16:28:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x200040, &(0x7f00000000c0)=ANY=[@ANYBLOB='nodots,check=strict,nodots,dots,nfs,showexec,nodots,dmask=00000000000000000000000,dots,errors=continue,dots,dots,dots,sys_immutable,flush,uid=', @ANYRESHEX=0xee00, @ANYBLOB="2c646f74732c646f74732c64656275672c00a13f353e4704230aeaa57dbb8fe03f77c628ae1818c4bc5c3c08ccca0840068b362c1e5d03356aac473f838acc"], 0x1, 0x183, &(0x7f00000005c0)="$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") creat(&(0x7f0000000780)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) [ 203.024139][ T3743] loop3: detected capacity change from 0 to 256 16:28:26 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0xffffffffffffff9b, 0x901c0) sendfile(r0, r0, &(0x7f0000000000)=0x8, 0xfff) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000010000000000000000030000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x20, r3, 0x1, 0x0, 0x0, {0x1a}, [@ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x20}}, 0x0) 16:28:26 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) 16:28:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) 16:28:26 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "ae6528f997ac3676bd79a7b9929577733680d427fd00000000000000081000", 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) [ 203.263163][ T3760] loop3: detected capacity change from 0 to 256 [ 203.335689][ T3660] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 203.595523][ T3660] usb 2-1: Using ep0 maxpacket: 8 [ 203.935790][ T3660] usb 2-1: New USB device found, idVendor=207f, idProduct=6e38, bcdDevice=40.94 [ 203.945068][ T3660] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.953360][ T3660] usb 2-1: Product: syz [ 203.957689][ T3660] usb 2-1: Manufacturer: syz [ 203.962365][ T3660] usb 2-1: SerialNumber: syz [ 203.978872][ T3660] usb 2-1: config 0 descriptor?? [ 204.028280][ T3660] usb-storage 2-1:0.0: USB Mass Storage device detected [ 204.236838][ T3600] usb 2-1: USB disconnect, device number 3 16:28:28 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0xa3, 0xf7, 0x43, 0x8, 0x207f, 0x6e38, 0x4094, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x2, 0x50}}]}}]}}, 0x0) 16:28:28 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000440)="d99996f9e318f20a8be0b1b409373d74", 0x10) 16:28:28 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000d80)=@string={0x2}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4}}]}) 16:28:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1b) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000080)) 16:28:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000012200)={&(0x7f00000020c0)=@newtaction={0x7c, 0x30, 0x7, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 16:28:28 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "ae6528f997ac3676bd79a7b9929577733680d427fd00000000000000081000", 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)) 16:28:28 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:28:28 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) utime(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 16:28:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000012200)={&(0x7f00000020c0)=@newtaction={0x7c, 0x30, 0x7, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 16:28:28 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000440)="d99996f9e318f20a8be0b1b409373d74", 0x10) [ 204.950351][ T3780] input: syz1 as /devices/virtual/input/input5 [ 204.960404][ T26] audit: type=1800 audit(1687969708.283:2): pid=3782 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1962 res=0 errno=0 16:28:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000012200)={&(0x7f00000020c0)=@newtaction={0x7c, 0x30, 0x7, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 16:28:28 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000440)="d99996f9e318f20a8be0b1b409373d74", 0x10) [ 205.065944][ T3600] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 205.125549][ T3634] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 205.345547][ T3600] usb 5-1: Using ep0 maxpacket: 16 [ 205.381916][ T3634] usb 2-1: Using ep0 maxpacket: 8 [ 205.495953][ T3600] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 205.504753][ T3600] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 205.515500][ T3600] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 205.606300][ T3600] usb 5-1: language id specifier not provided by device, defaulting to English [ 205.707039][ T3634] usb 2-1: New USB device found, idVendor=207f, idProduct=6e38, bcdDevice=40.94 [ 205.716559][ T3634] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.730360][ T3634] usb 2-1: Product: syz [ 205.734540][ T3634] usb 2-1: Manufacturer: syz [ 205.739371][ T3634] usb 2-1: SerialNumber: syz [ 205.752163][ T3600] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 205.754286][ T3634] usb 2-1: config 0 descriptor?? [ 205.761529][ T3600] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.774718][ T3600] usb 5-1: Product: syz [ 205.778957][ T3600] usb 5-1: SerialNumber: syz [ 205.806731][ T3634] usb-storage 2-1:0.0: USB Mass Storage device detected [ 206.018680][ T3634] usb 2-1: USB disconnect, device number 4 [ 206.085724][ T3600] usb 5-1: 0:2 : does not exist [ 206.103589][ T3600] usb 5-1: USB disconnect, device number 2 16:28:29 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000440)="d99996f9e318f20a8be0b1b409373d74", 0x10) 16:28:29 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) utime(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 16:28:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000012240)={0x0, 0x0, &(0x7f0000012200)={&(0x7f00000020c0)=@newtaction={0x7c, 0x30, 0x7, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 16:28:29 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:28:29 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000d80)=@string={0x2}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4}}]}) 16:28:29 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0xa3, 0xf7, 0x43, 0x8, 0x207f, 0x6e38, 0x4094, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x2, 0x50}}]}}]}}, 0x0) [ 206.579408][ T26] audit: type=1800 audit(1687969709.903:3): pid=3798 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1957 res=0 errno=0 16:28:30 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 206.623067][ T3802] input: syz1 as /devices/virtual/input/input6 16:28:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 206.742281][ T3811] input: syz1 as /devices/virtual/input/input7 [ 206.805888][ T3814] input: syz1 as /devices/virtual/input/input8 16:28:30 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) utime(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) [ 206.915412][ T3634] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 206.991275][ T26] audit: type=1800 audit(1687969710.313:4): pid=3816 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1957 res=0 errno=0 [ 207.012942][ T3636] usb 2-1: new high-speed USB device number 5 using dummy_hcd 16:28:30 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x105042, 0x0) setrlimit(0x1, &(0x7f0000000100)={0xffffffff, 0xffffffffffffffff}) fallocate(r0, 0x0, 0x0, 0x21d42a8a) utime(&(0x7f0000000000)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) [ 207.165360][ T3634] usb 5-1: Using ep0 maxpacket: 16 [ 207.285765][ T3636] usb 2-1: Using ep0 maxpacket: 8 [ 207.295472][ T3634] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 207.304259][ T3634] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 207.330248][ T26] audit: type=1800 audit(1687969710.653:5): pid=3820 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1957 res=0 errno=0 [ 207.383350][ T3634] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 207.480435][ T3634] usb 5-1: language id specifier not provided by device, defaulting to English 16:28:30 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:28:30 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 207.635968][ T3634] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 207.645147][ T3634] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.665943][ T3636] usb 2-1: New USB device found, idVendor=207f, idProduct=6e38, bcdDevice=40.94 [ 207.680178][ T3825] input: syz1 as /devices/virtual/input/input9 [ 207.692265][ T3636] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.719996][ T3634] usb 5-1: Product: syz [ 207.728038][ T3636] usb 2-1: Product: syz [ 207.733344][ T3634] usb 5-1: SerialNumber: syz [ 207.743311][ T3636] usb 2-1: Manufacturer: syz [ 207.762404][ T3636] usb 2-1: SerialNumber: syz [ 207.778799][ T3827] input: syz1 as /devices/virtual/input/input10 [ 207.812039][ T3636] usb 2-1: config 0 descriptor?? [ 207.878410][ T3636] usb-storage 2-1:0.0: USB Mass Storage device detected 16:28:31 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:28:31 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 208.106887][ T3634] usb 5-1: 0:2 : does not exist [ 208.125402][ T3600] usb 2-1: USB disconnect, device number 5 [ 208.156073][ T3634] usb 5-1: USB disconnect, device number 3 [ 208.223202][ T3834] input: syz1 as /devices/virtual/input/input12 [ 208.223209][ T3835] input: syz1 as /devices/virtual/input/input11 16:28:31 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000d80)=@string={0x2}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4}}]}) 16:28:32 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 208.838700][ T3843] input: syz1 as /devices/virtual/input/input13 16:28:32 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 209.025674][ T3600] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 209.106040][ T3847] input: syz1 as /devices/virtual/input/input14 16:28:32 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 209.265486][ T3600] usb 5-1: Using ep0 maxpacket: 16 16:28:32 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 209.371483][ T3850] input: syz1 as /devices/virtual/input/input15 [ 209.395692][ T3600] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 209.415839][ T3600] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 209.469670][ T3600] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 209.492623][ T3852] input: syz1 as /devices/virtual/input/input16 [ 209.545645][ T3600] usb 5-1: language id specifier not provided by device, defaulting to English [ 209.685702][ T3600] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 209.708584][ T3600] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:28:33 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 209.746219][ T3600] usb 5-1: Product: syz [ 209.764381][ T3600] usb 5-1: SerialNumber: syz [ 209.880974][ T3857] input: syz1 as /devices/virtual/input/input17 16:28:33 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 210.115562][ T3600] usb 5-1: 0:2 : does not exist [ 210.151428][ T3861] input: syz1 as /devices/virtual/input/input18 [ 210.165459][ T3600] usb 5-1: USB disconnect, device number 4 16:28:33 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 16:28:33 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000c00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000d80)=@string={0x2}}, {0x4, &(0x7f0000000e40)=@lang_id={0x4}}]}) [ 210.672682][ T3866] input: syz1 as /devices/virtual/input/input19 16:28:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 210.905043][ T3871] input: syz0 as /devices/virtual/input/input20 16:28:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x5) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 16:28:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 210.995516][ T3660] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 211.096426][ T3873] input: syz0 as /devices/virtual/input/input21 16:28:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:28:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x5) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) [ 211.235403][ T3660] usb 5-1: Using ep0 maxpacket: 16 16:28:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x5) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) [ 211.326099][ T3879] input: syz0 as /devices/virtual/input/input22 [ 211.355840][ T3660] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping 16:28:34 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00'}) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 211.397009][ T3660] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 211.440204][ T3660] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 16:28:34 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x5) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) [ 211.495835][ T3660] usb 5-1: language id specifier not provided by device, defaulting to English [ 211.533772][ T3887] input: syz0 as /devices/virtual/input/input23 16:28:34 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x5) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 16:28:34 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@known='system.sockprotoname\x00', &(0x7f00000002c0)='\x00', 0x1, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f7) r1 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x3, 0x0, 0x64f, 0x3169, 0x4, 0x7f, 0x7fffffff, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x5, 0x1, 0x6, 0x0, 0x6, 0x0, 0xfff, 0xc44, 0x1, 0x7, 0x8, 0x3, 0x1fe00000, 0x616a, 0x0, 0xae, 0x3, 0xffff, 0x65f, 0xffff, 0x683, 0x0, 0x9, 0x96, 0x1, 0x0, 0x0, 0x7580000, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x10000], [0x3, 0x0, 0xdc, 0x81, 0x400, 0x2, 0x5a, 0x7fffffff, 0xffff, 0x5, 0xfff, 0x0, 0x5, 0x80000001, 0x0, 0x2, 0x8, 0x1, 0x0, 0x6, 0x0, 0x0, 0x1, 0x8, 0xf, 0x80000000, 0x1ff, 0x3, 0x5, 0x9, 0x40000, 0x67, 0x9, 0x7, 0x6, 0x2, 0x200002, 0x4, 0x0, 0x5, 0x1, 0xfffffffe, 0x6, 0x0, 0x6, 0x4, 0x7, 0x2, 0x0, 0x4, 0x58e9, 0x8000, 0x80000000, 0x0, 0x10001, 0x0, 0x0, 0x6, 0x4a55, 0x0, 0x2, 0xe0b, 0xffff, 0x7b7], [0x2, 0x0, 0x0, 0x9, 0x6, 0xcb3, 0x7fff, 0x400, 0x1000, 0x48, 0xfffffffb, 0xff, 0x80000000, 0x0, 0x8, 0x3f, 0x0, 0x9, 0x7fff, 0xffffffff, 0x0, 0x0, 0x2, 0x0, 0xbe8, 0x8001, 0x4, 0xafa, 0x6, 0x6, 0x7ff, 0xffff8001, 0x10001, 0x10000, 0x1, 0x10000, 0x3, 0xc8a6, 0x0, 0x3, 0x2, 0x0, 0x689, 0x0, 0x7660, 0x0, 0xffff0000, 0x67, 0x1000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x14000000, 0xfffc, 0x7, 0x6, 0x40, 0x20, 0x3, 0x3, 0x3]}, 0x45c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000002) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) mkdirat(r3, &(0x7f0000000300)='./file0\x00', 0x0) r4 = openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r4, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f05ebbeef, 0x8031, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000140)=0x1, 0x6, 0xe00, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) [ 211.665614][ T3660] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 211.674715][ T3660] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.708817][ T3660] usb 5-1: Product: syz [ 211.714330][ T3894] input: syz1 as /devices/virtual/input/input24 [ 211.720357][ T3660] usb 5-1: SerialNumber: syz 16:28:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x5) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) [ 212.106448][ T3660] usb 5-1: 0:2 : does not exist [ 212.132368][ T3660] usb 5-1: USB disconnect, device number 5 16:28:35 executing program 1: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffa000/0x1000)=nil) r1 = shmat(r0, &(0x7f0000ff8000/0x3000)=nil, 0x0) shmdt(r1) 16:28:35 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x5) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 16:28:35 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x5) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 16:28:35 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001600)={0x50}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) gettid() r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = gettid() syz_clone(0x82128000, &(0x7f0000000180)="483ee010a03302", 0x7, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="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") syz_open_procfs$namespace(r1, 0x0) syz_clone(0x40800000, &(0x7f0000001240)="3c2ccbf712e706e69a70de3bd6141244ae0d5d30c55e0066accbd22f36ac958d58554bd1a34125b3ceaa0caa24e3d1c9001ca0373302a9c8d4667246106388da422ad813a3527da4fae4c785e863c9246caa34418e5e4dd7c9bc5e836908340f2bb70ba98d9da95dbc0539a8ce675cb37b69882d22ee6c1ec105a68c7adb751e8dc34fe6c1d83c8cca02a2482d9f9343f665beb1bd858ad2f671f25809a57ba02f3389133c0013b4b434faf190d6efa566223530cfa63b8c78932a21fa6207a0a071a1", 0xc3, &(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)="1715fd1dc93b56f39ecfe0aac5c8faaef0fe8ffdbbcfbc4f9333cb6cce3df84a849870c8232b5c7c2719f31eab1fb21d56c89aefdbf959132792aedc4cbe21df956dfe8dec135f6417044ddc54f5379b40ec83e280aa839a16f5ba1afa8b3fc8558792d78674d32660d7d72216b52277c2f747b9b0e144987dbf426aab395d62f709174bacad36a7801e3735fdffc530ab752884972d53") 16:28:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x5) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 16:28:35 executing program 4: socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) read$FUSE(r2, &(0x7f0000000040)={0x2020}, 0x2020) 16:28:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) mremap(&(0x7f0000101000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000070000/0x3000)=nil) dup(0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:28:36 executing program 4: socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) read$FUSE(r2, &(0x7f0000000040)={0x2020}, 0x2020) 16:28:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000003180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000e0030000000e02000000090001007300803000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x50}}, 0x0) 16:28:36 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:36 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x5) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) 16:28:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000003180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000e0030000000e02000000090001007300803000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x50}}, 0x0) 16:28:36 executing program 4: socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) read$FUSE(r2, &(0x7f0000000040)={0x2020}, 0x2020) [ 212.938206][ T3928] mmap: syz-executor.1 (3928) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 16:28:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) mremap(&(0x7f0000101000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000070000/0x3000)=nil) dup(0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:28:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000003180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000e0030000000e02000000090001007300803000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x50}}, 0x0) 16:28:38 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001600)={0x50}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) gettid() r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = gettid() syz_clone(0x82128000, &(0x7f0000000180)="483ee010a03302", 0x7, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="ec57e3144565b6e6b5494b6ccb4924b9c2c2eaf82ad613a67f9cd647172dde1c8a5e75814a0d1d0b3395985905b065df41fcf8ae7b80106f2e4b9399c1120e4aac903c2a719abb713d7ff81d7a4901c1f4bc1b055f2c4c70df0aeefbed03dbcdcffd06b6e779e30fb0669b018a5a770d5683fb4f053fcf0534e3c822de3bd0eca1d8839a09d09b627d85c47b27c0aa47a8579513ee4f7710fc4a3d4938f806301652a7ff3e517c83c7268e9872f059d9b7aeab76a5dce0597a0e4d8422f5f9bdbcd08fb4d7130263cd65a3e0885395f2a6783700f099ad02c9b405a5a2bb4a74849541c1e395b96a728c16a4988d8a9c393374bbcbf4fc975a8d7aa0f14eeb281ca32edb7066df4c87d4580eaefd4d9b6e1b746db17b4e4d0190f280d067139ce20ca139c39341e7ab364727affad708373435265b242a63652aea1359ff86f116605477021231c13d3b70ba953988e57d0e91c4e126a115e404b123f2f3fcff19441231ea7e7f2b1d83355b2250e4d2a44498cf54f0d974d521f8f75d5728f3e5ace3ca1ffaa54c6ce78ebc5d84c8ecee7ead0a7cbaa7d1a260ac4ece3117f532de80400cfd830779d1fe67932b05d8455e5bdb834884842128dd8807fe7c350e5b93180a6b3c6dcaa19ed158ef8d8f4749eece3f4e4398018b6ab16cfacd4f4fbe928826d572528ae279bf5efd6cd9b7eeb86e9c9646d4b5ec3eea772374adb36f1d3e19d012f522e065ce565ad37b1b8e06a69b62d4dd320099df055f71fcdeb03f2c0ef8fadfc64a22b2cd1d7c1de820801a3e5622547af63efe9aed271590c5de3680deded25fb1fd2e73e1d42362f4689db5e222d1f43f4cac29b04c743c6023d72a980d565f30707c6c16acbec2033d3d07fe24fec8f3ca4d89006c6e311ac6e3dd72fb0c096d7bfea7c2376af0dd5b5e4a2f6ad498008150ce6cce747c2ba91ea4372ce4519a7d2798d0f30bb14ee3e06d596e621268cceb6b6ef9d5d64c154354675834ebbc2a67e27f0bd3b909ab9858d971705193c47d0d28db2f67cbe4f89edab0c01ec6069171174275a7e4d280d79de66f9cc82bb2b7652e822c5eeef7bf181a0dfb4484b1dad0fc2b5b5fe6c31bfa2a8c036f6488c450188f4cab43ddba9ec5a242d5e021339b52187415b02fc5bcfbc493ccf0c56d179200b329e264b0f7c095e1919ad68c248a61480580a92a7c76385fd951ee7c5f09f1c691d0d803952faaa54c4dfaaa764cba8fb1ced45278e60fe651b041e480b38fcb633d01d149e5d0350f1a79476009a4a26641210808d66037f481d5fe2eb44eca45555d707bf1a70f09ba178a56514c830def8a45464d11e802be6f1a94cf0c50c47fce5eec848be647c4ef3b4f419d196e1c69332edb2e56e3b388bf0b73f17f9cd3cb93fe26dd57df502101d515caae15d561b346ac5321ca14d5c3880c74532825df7e5ba45f409b30beddbd3d73e188397240449d3b36d9cc8caf57060a87ef78f02f5867f52da241bc7851df60d93a7a832bfd36c72dad864d1c00eba1d7069dd604380e85a60d8c4ec2d9f149ef6c977efaf6cc76811f7b12fa00d13ed166449a793d719819c5a8a8494fdb257fcc376b3bd87261aa3e2c535a1b722b6bcededdcd4d58ad5a09037d5e609e9bb04b7e7b58f39e60c7740db4676f769a69809dc100e6da35123422f4b6d351174233e20a40934de6e75bb5e3c8d6cb8eada6e51a22539cac41597f2b86c75291108d0187cc83eb4c7fb0954defa8bd72b8e052f9dc2f3ae59bd2e25b4bf77664cfdbfa1efbfdd2beded9301f8dd04a92f557337a99df2afded9ef2aca5b694bdc236089238edbdb7c80d869b2dd69213c0f6cb8ed9997988f86140af0cbb2abf143387d1caa0c8b988f21f4ee55480472cbe33195edcbd558d343ef7645f759286aa877573eba7ab4ed1bf44b3f05c1ea7dd6457971404c7ba05d155e3f72b2d9eb8296094a3c975077d4d6cf861de27d1c3aaf109017ab5378b6060efac34e7401cfea499c811eb794ace7195f06151c492af2e7319887ff2624a99d9f1d1be9fea29c83e761f3a0f63239e53bfc418a8130be6a06f3df2333556605a15915a3f7b7b3793096383fef29a63ab39561ef54d8fd2d0b154215c9a29dcaef84d60d9fa025a01b28f71d91da7e08a004541a924396a9aeda5e1c799f0ba76df1ccda0e5e179c0e6f01300ac0e0c4175c3e4824104677fbc78a3ff8cfcc2ea6e74ac82dc60ffbcb4c7cf6cace900ba7faca95be7ff1bcff07e2099d9132124fa1e2e5c021fe65f0a2fde1fa20a018070d3c9baac8906d0184ae8467e909d01f1643da6e04fa59b34503ba0879281ace902b31c16a859b8fc98f718493ac6bed8c2b8624b46d6ee40c8a862bdd87d60da4e0beddef203dca74eb7f80598904b873951be5c10aa25408f099f6d74449aaa30a224e484a305af0f39ffb70b6ced2fe544e5e07e47be13d1e8315f88b17bcc40fc291d594884ebb6bd8d0270f9c449d5066974c9e7c66e121c95694f904c2493b7e077bb0341dce8a1a5fb125db3dc1788748b2f79fee7d38c3d7d7db890416dc97485ff04cd5d93326d7fd795d39407d37283c9d0ea6b09f85494daec6aa8e12d8cd5d63d2ef79963a24e0734f831e37c855505fa19a1af5df9c9f8a1f16e8c1385907cb8c58a081d7d124fb0b8142e96ffc33fc2f38ed012f6cc19bd7494052434726f283e15bc489ce1369e3dd7a916e6a4e873f981b521e938971f1a3e20ee769564a4b3ac9556dca1b53ddcd66dd5b5755366ee83529c89b8494c81a7a6e02e22b3a8be29074a0f70c3583cc5d8ce5a4e441946cf2517b64d2404cecc56b60790d2884838c8087492bf775dafb3801828c2f31196d630075b7306e9269b999818a33d014eee047edf0328821de332a10a3ff97a6116f705c999661d78f4c09b8071cfe93cda06c193ddd7cd229cad45f0bd930d30e1912507e283ce2ab2fc20015699823f8c65927d7088e5b808ba278f30d7f0be687280492f92343e728ca0bec09fe7be8377f6ea836e800e3c2cf9670a3d9fb69e08c98c1e90257bf8b0d8042abe7f6c32cf9ff28f042ce941880095712bdd05e529f485e2f11dea8004fde5bfb76478a14efbfd59bb1a386d7cf0967bc4afe28ab5f8e7a336adaf9f27813f7b247f396c991a19564b3ee5e54cc17ec74fdc0f64a8d1a2f270423e79f4e503a8fc15dfc63d60f014e2dd9184b8024d66c0c911e02bc64c0f2052acbba15f0b2b9e9b5f4ecf36a0ecbe8d23775af6a9c2c87d90588d72f2249dd3b3c0081626ad45a9899a16af1135879502bcdaa01ac730e3bb240c664a4559a30d1fc6cb9e39417ec3ed6e949501a7cca3301b70eae91c08945b21cfe10ebdad786fe932e29272b4d8600e6e93a6e26e4cc6e718d038be87bb4bc0f473a314b0eed8b1b2f86cd79b32e90b87a121f2242c4f6b34a1d515298864866379dff9ad0d16ce5dd6d29f2276698777fcb9da220166065a03e0d95813d59b17f39e4b2aa74cf30c6d4f414eb70007c747975b4adc469febc0016fb24f4c626634d7cbe0430919bf30a606649957008a07402f47eb545f98cd76a27eca01b075f8102e21fd7ffb4d67f2196d5f67bdcc7c8aebf7bf817017b3721922eefcd78880ec6e663304a57ca95181f285db68fe364b6163ab811a575b3ff414cfa05164d3150453ebb9c36a72a30f68abc3989e26c2a209578e37ee8d924ad855f3f5ca079ceacd683dc9331327ea6bf799d901d20991da90aa11f371dc0cd4cbd065d708f9c35b620c62678aa021fa61c10c54d24a70364c9b1da16f8c7a087dc40e136a24f01dd6296f6c8a3b5755b6eef604d402c4b2b5c83d5d8eaec25e8be9ead0a68eee18958e06c41ba3c897dc8acc859b621f5966d4455b17abeef7ecc0ca94e6d8bcd7438d1ea4167f80dbe41feb55f53803b422cc0aaf315c830c4ac24c866cf95e19c8f052455884da1a1f19fcadcfb42a668f7a7091c82ba1fcf71560a470b2379b97e703af93d7f1538f8716f1decb2b534b80c52344f92e90572dac0af1a68d9fdc9f671eff5855d4db0d004278b6f395d8a3bc11d0336d2149d78ae5ad47144fc4f8ee431a2c2daa26242995b7c6290e45c23373f6dca57bc4850bcc266fdc449a99c137a0b786956fe27f760d8f8ec6173dac7d2eba83dd1f6d2857992cee7e551367bcdab10a3df6eb58a41412f1944ef19a5a56a744ecb0d8bdd71291af3c219efa20ef00629bbe9a587d7689fc3adf7ca7d7fcda2a83e29c7f3f29af120d3217863ec7ee4720e0f7486bb5d9fce926aec1bf792ba909406a826434eee611cbf02ae082d07ffa75d1394940471b607fce4b562531ddeef0bb31f04b1aded2b28287dee0097959fcffdca73bccfd14e236d2c4b10289419ff1ed4bc9a9ac6e5d6540f6ca4a5ec7e858b8b44a20ee78f43c383594a1d620d68b82f852a7d7f115d3f12303eaa0cc8807a4066f993ed4d03510a1b5334e1ba6feada982252d5d12eb3fddc578ce2a562c84411887d288c5b5f01c7694cb5635c046538c11e37a80daa71e203e232fa0b80c4f193c35450d8d01f44e25896031ebb56040ffe05ad11725ae8241133b868ad98fe1a36c40e732926cfdfbd52d6b237160763ae45f4642e431771ed58c45eff0528a99e65fa94fb9f5ca41f7c4e4ee0bb38fa6f6d213961b4cfbd1815ff7366e5766f9a09cda094eb88f452f0be45fa1e0d82e5fb1ee869366f9edc9b978bd41cc526b7445a6f7dd9e8acf016519c693c380f8a340a100dbe84431de6d608a47e284cd5ecf3b671471534e57a88a35de24ada939b669478191b96fbcf539d33852ac7d0d666b8565b94fa5e697e1e8ab14b8a735d5bcd4e4a378a787dda2bdef8b75ae7878ded80f83d7f3092558033675e8a527ae272dd3ef74cc69a6633502bf0980a7bb1d3cec77518d606c062a9eba962e8bf93efbd01b207bcfaf855b816c26690d251c058a1c8a27bcd7c0925700ffbee707d9a86932238491440fea9a7ef00501fc9cf3bf13ebfafbf5f96d478a7e78183c72100c93a6d47fedb03c921fc5813a44c4adf172f43fbe3137b50e81e91635c23ad52a3eb9f1e0eda53cdc186ad5693f2d955d90412471ac56f8fd6a7c6579a65c2c35a58dd2efe15d6131499d7ce2caef63c05414ed3b1ed8e3ef7cd16ade2ac065489742d348cc7ac47e1e6bc909b985b49da6c3975dacb06ac3846d8b4fc0e9f26446c3c8fee297be90e7e0b6bc170c8e9895a501e826cf8f08b835221cd5de1ecfd9ce35bbf17e10b78195d61e1beb606268904aec3f32e62e5566e071bc8f0e60ef61f25ae873ab310d53d4035c2e4e9c864f6f9775ad3205049253c720105ce34f945952130344d46f88d246adbcc9c5e0c7efdac604563d2790d37f82d74411e0510f299cad05bc61c6b3be25ca74055ab92f34b1d9659cd21fa5db0c5cea5c73b3077a44bc1145f02555561df4cd42283a8e1f4c11169c53534f34b08112c7d4af17b0b69c474a870463c422f6152100e68496d3d06815c1f0934ff6610aafbb26954d3254473b55757206b9330e1ed7dc71de2d2c1ca4564dcb7bf73f191b97948c51d66af23715efe2d0f6b8c791ef15c42e18a92b8110e084f65d18e777ddc7836f49b016728c8694f1583df390232825de45265c35652acf8d87636cf11cd74d4025126b38dbd27447dc42f5c8b095488a3bd11fbfeab589a9bf3013f2152dd64d39329dbd7bb20acca6f820e0ba439d7faa173ab9bc15af816edb90b9") syz_open_procfs$namespace(r1, 0x0) syz_clone(0x40800000, &(0x7f0000001240)="3c2ccbf712e706e69a70de3bd6141244ae0d5d30c55e0066accbd22f36ac958d58554bd1a34125b3ceaa0caa24e3d1c9001ca0373302a9c8d4667246106388da422ad813a3527da4fae4c785e863c9246caa34418e5e4dd7c9bc5e836908340f2bb70ba98d9da95dbc0539a8ce675cb37b69882d22ee6c1ec105a68c7adb751e8dc34fe6c1d83c8cca02a2482d9f9343f665beb1bd858ad2f671f25809a57ba02f3389133c0013b4b434faf190d6efa566223530cfa63b8c78932a21fa6207a0a071a1", 0xc3, &(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)="1715fd1dc93b56f39ecfe0aac5c8faaef0fe8ffdbbcfbc4f9333cb6cce3df84a849870c8232b5c7c2719f31eab1fb21d56c89aefdbf959132792aedc4cbe21df956dfe8dec135f6417044ddc54f5379b40ec83e280aa839a16f5ba1afa8b3fc8558792d78674d32660d7d72216b52277c2f747b9b0e144987dbf426aab395d62f709174bacad36a7801e3735fdffc530ab752884972d53") 16:28:38 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:38 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:38 executing program 4: socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) read$FUSE(r2, &(0x7f0000000040)={0x2020}, 0x2020) 16:28:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000003180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000e0030000000e02000000090001007300803000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x50}}, 0x0) 16:28:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) mremap(&(0x7f0000101000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000070000/0x3000)=nil) dup(0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:28:38 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:38 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:38 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) mremap(&(0x7f0000101000/0x2000)=nil, 0x2000, 0x3000, 0x0, &(0x7f0000070000/0x3000)=nil) dup(0xffffffffffffffff) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:28:39 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:39 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:40 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001600)={0x50}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) gettid() r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = gettid() syz_clone(0x82128000, &(0x7f0000000180)="483ee010a03302", 0x7, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="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") syz_open_procfs$namespace(r1, 0x0) syz_clone(0x40800000, &(0x7f0000001240)="3c2ccbf712e706e69a70de3bd6141244ae0d5d30c55e0066accbd22f36ac958d58554bd1a34125b3ceaa0caa24e3d1c9001ca0373302a9c8d4667246106388da422ad813a3527da4fae4c785e863c9246caa34418e5e4dd7c9bc5e836908340f2bb70ba98d9da95dbc0539a8ce675cb37b69882d22ee6c1ec105a68c7adb751e8dc34fe6c1d83c8cca02a2482d9f9343f665beb1bd858ad2f671f25809a57ba02f3389133c0013b4b434faf190d6efa566223530cfa63b8c78932a21fa6207a0a071a1", 0xc3, &(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)="1715fd1dc93b56f39ecfe0aac5c8faaef0fe8ffdbbcfbc4f9333cb6cce3df84a849870c8232b5c7c2719f31eab1fb21d56c89aefdbf959132792aedc4cbe21df956dfe8dec135f6417044ddc54f5379b40ec83e280aa839a16f5ba1afa8b3fc8558792d78674d32660d7d72216b52277c2f747b9b0e144987dbf426aab395d62f709174bacad36a7801e3735fdffc530ab752884972d53") 16:28:40 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:40 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:40 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:40 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:40 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:40 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:40 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:40 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:40 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000003180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000e0030000000e02000000090001007300803000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x50}}, 0x0) 16:28:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x82001, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1a56d97) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 16:28:41 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001600)={0x50}, 0x8) bpf$PROG_LOAD(0x5, 0x0, 0x0) gettid() r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = gettid() syz_clone(0x82128000, &(0x7f0000000180)="483ee010a03302", 0x7, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="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") syz_open_procfs$namespace(r1, 0x0) syz_clone(0x40800000, &(0x7f0000001240)="3c2ccbf712e706e69a70de3bd6141244ae0d5d30c55e0066accbd22f36ac958d58554bd1a34125b3ceaa0caa24e3d1c9001ca0373302a9c8d4667246106388da422ad813a3527da4fae4c785e863c9246caa34418e5e4dd7c9bc5e836908340f2bb70ba98d9da95dbc0539a8ce675cb37b69882d22ee6c1ec105a68c7adb751e8dc34fe6c1d83c8cca02a2482d9f9343f665beb1bd858ad2f671f25809a57ba02f3389133c0013b4b434faf190d6efa566223530cfa63b8c78932a21fa6207a0a071a1", 0xc3, &(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)="1715fd1dc93b56f39ecfe0aac5c8faaef0fe8ffdbbcfbc4f9333cb6cce3df84a849870c8232b5c7c2719f31eab1fb21d56c89aefdbf959132792aedc4cbe21df956dfe8dec135f6417044ddc54f5379b40ec83e280aa839a16f5ba1afa8b3fc8558792d78674d32660d7d72216b52277c2f747b9b0e144987dbf426aab395d62f709174bacad36a7801e3735fdffc530ab752884972d53") 16:28:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000003180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000e0030000000e02000000090001007300803000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x50}}, 0x0) 16:28:41 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:41 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:41 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x82001, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1a56d97) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 16:28:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000003180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000e0030000000e02000000090001007300803000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x101}], {0x14}}, 0x50}}, 0x0) 16:28:41 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:41 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0xa) close(r2) socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001300290a000000000000002007000000", @ANYRES32=r4, @ANYBLOB="00000000420000001c001a80080002802d008d0008000200f5642d"], 0x44}}, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x10080006f00, 0x0) 16:28:41 executing program 1: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b07, &(0x7f0000000000)={'wlan1\x00'}) 16:28:41 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x82001, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1a56d97) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 16:28:41 executing program 4: r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0xe, 0x0, 0x0, 0x0}, 0x20) 16:28:42 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(r0, 0x7005) 16:28:42 executing program 1: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b07, &(0x7f0000000000)={'wlan1\x00'}) 16:28:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000002000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = epoll_create1(0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="3c9997325e5a15388d750daf9c61bf1eeb67ec8443763f4c1b54e52f906ff2d5e0f54ac80432251174699efd64f503de84", 0x31}, {&(0x7f0000000480)="7d121287e312be831b671b0dc57cf26f8c8aa87f1b29199fd3920b41e721a77684a9605edaf782ee260f6f2f613ed23e9bdac49c12403d914e236d8519bb00eda472e25bd507d2088bcdb502b701a0b9ca3e3f71c449ebc6f188a1473b79", 0x5e}, {&(0x7f00000006c0)="185a68dceab5a66c225d9e8162a35382cbe76e4c192be87359ec1b09fd0a060c43032e576244439bdca4c45a9019bfe9afd0d16be17b4bef0c15d1282bd7c89c66f924cc2736139cf0eb7f268d9a1eda8d0859910f3bb49253d3366797f6afcca0656936", 0x64}, {&(0x7f0000000380)="a04b1e9a82efdd91", 0x8}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000000580)='u=', 0x2}, {&(0x7f0000000640)="b71d17b97a62e9f201ed651fa9f14077e072688d1acc9efb4f7ce04208124c8fa0", 0x21}, {&(0x7f0000000740)="feac62307f4ad6a80cf26922d7359ac77c2a2b30c58e1083e85f84e0d13dec098316463361f701d589c2bf3229511d539b5c55ee03d24c9441643bf024f6f50fa0becff08c413f2eba45ddefbd7cc4debcd199127aec1cc39bf69d2c2c3b54d2ee9e59838afbc5c79a484b5ad0e84f4324a956cd902dcb61f329775d960a28bc1e3a9a25caf7a74002075d5304e4aacc0d81b9cc", 0x94}, {&(0x7f0000000980)="092505d229d852e5bddc65dd24202c5b56656d7f412cd9ac236bb80931f49f2ac5c862d363fd694c7cb79adece1954b385e66cf2d21a94", 0x37}], 0x9, &(0x7f0000000e40)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000200001100040016a19258d3d7dd15c000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000ff222f81004e"], 0x70, 0x40000}}, {{&(0x7f0000000a00)=@file={0x1, './file0/file0/file0\x00'}, 0x6e, &(0x7f0000000d00)}}], 0x2, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x18, 0xf, &(0x7f0000001840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @alu={0x7, 0x0, 0xd, 0x2, 0x2, 0xffffffffffffffc0, 0x8}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x1}, @map_idx={0x18, 0xe, 0x5, 0x0, 0x8}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @generic={0x4, 0x9, 0x2, 0x1, 0x800}], &(0x7f0000000280)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000018c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001900)={0x1, 0x0, 0xffff, 0xfffffffc}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r2, r0, 0x11, 0x0, r2}, 0x14) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r5, r3, 0x11, 0x0, r5}, 0x14) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r6, &(0x7f00000004c0)=""/4096, 0x1000) getdents64(r6, 0x0, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000001800)='./file0\x00', 0x0, 0x10}, 0x10) r8 = fcntl$dupfd(r2, 0x406, r2) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000400), 0x2, 0x0) r9 = open(&(0x7f0000000300)='./file0\x00', 0x80200, 0x3) r10 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r10, &(0x7f00000004c0)=""/4096, 0x1000) getdents64(r2, 0x0, 0x0) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$unix(0x1, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000cc0), 0xa2800, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r13, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000a00)=@delchain={0x24, 0x65, 0x4f3d5992d8724649, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {}, {0x0, 0x8}}}, 0x24}}, 0x0) r15 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001700)=@bpf_tracing={0x1a, 0x7, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @map_fd={0x18, 0x7, 0x1, 0x0, r5}]}, &(0x7f0000001600)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x19, r10, 0x8, &(0x7f0000001640)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001680)={0x2, 0x6, 0x23, 0x123}, 0x10, 0x23e64, r0, 0x0, &(0x7f00000016c0)=[r10, 0xffffffffffffffff, r6, r2, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x17, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xe5}, [@generic={0x1, 0x7, 0x6, 0xcddf, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x3ff}]}, &(0x7f00000014c0)='GPL\x00', 0xfffffff9, 0x37, &(0x7f0000001500)=""/55, 0x0, 0x5, '\x00', r14, 0x1c, r8, 0x8, &(0x7f0000001540)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001580)={0x1, 0xf, 0x200, 0x5}, 0x10, 0xffffffffffffffff, r15}, 0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x1c961000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@generic={0x1f, 0x5, 0x6, 0xfbbc, 0x2}], &(0x7f0000000180)='GPL\x00', 0x9e3, 0x2b, &(0x7f00000001c0)=""/43, 0x41100, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x5, 0x5d9, 0x5}, 0x10, 0x29757, r3, 0x0, &(0x7f0000000340)=[r6, r2, r7, r2, r8, r2, r9, r10]}, 0x80) 16:28:42 executing program 4: r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0xe, 0x0, 0x0, 0x0}, 0x20) 16:28:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x82001, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x1a56d97) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 16:28:42 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(r0, 0x7005) 16:28:42 executing program 1: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b07, &(0x7f0000000000)={'wlan1\x00'}) 16:28:42 executing program 4: r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0xe, 0x0, 0x0, 0x0}, 0x20) 16:28:42 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000002000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = epoll_create1(0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="3c9997325e5a15388d750daf9c61bf1eeb67ec8443763f4c1b54e52f906ff2d5e0f54ac80432251174699efd64f503de84", 0x31}, {&(0x7f0000000480)="7d121287e312be831b671b0dc57cf26f8c8aa87f1b29199fd3920b41e721a77684a9605edaf782ee260f6f2f613ed23e9bdac49c12403d914e236d8519bb00eda472e25bd507d2088bcdb502b701a0b9ca3e3f71c449ebc6f188a1473b79", 0x5e}, {&(0x7f00000006c0)="185a68dceab5a66c225d9e8162a35382cbe76e4c192be87359ec1b09fd0a060c43032e576244439bdca4c45a9019bfe9afd0d16be17b4bef0c15d1282bd7c89c66f924cc2736139cf0eb7f268d9a1eda8d0859910f3bb49253d3366797f6afcca0656936", 0x64}, {&(0x7f0000000380)="a04b1e9a82efdd91", 0x8}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000000580)='u=', 0x2}, {&(0x7f0000000640)="b71d17b97a62e9f201ed651fa9f14077e072688d1acc9efb4f7ce04208124c8fa0", 0x21}, {&(0x7f0000000740)="feac62307f4ad6a80cf26922d7359ac77c2a2b30c58e1083e85f84e0d13dec098316463361f701d589c2bf3229511d539b5c55ee03d24c9441643bf024f6f50fa0becff08c413f2eba45ddefbd7cc4debcd199127aec1cc39bf69d2c2c3b54d2ee9e59838afbc5c79a484b5ad0e84f4324a956cd902dcb61f329775d960a28bc1e3a9a25caf7a74002075d5304e4aacc0d81b9cc", 0x94}, {&(0x7f0000000980)="092505d229d852e5bddc65dd24202c5b56656d7f412cd9ac236bb80931f49f2ac5c862d363fd694c7cb79adece1954b385e66cf2d21a94", 0x37}], 0x9, &(0x7f0000000e40)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000200001100040016a19258d3d7dd15c000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000ff222f81004e"], 0x70, 0x40000}}, {{&(0x7f0000000a00)=@file={0x1, './file0/file0/file0\x00'}, 0x6e, &(0x7f0000000d00)}}], 0x2, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x18, 0xf, &(0x7f0000001840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @alu={0x7, 0x0, 0xd, 0x2, 0x2, 0xffffffffffffffc0, 0x8}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x1}, @map_idx={0x18, 0xe, 0x5, 0x0, 0x8}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @generic={0x4, 0x9, 0x2, 0x1, 0x800}], &(0x7f0000000280)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000018c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001900)={0x1, 0x0, 0xffff, 0xfffffffc}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r2, r0, 0x11, 0x0, r2}, 0x14) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r5, r3, 0x11, 0x0, r5}, 0x14) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r6, &(0x7f00000004c0)=""/4096, 0x1000) getdents64(r6, 0x0, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000001800)='./file0\x00', 0x0, 0x10}, 0x10) r8 = fcntl$dupfd(r2, 0x406, r2) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000400), 0x2, 0x0) r9 = open(&(0x7f0000000300)='./file0\x00', 0x80200, 0x3) r10 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r10, &(0x7f00000004c0)=""/4096, 0x1000) getdents64(r2, 0x0, 0x0) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$unix(0x1, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000cc0), 0xa2800, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r13, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000a00)=@delchain={0x24, 0x65, 0x4f3d5992d8724649, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {}, {0x0, 0x8}}}, 0x24}}, 0x0) r15 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001700)=@bpf_tracing={0x1a, 0x7, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @map_fd={0x18, 0x7, 0x1, 0x0, r5}]}, &(0x7f0000001600)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x19, r10, 0x8, &(0x7f0000001640)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001680)={0x2, 0x6, 0x23, 0x123}, 0x10, 0x23e64, r0, 0x0, &(0x7f00000016c0)=[r10, 0xffffffffffffffff, r6, r2, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x17, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xe5}, [@generic={0x1, 0x7, 0x6, 0xcddf, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x3ff}]}, &(0x7f00000014c0)='GPL\x00', 0xfffffff9, 0x37, &(0x7f0000001500)=""/55, 0x0, 0x5, '\x00', r14, 0x1c, r8, 0x8, &(0x7f0000001540)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001580)={0x1, 0xf, 0x200, 0x5}, 0x10, 0xffffffffffffffff, r15}, 0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x1c961000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@generic={0x1f, 0x5, 0x6, 0xfbbc, 0x2}], &(0x7f0000000180)='GPL\x00', 0x9e3, 0x2b, &(0x7f00000001c0)=""/43, 0x41100, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x5, 0x5d9, 0x5}, 0x10, 0x29757, r3, 0x0, &(0x7f0000000340)=[r6, r2, r7, r2, r8, r2, r9, r10]}, 0x80) 16:28:42 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(r0, 0x7005) 16:28:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x54, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @local}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x54}}, 0x0) 16:28:43 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(r0, 0x7005) 16:28:43 executing program 4: r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0xe, 0x0, 0x0, 0x0}, 0x20) 16:28:43 executing program 1: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b07, &(0x7f0000000000)={'wlan1\x00'}) 16:28:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000002000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = epoll_create1(0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="3c9997325e5a15388d750daf9c61bf1eeb67ec8443763f4c1b54e52f906ff2d5e0f54ac80432251174699efd64f503de84", 0x31}, {&(0x7f0000000480)="7d121287e312be831b671b0dc57cf26f8c8aa87f1b29199fd3920b41e721a77684a9605edaf782ee260f6f2f613ed23e9bdac49c12403d914e236d8519bb00eda472e25bd507d2088bcdb502b701a0b9ca3e3f71c449ebc6f188a1473b79", 0x5e}, {&(0x7f00000006c0)="185a68dceab5a66c225d9e8162a35382cbe76e4c192be87359ec1b09fd0a060c43032e576244439bdca4c45a9019bfe9afd0d16be17b4bef0c15d1282bd7c89c66f924cc2736139cf0eb7f268d9a1eda8d0859910f3bb49253d3366797f6afcca0656936", 0x64}, {&(0x7f0000000380)="a04b1e9a82efdd91", 0x8}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000000580)='u=', 0x2}, {&(0x7f0000000640)="b71d17b97a62e9f201ed651fa9f14077e072688d1acc9efb4f7ce04208124c8fa0", 0x21}, {&(0x7f0000000740)="feac62307f4ad6a80cf26922d7359ac77c2a2b30c58e1083e85f84e0d13dec098316463361f701d589c2bf3229511d539b5c55ee03d24c9441643bf024f6f50fa0becff08c413f2eba45ddefbd7cc4debcd199127aec1cc39bf69d2c2c3b54d2ee9e59838afbc5c79a484b5ad0e84f4324a956cd902dcb61f329775d960a28bc1e3a9a25caf7a74002075d5304e4aacc0d81b9cc", 0x94}, {&(0x7f0000000980)="092505d229d852e5bddc65dd24202c5b56656d7f412cd9ac236bb80931f49f2ac5c862d363fd694c7cb79adece1954b385e66cf2d21a94", 0x37}], 0x9, &(0x7f0000000e40)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000200001100040016a19258d3d7dd15c000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000ff222f81004e"], 0x70, 0x40000}}, {{&(0x7f0000000a00)=@file={0x1, './file0/file0/file0\x00'}, 0x6e, &(0x7f0000000d00)}}], 0x2, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x18, 0xf, &(0x7f0000001840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @alu={0x7, 0x0, 0xd, 0x2, 0x2, 0xffffffffffffffc0, 0x8}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x1}, @map_idx={0x18, 0xe, 0x5, 0x0, 0x8}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @generic={0x4, 0x9, 0x2, 0x1, 0x800}], &(0x7f0000000280)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000018c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001900)={0x1, 0x0, 0xffff, 0xfffffffc}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r2, r0, 0x11, 0x0, r2}, 0x14) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r5, r3, 0x11, 0x0, r5}, 0x14) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r6, &(0x7f00000004c0)=""/4096, 0x1000) getdents64(r6, 0x0, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000001800)='./file0\x00', 0x0, 0x10}, 0x10) r8 = fcntl$dupfd(r2, 0x406, r2) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000400), 0x2, 0x0) r9 = open(&(0x7f0000000300)='./file0\x00', 0x80200, 0x3) r10 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r10, &(0x7f00000004c0)=""/4096, 0x1000) getdents64(r2, 0x0, 0x0) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$unix(0x1, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000cc0), 0xa2800, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r13, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000a00)=@delchain={0x24, 0x65, 0x4f3d5992d8724649, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {}, {0x0, 0x8}}}, 0x24}}, 0x0) r15 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001700)=@bpf_tracing={0x1a, 0x7, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @map_fd={0x18, 0x7, 0x1, 0x0, r5}]}, &(0x7f0000001600)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x19, r10, 0x8, &(0x7f0000001640)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001680)={0x2, 0x6, 0x23, 0x123}, 0x10, 0x23e64, r0, 0x0, &(0x7f00000016c0)=[r10, 0xffffffffffffffff, r6, r2, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x17, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xe5}, [@generic={0x1, 0x7, 0x6, 0xcddf, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x3ff}]}, &(0x7f00000014c0)='GPL\x00', 0xfffffff9, 0x37, &(0x7f0000001500)=""/55, 0x0, 0x5, '\x00', r14, 0x1c, r8, 0x8, &(0x7f0000001540)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001580)={0x1, 0xf, 0x200, 0x5}, 0x10, 0xffffffffffffffff, r15}, 0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x1c961000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@generic={0x1f, 0x5, 0x6, 0xfbbc, 0x2}], &(0x7f0000000180)='GPL\x00', 0x9e3, 0x2b, &(0x7f00000001c0)=""/43, 0x41100, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x5, 0x5d9, 0x5}, 0x10, 0x29757, r3, 0x0, &(0x7f0000000340)=[r6, r2, r7, r2, r8, r2, r9, r10]}, 0x80) [ 219.799731][ T4057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:28:43 executing program 2: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(r0, 0x7005) [ 219.856572][ T4057] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 219.896525][ T4057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:28:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f00000005c0), r1) sendmsg$NFC_CMD_ACTIVATE_TARGET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 16:28:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x54, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @local}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x54}}, 0x0) 16:28:43 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000002000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = epoll_create1(0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000000c0)="3c9997325e5a15388d750daf9c61bf1eeb67ec8443763f4c1b54e52f906ff2d5e0f54ac80432251174699efd64f503de84", 0x31}, {&(0x7f0000000480)="7d121287e312be831b671b0dc57cf26f8c8aa87f1b29199fd3920b41e721a77684a9605edaf782ee260f6f2f613ed23e9bdac49c12403d914e236d8519bb00eda472e25bd507d2088bcdb502b701a0b9ca3e3f71c449ebc6f188a1473b79", 0x5e}, {&(0x7f00000006c0)="185a68dceab5a66c225d9e8162a35382cbe76e4c192be87359ec1b09fd0a060c43032e576244439bdca4c45a9019bfe9afd0d16be17b4bef0c15d1282bd7c89c66f924cc2736139cf0eb7f268d9a1eda8d0859910f3bb49253d3366797f6afcca0656936", 0x64}, {&(0x7f0000000380)="a04b1e9a82efdd91", 0x8}, {&(0x7f0000001200)="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", 0x1000}, {&(0x7f0000000580)='u=', 0x2}, {&(0x7f0000000640)="b71d17b97a62e9f201ed651fa9f14077e072688d1acc9efb4f7ce04208124c8fa0", 0x21}, {&(0x7f0000000740)="feac62307f4ad6a80cf26922d7359ac77c2a2b30c58e1083e85f84e0d13dec098316463361f701d589c2bf3229511d539b5c55ee03d24c9441643bf024f6f50fa0becff08c413f2eba45ddefbd7cc4debcd199127aec1cc39bf69d2c2c3b54d2ee9e59838afbc5c79a484b5ad0e84f4324a956cd902dcb61f329775d960a28bc1e3a9a25caf7a74002075d5304e4aacc0d81b9cc", 0x94}, {&(0x7f0000000980)="092505d229d852e5bddc65dd24202c5b56656d7f412cd9ac236bb80931f49f2ac5c862d363fd694c7cb79adece1954b385e66cf2d21a94", 0x37}], 0x9, &(0x7f0000000e40)=ANY=[@ANYBLOB="30000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="20000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000200001100040016a19258d3d7dd15c000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00000000ff222f81004e"], 0x70, 0x40000}}, {{&(0x7f0000000a00)=@file={0x1, './file0/file0/file0\x00'}, 0x6e, &(0x7f0000000d00)}}], 0x2, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a40)={0x18, 0xf, &(0x7f0000001840)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @alu={0x7, 0x0, 0xd, 0x2, 0x2, 0xffffffffffffffc0, 0x8}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x1}, @map_idx={0x18, 0xe, 0x5, 0x0, 0x8}, @map_idx={0x18, 0x2, 0x5, 0x0, 0x2}, @generic={0x4, 0x9, 0x2, 0x1, 0x800}], &(0x7f0000000280)='syzkaller\x00', 0x7fff, 0x0, 0x0, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000018c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000001900)={0x1, 0x0, 0xffff, 0xfffffffc}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r2, r0, 0x11, 0x0, r2}, 0x14) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={@cgroup=r5, r3, 0x11, 0x0, r5}, 0x14) r6 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r6, &(0x7f00000004c0)=""/4096, 0x1000) getdents64(r6, 0x0, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000001800)='./file0\x00', 0x0, 0x10}, 0x10) r8 = fcntl$dupfd(r2, 0x406, r2) openat$cgroup_netprio_ifpriomap(r6, &(0x7f0000000400), 0x2, 0x0) r9 = open(&(0x7f0000000300)='./file0\x00', 0x80200, 0x3) r10 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r10, &(0x7f00000004c0)=""/4096, 0x1000) getdents64(r2, 0x0, 0x0) r11 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$unix(0x1, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000cc0), 0xa2800, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r13, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000002400)={&(0x7f0000000a00)=@delchain={0x24, 0x65, 0x4f3d5992d8724649, 0x0, 0x0, {0x0, 0x0, 0x0, r14, {}, {0x0, 0x8}}}, 0x24}}, 0x0) r15 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001700)=@bpf_tracing={0x1a, 0x7, &(0x7f00000015c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x7}, [@btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @map_fd={0x18, 0x7, 0x1, 0x0, r5}]}, &(0x7f0000001600)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x19, r10, 0x8, &(0x7f0000001640)={0x5, 0x1}, 0x8, 0x10, &(0x7f0000001680)={0x2, 0x6, 0x23, 0x123}, 0x10, 0x23e64, r0, 0x0, &(0x7f00000016c0)=[r10, 0xffffffffffffffff, r6, r2, 0x1]}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000001780)={0x17, 0x6, &(0x7f0000000480)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xe5}, [@generic={0x1, 0x7, 0x6, 0xcddf, 0x9}, @map_val={0x18, 0xb, 0x2, 0x0, r11, 0x0, 0x0, 0x0, 0x3ff}]}, &(0x7f00000014c0)='GPL\x00', 0xfffffff9, 0x37, &(0x7f0000001500)=""/55, 0x0, 0x5, '\x00', r14, 0x1c, r8, 0x8, &(0x7f0000001540)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000001580)={0x1, 0xf, 0x200, 0x5}, 0x10, 0xffffffffffffffff, r15}, 0x80) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x80010, 0xffffffffffffffff, 0x1c961000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_ext={0x1c, 0x1, &(0x7f0000000000)=@raw=[@generic={0x1f, 0x5, 0x6, 0xfbbc, 0x2}], &(0x7f0000000180)='GPL\x00', 0x9e3, 0x2b, &(0x7f00000001c0)=""/43, 0x41100, 0xf, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x3, 0x3}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x5, 0x5d9, 0x5}, 0x10, 0x29757, r3, 0x0, &(0x7f0000000340)=[r6, r2, r7, r2, r8, r2, r9, r10]}, 0x80) 16:28:43 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x20802) write$char_usb(r0, &(0x7f0000000300)="9957d4b0a87fdc42822fb9ce1848e578161003eafcecc21e060b448b7881028c1400d9bff18e97c58c121dcd0407b8ee23dd2d7820e8228b9e67c5e7172938fa08b204271094dedc0a59688a7872403fcfd54d04e8303eeb", 0x58) 16:28:43 executing program 4: syz_io_uring_setup(0x650b, &(0x7f0000000640), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000006c0), 0x0) 16:28:43 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(r0, 0x7005) [ 220.056894][ T4072] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:28:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f00000005c0), r1) sendmsg$NFC_CMD_ACTIVATE_TARGET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 16:28:43 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x22001, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) [ 220.105152][ T4072] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 220.126693][ T4072] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:28:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x54, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @local}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x54}}, 0x0) 16:28:43 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x20802) write$char_usb(r0, &(0x7f0000000300)="9957d4b0a87fdc42822fb9ce1848e578161003eafcecc21e060b448b7881028c1400d9bff18e97c58c121dcd0407b8ee23dd2d7820e8228b9e67c5e7172938fa08b204271094dedc0a59688a7872403fcfd54d04e8303eeb", 0x58) 16:28:43 executing program 4: syz_io_uring_setup(0x650b, &(0x7f0000000640), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000006c0), 0x0) 16:28:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f00000005c0), r1) sendmsg$NFC_CMD_ACTIVATE_TARGET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 16:28:43 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x22001, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) [ 220.336428][ T4084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:28:43 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x22001, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 16:28:43 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x20802) write$char_usb(r0, &(0x7f0000000300)="9957d4b0a87fdc42822fb9ce1848e578161003eafcecc21e060b448b7881028c1400d9bff18e97c58c121dcd0407b8ee23dd2d7820e8228b9e67c5e7172938fa08b204271094dedc0a59688a7872403fcfd54d04e8303eeb", 0x58) 16:28:43 executing program 4: syz_io_uring_setup(0x650b, &(0x7f0000000640), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000006c0), 0x0) [ 220.379035][ T4084] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 220.410328][ T4084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:28:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nfc(&(0x7f00000005c0), r1) sendmsg$NFC_CMD_ACTIVATE_TARGET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x1, 0x0, 0x0, {0x12}}, 0x14}}, 0x0) 16:28:44 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(r0, 0x7005) 16:28:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x54, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x9, 0x1, @local}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x54}}, 0x0) 16:28:44 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x22001, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 16:28:44 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000000c0), 0x0, 0x20802) write$char_usb(r0, &(0x7f0000000300)="9957d4b0a87fdc42822fb9ce1848e578161003eafcecc21e060b448b7881028c1400d9bff18e97c58c121dcd0407b8ee23dd2d7820e8228b9e67c5e7172938fa08b204271094dedc0a59688a7872403fcfd54d04e8303eeb", 0x58) 16:28:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 16:28:44 executing program 4: syz_io_uring_setup(0x650b, &(0x7f0000000640), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000006c0), 0x0) 16:28:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) [ 220.802897][ T4109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:28:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f00000004c0)) 16:28:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./bus\x00', 0x840, &(0x7f0000000040)={[{@shortname_winnt}, {@uni_xlate}, {@numtail}, {@numtail}, {@shortname_winnt}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp874'}}, {@fat=@check_strict}, {@shortname_lower}, {@numtail}, {@fat=@sys_immutable}, {@shortname_mixed}, {@uni_xlate}, {@numtail}, {@utf8}]}, 0x1, 0x25c, &(0x7f0000000400)="$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") open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) [ 220.858221][ T4109] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 220.892165][ T4109] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:28:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 16:28:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0xfc6f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$getenv(0x4204, r4, 0x404, &(0x7f0000000000)) setpriority(0x0, r4, 0x1) ptrace$getenv(0x4204, r3, 0x404, &(0x7f0000000000)) getpgid(r3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000093000000faffffffff090000010000000000"]) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) shutdown(r5, 0x1) 16:28:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {0xe}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) [ 221.008682][ T4118] loop4: detected capacity change from 0 to 256 16:28:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0xfc6f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$getenv(0x4204, r4, 0x404, &(0x7f0000000000)) setpriority(0x0, r4, 0x1) ptrace$getenv(0x4204, r3, 0x404, &(0x7f0000000000)) getpgid(r3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000093000000faffffffff090000010000000000"]) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) shutdown(r5, 0x1) 16:28:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0xfc6f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$getenv(0x4204, r4, 0x404, &(0x7f0000000000)) setpriority(0x0, r4, 0x1) ptrace$getenv(0x4204, r3, 0x404, &(0x7f0000000000)) getpgid(r3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000093000000faffffffff090000010000000000"]) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) shutdown(r5, 0x1) 16:28:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0003}]}) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) 16:28:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f00000004c0)) 16:28:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./bus\x00', 0x840, &(0x7f0000000040)={[{@shortname_winnt}, {@uni_xlate}, {@numtail}, {@numtail}, {@shortname_winnt}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp874'}}, {@fat=@check_strict}, {@shortname_lower}, {@numtail}, {@fat=@sys_immutable}, {@shortname_mixed}, {@uni_xlate}, {@numtail}, {@utf8}]}, 0x1, 0x25c, &(0x7f0000000400)="$eJzs3b9rk1sYB/An97a3zV0SLhcuXO4QuAhOoS26R0ShWFQsQSqlGG0KpSmFBgrt0HYT3B0d3ZSCCG76PwguLuIijnbroEbiG1LTH5rU1tTm81n68J7z7XkOb8hLhpzc/G9+bnqhOrO5+TYGB1PRV4hCbKUiG7/F75FYDwDgJNmq1eJ9LdHtXgCAn8PzHwB6T5vP/6t7X/54VG0BAEfo4J//7008e10qF852lno11dl8AODwjU/cuPTp+an0aDzJRMzfWSouFZO/yfi5mZiNSpRjKDLxIaLWlNQXR8cuDOW+yEZxfq2RX1sq9rXmhyMT2Yjrl3fnh5N8rjXfH3828ul6fiQy8ffe64/smf8jTv//1fr5yMSL27EQlZjur2e386vDudz5K2M78gMx3d1bAwAAAAAAAAAAAAAAAAAAAADACZbPNe04vyf59b98fr/xJN96PlA9s+/5QM3zde42zgf6t6+7ewcAAAAAAAAAAAAAAAAAAIDjorq8MleqVMqLzeLWtdm/Wq+0WRQiovPUrmKgjTmpiPV6950vkW1zcv2//8gukiJ9gA63i/6I6Dy1MRln9r25h1Y8flh++WBqcvwbc1IHaP5XLDaORxvfK/65Xyg9XX3zbvdQuvFyaU117S0JAAAAAAAAAAAAAAAAAAB6Vus33gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgN1WXV1IRUV6sLq/MlSqVoyiSlR51e6sAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPSwzwEAAP//GQqfgQ==") open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 16:28:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {0xe}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 16:28:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {0xe}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 16:28:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 16:28:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f00000004c0)) [ 222.223336][ T4142] loop4: detected capacity change from 0 to 256 16:28:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./bus\x00', 0x840, &(0x7f0000000040)={[{@shortname_winnt}, {@uni_xlate}, {@numtail}, {@numtail}, {@shortname_winnt}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp874'}}, {@fat=@check_strict}, {@shortname_lower}, {@numtail}, {@fat=@sys_immutable}, {@shortname_mixed}, {@uni_xlate}, {@numtail}, {@utf8}]}, 0x1, 0x25c, &(0x7f0000000400)="$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") open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 16:28:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0xfc6f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$getenv(0x4204, r4, 0x404, &(0x7f0000000000)) setpriority(0x0, r4, 0x1) ptrace$getenv(0x4204, r3, 0x404, &(0x7f0000000000)) getpgid(r3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000093000000faffffffff090000010000000000"]) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) shutdown(r5, 0x1) 16:28:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {0xe}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 16:28:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f00000004c0)) [ 223.412928][ T4163] loop4: detected capacity change from 0 to 256 16:28:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0xfc6f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$getenv(0x4204, r4, 0x404, &(0x7f0000000000)) setpriority(0x0, r4, 0x1) ptrace$getenv(0x4204, r3, 0x404, &(0x7f0000000000)) getpgid(r3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000093000000faffffffff090000010000000000"]) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) shutdown(r5, 0x1) 16:28:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0xfc6f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$getenv(0x4204, r4, 0x404, &(0x7f0000000000)) setpriority(0x0, r4, 0x1) ptrace$getenv(0x4204, r3, 0x404, &(0x7f0000000000)) getpgid(r3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000093000000faffffffff090000010000000000"]) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) shutdown(r5, 0x1) 16:28:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000200)='./bus\x00', 0x840, &(0x7f0000000040)={[{@shortname_winnt}, {@uni_xlate}, {@numtail}, {@numtail}, {@shortname_winnt}, {@utf8no}, {@iocharset={'iocharset', 0x3d, 'cp874'}}, {@fat=@check_strict}, {@shortname_lower}, {@numtail}, {@fat=@sys_immutable}, {@shortname_mixed}, {@uni_xlate}, {@numtail}, {@utf8}]}, 0x1, 0x25c, &(0x7f0000000400)="$eJzs3b9rk1sYB/An97a3zV0SLhcuXO4QuAhOoS26R0ShWFQsQSqlGG0KpSmFBgrt0HYT3B0d3ZSCCG76PwguLuIijnbroEbiG1LTH5rU1tTm81n68J7z7XkOb8hLhpzc/G9+bnqhOrO5+TYGB1PRV4hCbKUiG7/F75FYDwDgJNmq1eJ9LdHtXgCAn8PzHwB6T5vP/6t7X/54VG0BAEfo4J//7008e10qF852lno11dl8AODwjU/cuPTp+an0aDzJRMzfWSouFZO/yfi5mZiNSpRjKDLxIaLWlNQXR8cuDOW+yEZxfq2RX1sq9rXmhyMT2Yjrl3fnh5N8rjXfH3828ul6fiQy8ffe64/smf8jTv//1fr5yMSL27EQlZjur2e386vDudz5K2M78gMx3d1bAwAAAAAAAAAAAAAAAAAAAADACZbPNe04vyf59b98fr/xJN96PlA9s+/5QM3zde42zgf6t6+7ewcAAAAAAAAAAAAAAAAAAIDjorq8MleqVMqLzeLWtdm/Wq+0WRQiovPUrmKgjTmpiPV6950vkW1zcv2//8gukiJ9gA63i/6I6Dy1MRln9r25h1Y8flh++WBqcvwbc1IHaP5XLDaORxvfK/65Xyg9XX3zbvdQuvFyaU117S0JAAAAAAAAAAAAAAAAAAB6Vus33gEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgN1WXV1IRUV6sLq/MlSqVoyiSlR51e6sAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAPSwzwEAAP//GQqfgQ==") open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 16:28:49 executing program 2: unshare(0x22040680) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000100)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) 16:28:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f00000002c0)) 16:28:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) [ 226.674692][ T4188] loop4: detected capacity change from 0 to 256 16:28:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f00000002c0)) 16:28:50 executing program 2: unshare(0x22040680) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000a9171809f8dcf159569d5475991f7de1a0d0c119cfcf6b98741c23fb7f8d3002ec85db75af955427e91496087a51a0a7367b5724b11d174277c4fe3552c20b7f5fa0396a180330807a5b6e8c79aa92038c78d1f16c1323f0e0c8d45c641a21757847cb22230e4321cc3581e40c59c4defee8cffe359cfeef7f58fffdb48647d28ae810f6d22d20271e9e88e94aa6982bf48356252b08e2fbd404e41edb58aae0478fd1b4486a542a7d4717394100000000293853f9c68e235184b7ad5b6c4fe70ec8320583db0db7fda3da6171a05509ffecef2cb9802d4f36c9a1ce46d3b355fee632c188ccfc2f0fc89e164561fb06ee9a1153981a47b5de9edd3536d5534f9a699f73b2c9341d2d05043748ce1f4577ed76cdf5b3c697089daa4abda69a8c0c992404610a6be9e103c972459065dec0488e85a6a0418fc87dd8019ef7bb4ef4fa6ee08d81797570578f2e8198e687012f25a69a90e7515e35f8abbddfa96c3f0485f01f0e9e144a2bd31c1b594c50de7c9efd826f1e19b7bd89ca4052b1985287bd13957a48467e0eeddf564d175bf4340885b63976df609806c35bc4b48edb082b1374"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000100)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) 16:28:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 16:28:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 16:28:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 16:28:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f00000002c0)) 16:28:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0xfc6f}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) getpid() r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setscheduler(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r3) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) ptrace$getenv(0x4204, r4, 0x404, &(0x7f0000000000)) setpriority(0x0, r4, 0x1) ptrace$getenv(0x4204, r3, 0x404, &(0x7f0000000000)) getpgid(r3) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="000093000000faffffffff090000010000000000"]) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) shutdown(r5, 0x1) 16:28:52 executing program 2: unshare(0x22040680) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000100)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) 16:28:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x14, 0x0, &(0x7f00000002c0)) 16:28:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 16:28:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 16:28:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 16:28:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 16:28:52 executing program 2: unshare(0x22040680) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000a9171809f8dcf159569d5475991f7de1a0d0c119cfcf6b98741c23fb7f8d3002ec85db75af955427e91496087a51a0a7367b5724b11d174277c4fe3552c20b7f5fa0396a180330807a5b6e8c79aa92038c78d1f16c1323f0e0c8d45c641a21757847cb22230e4321cc3581e40c59c4defee8cffe359cfeef7f58fffdb48647d28ae810f6d22d20271e9e88e94aa6982bf48356252b08e2fbd404e41edb58aae0478fd1b4486a542a7d4717394100000000293853f9c68e235184b7ad5b6c4fe70ec8320583db0db7fda3da6171a05509ffecef2cb9802d4f36c9a1ce46d3b355fee632c188ccfc2f0fc89e164561fb06ee9a1153981a47b5de9edd3536d5534f9a699f73b2c9341d2d05043748ce1f4577ed76cdf5b3c697089daa4abda69a8c0c992404610a6be9e103c972459065dec0488e85a6a0418fc87dd8019ef7bb4ef4fa6ee08d81797570578f2e8198e687012f25a69a90e7515e35f8abbddfa96c3f0485f01f0e9e144a2bd31c1b594c50de7c9efd826f1e19b7bd89ca4052b1985287bd13957a48467e0eeddf564d175bf4340885b63976df609806c35bc4b48edb082b1374"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000100)=0x57bb, 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) [ 229.434709][ T4253] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:28:53 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 16:28:53 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 16:28:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 16:28:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)="c8", 0x30000}], 0x5a) close_range(r0, 0xffffffffffffffff, 0x0) [ 230.511842][ T4269] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:28:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000007d00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='tlb_flush\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r2, 0x0) 16:28:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03afffd) sendfile(r1, r0, 0x0, 0x8000000000004) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) [ 230.632664][ T4268] Zero length message leads to an empty skb 16:28:54 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 16:28:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)="c8", 0x30000}], 0x5a) close_range(r0, 0xffffffffffffffff, 0x0) 16:28:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03afffd) sendfile(r1, r0, 0x0, 0x8000000000004) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 16:28:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03afffd) sendfile(r1, r0, 0x0, 0x8000000000004) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 16:28:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)="c8", 0x30000}], 0x5a) close_range(r0, 0xffffffffffffffff, 0x0) 16:28:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)="c8", 0x30000}], 0x5a) close_range(r0, 0xffffffffffffffff, 0x0) [ 230.922907][ T4269] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 231.279445][ T4269] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 16:28:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 16:28:54 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 16:28:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)="c8", 0x30000}], 0x5a) close_range(r0, 0xffffffffffffffff, 0x0) 16:28:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)="c8", 0x30000}], 0x5a) close_range(r0, 0xffffffffffffffff, 0x0) 16:28:54 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0xfffffffc, 0x0, 0x3, 0x0, 0x7fff}}) 16:28:54 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0xfffffffc, 0x0, 0x3, 0x0, 0x7fff}}) 16:28:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000440), 0x10) listen(r1, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000080)="c8", 0x30000}], 0x5a) close_range(r0, 0xffffffffffffffff, 0x0) 16:28:54 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000580)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x10004}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r2 = getpid() sched_setscheduler(r2, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000500)=0x0) sched_setscheduler(r5, 0x5, &(0x7f0000000380)=0x8001) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x0, 0x4, &(0x7f0000000dc0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x40000000) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, {0x2, 0x4000, @remote}, 0x87, 0x0, 0x0, 0x0, 0xfe00, 0x0, 0x0, 0xfffffffffffffffc}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0x8) r8 = getpid() ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) sched_setattr(r8, &(0x7f0000000280)={0x38, 0x0, 0x15, 0x100, 0x3fe, 0x400, 0xffffffff, 0x1000, 0x809, 0x80009aed}, 0x0) [ 231.547824][ T4319] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 231.824911][ T4319] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 231.922245][ T4327] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 232.542594][ T4327] syz-executor.4 (4327) used greatest stack depth: 19736 bytes left 16:28:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03afffd) sendfile(r1, r0, 0x0, 0x8000000000004) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 16:28:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03afffd) sendfile(r1, r0, 0x0, 0x8000000000004) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 16:28:56 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0xfffffffc, 0x0, 0x3, 0x0, 0x7fff}}) 16:28:56 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ALL_SLAVES_ACTIVE={0x5, 0x11, 0x1}]}}}]}, 0x3c}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 16:28:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c519c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d475786899a1f2138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000014000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b7677fd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776912be5cb0417d33d3ab252542e3308a4934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc3690d57341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c6286e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399eb512adaf7c8c58831d949c8dfacc6a24452409e788cacfa759675b5fbe8b3d8cc5bb5f552fbf0d90f736a032b5b997bf9e7e81a5d714da0c90c65b726248497f761ceaf65f953ecced58d8b512089fedc4d28db1e78c1c9b0e5b68611ef2da5cbd214b151310926d03970ff79eb5ba3b5f32ac360cbda34285e6689cfbce7a53613edc9eef4f0d14719b53b172026a529b2590b7fb1fc2a990e1fa53f5845e1956e8795c4264515cd0ff4420bbba81d437ce969d4a3419061030f8be297392f0d8a389bd7917"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:28:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0x5}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xfc}}, 0x0) 16:28:56 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x0, 0xfffffffc, 0x0, 0x3, 0x0, 0x7fff}}) [ 232.848081][ T4339] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 233.031444][ T4347] loop7: detected capacity change from 0 to 1036 [ 233.737052][ T52] I/O error, dev loop7, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 233.747143][ T52] Buffer I/O error on dev loop7, logical block 48, lost async page write 16:28:57 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/153, 0x311000, 0x800}, 0x20) 16:28:57 executing program 2: setregid(0xee01, 0x0) getresgid(&(0x7f0000000980)=0x0, &(0x7f00000009c0), &(0x7f0000000a00)) setregid(r0, 0xee01) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000000)) 16:28:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:28:57 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) [ 234.135872][ T4368] loop7: detected capacity change from 0 to 1036 [ 234.944745][ T52] I/O error, dev loop7, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 234.955058][ T52] Buffer I/O error on dev loop7, logical block 48, lost async page write 16:28:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) [ 235.090867][ T4373] loop7: detected capacity change from 0 to 1036 16:28:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03afffd) sendfile(r1, r0, 0x0, 0x8000000000004) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 16:28:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) sendfile(r1, r0, 0x0, 0xf03afffd) sendfile(r1, r0, 0x0, 0x8000000000004) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(0xffffffffffffffff, 0x0, 0xcc, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) 16:28:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:28:58 executing program 2: setregid(0xee01, 0x0) getresgid(&(0x7f0000000980)=0x0, &(0x7f00000009c0), &(0x7f0000000a00)) setregid(r0, 0xee01) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000000)) [ 236.275287][ C0] sched: RT throttling activated [ 236.598832][ T120] I/O error, dev loop7, sector 128 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 236.722739][ T120] Buffer I/O error on dev loop7, logical block 16, lost async page write 16:29:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) [ 236.938021][ T4133] I/O error, dev loop7, sector 136 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 237.236156][ T4133] Buffer I/O error on dev loop7, logical block 17, lost async page write 16:29:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:29:00 executing program 2: setregid(0xee01, 0x0) getresgid(&(0x7f0000000980)=0x0, &(0x7f00000009c0), &(0x7f0000000a00)) setregid(r0, 0xee01) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000000)) 16:29:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) [ 237.549193][ T4395] loop7: detected capacity change from 0 to 1036 [ 238.422244][ T4408] loop7: detected capacity change from 0 to 1036 16:29:02 executing program 4: setregid(0xee01, 0x0) getresgid(&(0x7f0000000980)=0x0, &(0x7f00000009c0), &(0x7f0000000a00)) setregid(r0, 0xee01) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000000)) 16:29:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:29:03 executing program 4: setregid(0xee01, 0x0) getresgid(&(0x7f0000000980)=0x0, &(0x7f00000009c0), &(0x7f0000000a00)) setregid(r0, 0xee01) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000000)) 16:29:03 executing program 2: setregid(0xee01, 0x0) getresgid(&(0x7f0000000980)=0x0, &(0x7f00000009c0), &(0x7f0000000a00)) setregid(r0, 0xee01) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000000)) [ 240.115263][ T4426] loop7: detected capacity change from 0 to 1036 16:29:03 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:29:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:29:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:29:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) [ 243.217074][ T4442] loop7: detected capacity change from 0 to 1036 [ 243.481971][ T4442] I/O error, dev loop7, sector 0 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 243.491964][ T4442] Buffer I/O error on dev loop7, logical block 0, lost async page write [ 243.502420][ T4442] I/O error, dev loop7, sector 8 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 243.512137][ T4442] Buffer I/O error on dev loop7, logical block 1, lost async page write [ 243.521240][ T4442] I/O error, dev loop7, sector 16 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 243.530941][ T4442] Buffer I/O error on dev loop7, logical block 2, lost async page write [ 243.539706][ T4442] I/O error, dev loop7, sector 24 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 243.549341][ T4442] Buffer I/O error on dev loop7, logical block 3, lost async page write [ 243.735709][ T4442] I/O error, dev loop7, sector 32 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 243.745379][ T4442] Buffer I/O error on dev loop7, logical block 4, lost async page write [ 243.754211][ T4442] I/O error, dev loop7, sector 40 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 243.763799][ T4442] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 243.772539][ T4442] I/O error, dev loop7, sector 48 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 243.782145][ T4442] Buffer I/O error on dev loop7, logical block 6, lost async page write [ 243.791170][ T4442] I/O error, dev loop7, sector 56 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 243.800925][ T4442] Buffer I/O error on dev loop7, logical block 7, lost async page write [ 243.810179][ T4442] I/O error, dev loop7, sector 64 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 243.819854][ T4442] Buffer I/O error on dev loop7, logical block 8, lost async page write [ 243.828789][ T4442] I/O error, dev loop7, sector 72 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 243.839544][ T4442] Buffer I/O error on dev loop7, logical block 9, lost async page write 16:29:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:29:07 executing program 4: setregid(0xee01, 0x0) getresgid(&(0x7f0000000980)=0x0, &(0x7f00000009c0), &(0x7f0000000a00)) setregid(r0, 0xee01) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs$userns(r2, &(0x7f0000000000)) 16:29:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:29:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:29:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x1c0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x1c0) r0 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000200)={0x100, r1}, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000280)={0x100, r2}, 0x0) close(r2) close(r1) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file1\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000340)={0x100, r3}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r0, 0x0) close(r0) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file1/file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f00000003c0)='./file2\x00', 0x81c0, 0x0) 16:29:07 executing program 2: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 246.693715][ T4464] loop7: detected capacity change from 0 to 1036 16:29:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c519c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d475786899a1f2138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000014000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b7677fd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776912be5cb0417d33d3ab252542e3308a4934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc3690d57341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c6286e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399eb512adaf7c8c58831d949c8dfacc6a24452409e788cacfa759675b5fbe8b3d8cc5bb5f552fbf0d90f736a032b5b997bf9e7e81a5d714da0c90c65b726248497f761ceaf65f953ecced58d8b512089fedc4d28db1e78c1c9b0e5b68611ef2da5cbd214b151310926d03970ff79eb5ba3b5f32ac360cbda34285e6689cfbce7a53613edc9eef4f0d14719b53b172026a529b2590b7fb1fc2a990e1fa53f5845e1956e8795c4264515cd0ff4420bbba81d437ce969d4a3419061030f8be297392f0d8a389bd7917"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:29:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:29:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x29, 0x5, 0x0, 0x0) 16:29:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x8) setrlimit(0x6, &(0x7f0000000100)={0x56, 0x1a0}) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) getpid() sendmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$inet_tcp(0x2, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba639a67880141cca555077e3a159110193dd2ff1fa7c3205bfedbe9d8f3b423cdacfa7e32fe0231368b2264f9c519c9f1f65515b2e1a38d522be18b000048b043ccc42646d25dfd73bb6d7535f7866907dc6751dfced1fd8accae669e173a649c1cfd6587d475786899a1f2138d5521f9453559c35da860e8efbc6f342a3e3173d566a0f06c54c3a4903ef31c4d4acef2ce3599f455c7a3a48a01010000009f2f0517e4ca0e1803a2971a50f713d4e21b9436f1ae0796f23526ec0fd97f734c783bcaecd4596f2e91af6565902716314c815bf697e6bd25eac36d4dfafe7cc03b0864009d2e7d7ff6ff72ba8972b122b09789d99b3d0524f39dc09244ba5dbe9180950f76f7049db5cb19d7962fed44e00f39ed8c13a11fa798de504e2865cd81f2b77fdd76c677f812d249c8130b018d4300000014000000db3947c8dc7b1b4c4554ffdca8b7fb05000000000000593d60abc9b3e67d127e9d5c4c560256f3d3759dcfeb820634fd4d419efaefb24305b2bea20007840484511b6efaad206335a30ef7b9e01446a6285f4665a7fe37da2349f8bf4064726dc32add75e0f435f28fbeda75cf971d54a9698cf3270f420edc85c176070bfff7909413f3fbd3ced3284db730b368ddca654dd7836f171b7677fd7526847a6bfda9c648e8aa5c558aa6d463ec9d840f3914909187b6b0776912be5cb0417d33d3ab252542e3308a4934d905d30dfe64d05ac37ed018494d9d10d76e603129e9a726579ac7d672cacd581b7e2fc7a5758fcfb822de1dacc3690d57341e000c604cc34c49914f1aa198a77b3610b7403930fd42051d4b7443e5b49c000000000000007d6173050027791c9c1e00ad3711a66d91254a6f911b1449c6286e1e3f9ce19a9d1715c009a58e6eadac8f61b45853673df72dc813f7454ae22d79ac48034282f030408895886e9644179dcf66d93907cedd49e0c5752f755849953957143a0380d1f62ae63b29fe177745448ccc92577007c12cf9e291200df6bb669d5a57dd74df817ef2f8848f710c3527f829866e4e84aa92000000000072b08b3ac52db204399eb512adaf7c8c58831d949c8dfacc6a24452409e788cacfa759675b5fbe8b3d8cc5bb5f552fbf0d90f736a032b5b997bf9e7e81a5d714da0c90c65b726248497f761ceaf65f953ecced58d8b512089fedc4d28db1e78c1c9b0e5b68611ef2da5cbd214b151310926d03970ff79eb5ba3b5f32ac360cbda34285e6689cfbce7a53613edc9eef4f0d14719b53b172026a529b2590b7fb1fc2a990e1fa53f5845e1956e8795c4264515cd0ff4420bbba81d437ce969d4a3419061030f8be297392f0d8a389bd7917"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000004c0)='sched_switch\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r5, 0x89a1, &(0x7f0000000300)=@add_del={0x3, &(0x7f0000000280)='hsr0\x00'}) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r7 = memfd_create(&(0x7f0000000300)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\x8c\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1e\xf0\xb5_\x93\x98\xb8\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x06^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa)\xc8\x00\x91<0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a', 0x0) pwritev(r7, &(0x7f0000000540)=[{&(0x7f0000000040)="3f9ebe239545703482cbae9a17ba12fc", 0x10}], 0x1, 0x81806, 0x2) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r6, r7, 0x0, 0x100000000000042) ioctl$LOOP_CLR_FD(r6, 0x4c01) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) 16:29:11 executing program 2: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:29:11 executing program 4: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 250.082367][ T4491] loop7: detected capacity change from 0 to 1036 16:29:13 executing program 3: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000010}) 16:29:13 executing program 4: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:29:14 executing program 2: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:29:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x82) r1 = dup2(r0, r0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000280)={0x7fff, 0x0, 0x0, 0x0, 0x0, "b32ead88cb8b9270bd07aee78058a7a7ccfd44"}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "92da730869a805b49ad3ffdf81d5016d59668a"}) 16:29:14 executing program 3: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000010}) 16:29:14 executing program 1: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000010}) [ 251.000009][ T120] blk_print_req_error: 22 callbacks suppressed [ 251.000028][ T120] I/O error, dev loop7, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 1 [ 251.000319][ T4133] I/O error, dev loop7, sector 392 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 2 [ 251.006545][ T120] buffer_io_error: 22 callbacks suppressed [ 251.006558][ T120] Buffer I/O error on dev loop7, logical block 48, lost async page write 16:29:14 executing program 4: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:29:14 executing program 5: setsockopt$CAN_RAW_ERR_FILTER(0xffffffffffffffff, 0x65, 0x2, &(0x7f0000000040), 0xfffffffffffffda8) [ 251.073470][ T4133] Buffer I/O error on dev loop7, logical block 49, lost async page write 16:29:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x29, 0x5, 0x0, 0x0) 16:29:14 executing program 2: bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x26}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xd0, &(0x7f00000003c0)=""/208, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 16:29:14 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x8000000) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 16:29:14 executing program 3: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000010}) 16:29:14 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000100)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = mq_open(&(0x7f0000000c40)='!sel\xe1w\x82pxkinuxselinux\x00\xc9\xc7\x9c\xe3\xec\xba\xb4AV\xdf~l(.\xe1\x81\x17F\x16^\xde=\x00*6\x9cQ\xcc1\xe7\xbfE\xd9\xa4\xe9\xa5\xf4E\xc2^\xee~\xe2\xf8\xe2\x06\xf1\xe1\xbb\b\x9cn\xec\x9f\x05wq\x19?\xf9q\xf9G%J1p\xd9v\x80\xab\xd6\"\xa7\xb3\xc5`\xf6znO%', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x1010}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a00)={&(0x7f00000019c0)='xen_mc_flush\x00', r0}, 0x10) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000740)) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) mq_timedreceive(r1, &(0x7f0000000780)=""/126, 0x7e, 0x8, 0x0) fallocate(r1, 0x30, 0x9, 0x10000) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x24a480, 0x0) clock_gettime(0x0, &(0x7f0000001a40)) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000840)=""/44, 0x2c, 0x9, &(0x7f0000001980)={r4, r5+60000000}) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') mq_timedreceive(r6, &(0x7f0000001880)=""/244, 0xf4, 0x100000001, &(0x7f0000000700)={0x77359400}) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000380)=0x100) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b00)={r6, 0x20, &(0x7f0000001ac0)={&(0x7f0000001bc0)=""/153, 0x99, 0x0, &(0x7f0000001c80)=""/139, 0x8b}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x5, 0x6, &(0x7f00000006c0)=ANY=[@ANYRES16=r6], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f00000005c0)=""/195, 0x41100, 0x34, '\x00', 0x0, 0x0, r3, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='afs_edit_dir\x00', r8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000c00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000b80)=@gettfilter={0x5c, 0x2e, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r9, {0x0, 0x3}, {0x9, 0x6}, {0x5, 0x6}}, [{0x8, 0xb, 0x4}, {0x8}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x106}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008041}, 0x8000) r10 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r10, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r8, 0x0, 0xac, 0x7b, &(0x7f0000000480)="ffe2134498b161bf47ed5ee0d74c34f2bace19c0925752541e75d98c94cad52b7d3746c676bff9270b1bffb4dbbf0a81a0c158810a0d7a0348640ff7592e70f76c61044260ea1ba79034a5d1f5c306af19e794946d1a16d091e15f6f239fc49703b3f381a3bf94973f25273ede3363e0b6449d114c3dda8e44aaafd8747ee2b429f2264ea6457140d1f1bad64687baacde6c5dbe91de6b9ad4265b4f4913f8298722d4f8d849d7e7f31a1107", &(0x7f0000000040)=""/123, 0x7f, 0x0, 0x6, 0x84, &(0x7f00000002c0)="2f8e717bde1e", &(0x7f0000000540)="b03448502fec16c385ec8806402e32382ea4d9d46cbe978424d086bfaf74833d9e331eb1134f9f99ef30f7d33f9fd5a24cdcba1bcb9403c540c1e6a125898c7d0f8b1094631e2f8f73f46d545f81637d2ff24cf608554daaf6d66503a519cbfc319504daa75d3a571ede4e5090b5c922d740278fef6f5286639f440d005227cee811e7c0", 0x1, 0x800}, 0x48) 16:29:14 executing program 1: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000010}) 16:29:14 executing program 1: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000010}) 16:29:14 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x40046f41, 0x0) 16:29:14 executing program 3: r0 = epoll_create1(0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0x90000010}) 16:29:14 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x8000000) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 16:29:15 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x40046f41, 0x0) 16:29:15 executing program 3: syz_mount_image$udf(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x800808, &(0x7f00000001c0)={[{@unhide}, {@umask}, {@mode={'mode', 0x3d, 0x1}}, {@gid_ignore}, {@gid}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}]}, 0x1, 0xc02, &(0x7f0000001100)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) [ 251.607657][ T4522] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 251.616990][ T4522] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 251.626675][ T4522] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 251.635561][ T4522] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 251.785448][ T4522] device vxlan0 entered promiscuous mode [ 251.887575][ T4535] loop3: detected capacity change from 0 to 2048 [ 251.907664][ T4522] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 251.916866][ T4522] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 251.925811][ T4522] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 251.934711][ T4522] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 251.965593][ T4535] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 16:29:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x29, 0x5, 0x0, 0x0) 16:29:15 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x8000000) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 16:29:15 executing program 1: unshare(0x400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x8, 0x0, 0x0) 16:29:15 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x40046f41, 0x0) 16:29:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000100)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = mq_open(&(0x7f0000000c40)='!sel\xe1w\x82pxkinuxselinux\x00\xc9\xc7\x9c\xe3\xec\xba\xb4AV\xdf~l(.\xe1\x81\x17F\x16^\xde=\x00*6\x9cQ\xcc1\xe7\xbfE\xd9\xa4\xe9\xa5\xf4E\xc2^\xee~\xe2\xf8\xe2\x06\xf1\xe1\xbb\b\x9cn\xec\x9f\x05wq\x19?\xf9q\xf9G%J1p\xd9v\x80\xab\xd6\"\xa7\xb3\xc5`\xf6znO%', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x1010}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a00)={&(0x7f00000019c0)='xen_mc_flush\x00', r0}, 0x10) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000740)) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) mq_timedreceive(r1, &(0x7f0000000780)=""/126, 0x7e, 0x8, 0x0) fallocate(r1, 0x30, 0x9, 0x10000) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x24a480, 0x0) clock_gettime(0x0, &(0x7f0000001a40)) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000840)=""/44, 0x2c, 0x9, &(0x7f0000001980)={r4, r5+60000000}) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') mq_timedreceive(r6, &(0x7f0000001880)=""/244, 0xf4, 0x100000001, &(0x7f0000000700)={0x77359400}) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000380)=0x100) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b00)={r6, 0x20, &(0x7f0000001ac0)={&(0x7f0000001bc0)=""/153, 0x99, 0x0, &(0x7f0000001c80)=""/139, 0x8b}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x5, 0x6, &(0x7f00000006c0)=ANY=[@ANYRES16=r6], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f00000005c0)=""/195, 0x41100, 0x34, '\x00', 0x0, 0x0, r3, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='afs_edit_dir\x00', r8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000c00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000b80)=@gettfilter={0x5c, 0x2e, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r9, {0x0, 0x3}, {0x9, 0x6}, {0x5, 0x6}}, [{0x8, 0xb, 0x4}, {0x8}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x106}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008041}, 0x8000) r10 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r10, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r8, 0x0, 0xac, 0x7b, &(0x7f0000000480)="ffe2134498b161bf47ed5ee0d74c34f2bace19c0925752541e75d98c94cad52b7d3746c676bff9270b1bffb4dbbf0a81a0c158810a0d7a0348640ff7592e70f76c61044260ea1ba79034a5d1f5c306af19e794946d1a16d091e15f6f239fc49703b3f381a3bf94973f25273ede3363e0b6449d114c3dda8e44aaafd8747ee2b429f2264ea6457140d1f1bad64687baacde6c5dbe91de6b9ad4265b4f4913f8298722d4f8d849d7e7f31a1107", &(0x7f0000000040)=""/123, 0x7f, 0x0, 0x6, 0x84, &(0x7f00000002c0)="2f8e717bde1e", &(0x7f0000000540)="b03448502fec16c385ec8806402e32382ea4d9d46cbe978424d086bfaf74833d9e331eb1134f9f99ef30f7d33f9fd5a24cdcba1bcb9403c540c1e6a125898c7d0f8b1094631e2f8f73f46d545f81637d2ff24cf608554daaf6d66503a519cbfc319504daa75d3a571ede4e5090b5c922d740278fef6f5286639f440d005227cee811e7c0", 0x1, 0x800}, 0x48) 16:29:15 executing program 3: syz_mount_image$udf(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x800808, &(0x7f00000001c0)={[{@unhide}, {@umask}, {@mode={'mode', 0x3d, 0x1}}, {@gid_ignore}, {@gid}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}]}, 0x1, 0xc02, &(0x7f0000001100)="$eJzs3U9sHNd9B/DfG5IiKbcVEzuK3cbFpi1SmbFc/YupWIW7qmm2AWSZCMXcAnBFUurC1JIgqUY20oLppYceAhRFDzkRaI0CKRoYTRH0yLYukFx8KHLqiWhhIyh6YIsAOQUsZvatuKQoSxVFibQ+H5v67s68N/PezHhGFvTmBQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQ8buvXzx1Oj3uVgAAj9Llia+eOuP5DwBPlCv+/x8AAAAAAAAAAAAAAA66FEU8HSkWLm+kqep728ClZuvmrcnRsd2rDaaqZk9VvvwZOH3m7LkvvTxyvpMfX/9hey7enLhysfba/I2FxdmlpdmZ2mSrOT0/M3vfW9hr/Z2GqwNQu/HWzZlr15ZqZ146u231raGP+p86PnRh5IWTz3fKTo6OjU10lente+C93+FuIzyORBEnI8WL3/tJakREEXs/Fve4dvbbYNWJ4aoTk6NjVUfmmo3WcrlyvHMgiohaV6V65xg9gnOxJ/WIlbL5ZYOHy+5NLDQWG1fnZmvjjcXl5nJzvjWe2q0t+1OLIs6niNWIWO+/c3N9UURvpPjOsY10NSJ6Osfhi9XA4Lu3o9jHPt6Hsp21vojV4hCcswOsP4p4I1L89P0TMV0es/wTX4h4o8wfRLxb5qsRqbwwzkV8uMt1xOHUG0X8WXn+L2ykmep+0LmvXPpa7Suta/NdZTv3lUP6fBjckY/GAb83DUQRjeqOv5Ee/Dc7AAAAAAAAAAAAAAAAADxsg1HEc5Hi9X/7w2pccVTj0o9dGPm9oV/sHjP+7D22U5Z9KSJWivsbk3skDyEeT+MpPeaxxE+ygSjij/L4v2897sYAAAAAAAAAAAAAAAAAAAA80Yr4caR45YMTaTW65xRvtq7XrjSuzrVnhe3M/duZM31zc3OzltpZzzmVcyXnas61nOs5o8j1c9ZzTuVcybmacy3nes7oyfVz1nNO5VzJuZpzLed6zujN9XPWc07lXMm5mnMt53rOOCBz9wIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAfJIUUcTPI8W3v7GRIkVEPWIq2rnW/7hbBwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACU+lMR348Utd+v317WGxGp+rftRPnLuagfKfPTUR8p89WoX8zZqLK3/q3H0H72pi8V8aNI0T/w3u0Tns9/X/vb7csg3v3m1rdf7m1nT2fl0Ef9Tx0/dmFk7FefvdvntFsDhi81Wzdv1SZHx8Ymuhb35r1/umvZUN5v8XC6TkQsvf3OW425udnFB/9QXgJ7qO6DDwf1Q/QeiGY8nr7zBCif/x9Git/64N87D/zO8/8X2t9uP+HjZ3+89fx/ZeeG9un5/3TXslfy70b6eiMGlm8s9B2PGFh6+52TzRuN67PXZ1vnTp368sjIl8+e6jsSMXCtOTfb9WnPhwoAAAAAAAAAAAAAAADg0UpF/E6kaPxoI9Ui4lY1XmvowsgLJ5/viZ5qvNW2cVtvTly5WHtt/sbC4uzS0uxMbbLVnJ6fmb3f3Q1Uw70mR8f2pTP3NLjP7R8ceG1+4e3F5vU/WN51/dGBi1eXlhcb07uvjsEoIurdS4arBk+OjlWNnms2WlXV8V0H0/3/9aUi/iNSTJ+rpc/nZXn8384R/tvG/6/s3NA+jf/7VNeycp8pFfGzSPGbf/5sfL5q59G445jlcn8dKYbPfy6XiyNluU4b2u8VaI8MLMv+T6T4+59vL9sZD/n0VtnT931gD4ny/B+LFN//0+/Gr+Vl29//sPv5P7pzQ/t0/p/pWnZ02/sK9tx18vk/GSleffq9+PW87OPe/9F598aJXPj2+zn26fx/pmvZUN7vbzycrgMAAAAAAAAAABxqfamIv4kUz4/1ppfzsvv5+38zOze0T3//67Ndy2YeznxF9/yw54MKAAAAAAdEXyrix5Hi+vJ7t8dQbx//3TX+87e3xn+Oph1rqz/n+6XqvQEP88//ug3l/U7tvdsAAAAAAAAAAAAAAAAAAABwoKRUxMt5PvWpe8ynvhYpXv+vF3O5dLws15kHfqj6deDyfOvkxbm5+enGcuPq3GxtYqExPVvWfSZSbPzV53LdoppfvTPffHuO96252Bcjxdjfdsq252LvzE3+zFbZ02XZT0WK//y77WU781h/ZqvsmbLsX0aKr//j7mWPb5U9W5b9bqT44ddrnbJHy7Kd96N+dqvsS9PzxT6cFQAAAAAAAAAAAAAAAAAAAJ40famIP4kU/31j9fZY/jz/f1/X18q73+ya73+HW9U8/0PV/P93+/wg8/8PPZxuAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAoZKiiHcixcLljbTWX35vG7jUbN28NTk6tnu1wVTV7KnKlz8Dp8+cPfell0fOd/Lj6z9sz8WbE1cu1l6bv7GwOLu0NDtTm2w1p+dnZu97C3utv9NwdQBqN966OXPt2lLtzEtnt62+NfRR/1PHhy6MvHDy+U7ZydGxsYmuMr19D7z3O6S7LD8SRfxFpHjxez9J/9QfUcTej8U9rp39Nlh1YrjqxOToWNWRuWajtVyuHO8ciCKi1lWp3jlGj+Bc7Ek9YqVsftng4bJ7EwuNxcbVudnaeGNxubncnG+Np3Zry/7UoojzKWI1Itb779xcXxTxVqT4zrGN9M/9ET2d4/DFyxNfPXXm7u0o9rGP96FsZ60vYrU4BOfsAOuPIv4hUvz0/RPxL/0RvdH+iS9EvFHmDyLejfb5TuWFcS7iw12uIw6n3ijif8vzf2Ejvd9f3g8695VLX6t9pXVtvqts575y6J8Pj9IBvzcNRBE/rO74G+lf/XcNAAAAAAAAAAAAAAAAcIAU8SuR4pUPTqRqfPDtMcXN1vXalcbVufawvs7Yv86Y6c3Nzc1aamc951TOlZyrOddyrueMItfPWS9zYHNzKn9fybmacy3nes7oyfVz1nNO5VzJuZpzLed6zujN9XPWc07lXMm5mnMt53rOOCBj9wAAAAAAAAAAAAAAAAAAgE+Wovonxbe/sZE2+9vzS09FO9fMB/qJ938BAAD//8IO+j8=") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) 16:29:15 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$sock_TIOCINQ(r0, 0x40046f41, 0x0) 16:29:15 executing program 1: unshare(0x400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x8, 0x0, 0x0) 16:29:15 executing program 5: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x8000000) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) 16:29:15 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000100)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = mq_open(&(0x7f0000000c40)='!sel\xe1w\x82pxkinuxselinux\x00\xc9\xc7\x9c\xe3\xec\xba\xb4AV\xdf~l(.\xe1\x81\x17F\x16^\xde=\x00*6\x9cQ\xcc1\xe7\xbfE\xd9\xa4\xe9\xa5\xf4E\xc2^\xee~\xe2\xf8\xe2\x06\xf1\xe1\xbb\b\x9cn\xec\x9f\x05wq\x19?\xf9q\xf9G%J1p\xd9v\x80\xab\xd6\"\xa7\xb3\xc5`\xf6znO%', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x1010}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a00)={&(0x7f00000019c0)='xen_mc_flush\x00', r0}, 0x10) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000740)) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) mq_timedreceive(r1, &(0x7f0000000780)=""/126, 0x7e, 0x8, 0x0) fallocate(r1, 0x30, 0x9, 0x10000) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x24a480, 0x0) clock_gettime(0x0, &(0x7f0000001a40)) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000840)=""/44, 0x2c, 0x9, &(0x7f0000001980)={r4, r5+60000000}) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') mq_timedreceive(r6, &(0x7f0000001880)=""/244, 0xf4, 0x100000001, &(0x7f0000000700)={0x77359400}) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000380)=0x100) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b00)={r6, 0x20, &(0x7f0000001ac0)={&(0x7f0000001bc0)=""/153, 0x99, 0x0, &(0x7f0000001c80)=""/139, 0x8b}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x5, 0x6, &(0x7f00000006c0)=ANY=[@ANYRES16=r6], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f00000005c0)=""/195, 0x41100, 0x34, '\x00', 0x0, 0x0, r3, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='afs_edit_dir\x00', r8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000c00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000b80)=@gettfilter={0x5c, 0x2e, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r9, {0x0, 0x3}, {0x9, 0x6}, {0x5, 0x6}}, [{0x8, 0xb, 0x4}, {0x8}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x106}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008041}, 0x8000) r10 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r10, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r8, 0x0, 0xac, 0x7b, &(0x7f0000000480)="ffe2134498b161bf47ed5ee0d74c34f2bace19c0925752541e75d98c94cad52b7d3746c676bff9270b1bffb4dbbf0a81a0c158810a0d7a0348640ff7592e70f76c61044260ea1ba79034a5d1f5c306af19e794946d1a16d091e15f6f239fc49703b3f381a3bf94973f25273ede3363e0b6449d114c3dda8e44aaafd8747ee2b429f2264ea6457140d1f1bad64687baacde6c5dbe91de6b9ad4265b4f4913f8298722d4f8d849d7e7f31a1107", &(0x7f0000000040)=""/123, 0x7f, 0x0, 0x6, 0x84, &(0x7f00000002c0)="2f8e717bde1e", &(0x7f0000000540)="b03448502fec16c385ec8806402e32382ea4d9d46cbe978424d086bfaf74833d9e331eb1134f9f99ef30f7d33f9fd5a24cdcba1bcb9403c540c1e6a125898c7d0f8b1094631e2f8f73f46d545f81637d2ff24cf608554daaf6d66503a519cbfc319504daa75d3a571ede4e5090b5c922d740278fef6f5286639f440d005227cee811e7c0", 0x1, 0x800}, 0x48) 16:29:15 executing program 1: unshare(0x400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x8, 0x0, 0x0) [ 252.486200][ T4555] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 252.495126][ T4555] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 252.503991][ T4555] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 252.512816][ T4555] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 16:29:15 executing program 5: syz_mount_image$udf(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x800808, &(0x7f00000001c0)={[{@unhide}, {@umask}, {@mode={'mode', 0x3d, 0x1}}, {@gid_ignore}, {@gid}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}]}, 0x1, 0xc02, &(0x7f0000001100)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) [ 252.602088][ T4547] loop3: detected capacity change from 0 to 2048 [ 252.683087][ T4547] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 252.750677][ T4555] device vxlan0 entered promiscuous mode [ 252.794557][ T4563] loop5: detected capacity change from 0 to 2048 [ 252.842553][ T4555] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 252.851764][ T4555] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 252.860772][ T4555] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 252.869762][ T4555] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 252.920734][ T4563] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 16:29:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)='X', 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x29, 0x5, 0x0, 0x0) 16:29:16 executing program 1: unshare(0x400) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x8, 0x0, 0x0) 16:29:16 executing program 3: syz_mount_image$udf(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x800808, &(0x7f00000001c0)={[{@unhide}, {@umask}, {@mode={'mode', 0x3d, 0x1}}, {@gid_ignore}, {@gid}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}]}, 0x1, 0xc02, &(0x7f0000001100)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) 16:29:16 executing program 5: syz_mount_image$udf(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x800808, &(0x7f00000001c0)={[{@unhide}, {@umask}, {@mode={'mode', 0x3d, 0x1}}, {@gid_ignore}, {@gid}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}]}, 0x1, 0xc02, &(0x7f0000001100)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) [ 253.100849][ T4564] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 253.109984][ T4564] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 253.118792][ T4564] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 253.127577][ T4564] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 253.219275][ T4568] loop3: detected capacity change from 0 to 2048 16:29:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000100)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = mq_open(&(0x7f0000000c40)='!sel\xe1w\x82pxkinuxselinux\x00\xc9\xc7\x9c\xe3\xec\xba\xb4AV\xdf~l(.\xe1\x81\x17F\x16^\xde=\x00*6\x9cQ\xcc1\xe7\xbfE\xd9\xa4\xe9\xa5\xf4E\xc2^\xee~\xe2\xf8\xe2\x06\xf1\xe1\xbb\b\x9cn\xec\x9f\x05wq\x19?\xf9q\xf9G%J1p\xd9v\x80\xab\xd6\"\xa7\xb3\xc5`\xf6znO%', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x1010}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a00)={&(0x7f00000019c0)='xen_mc_flush\x00', r0}, 0x10) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000740)) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) mq_timedreceive(r1, &(0x7f0000000780)=""/126, 0x7e, 0x8, 0x0) fallocate(r1, 0x30, 0x9, 0x10000) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x24a480, 0x0) clock_gettime(0x0, &(0x7f0000001a40)) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000840)=""/44, 0x2c, 0x9, &(0x7f0000001980)={r4, r5+60000000}) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') mq_timedreceive(r6, &(0x7f0000001880)=""/244, 0xf4, 0x100000001, &(0x7f0000000700)={0x77359400}) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000380)=0x100) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b00)={r6, 0x20, &(0x7f0000001ac0)={&(0x7f0000001bc0)=""/153, 0x99, 0x0, &(0x7f0000001c80)=""/139, 0x8b}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x5, 0x6, &(0x7f00000006c0)=ANY=[@ANYRES16=r6], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f00000005c0)=""/195, 0x41100, 0x34, '\x00', 0x0, 0x0, r3, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='afs_edit_dir\x00', r8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000c00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000b80)=@gettfilter={0x5c, 0x2e, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r9, {0x0, 0x3}, {0x9, 0x6}, {0x5, 0x6}}, [{0x8, 0xb, 0x4}, {0x8}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x106}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008041}, 0x8000) r10 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r10, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r8, 0x0, 0xac, 0x7b, &(0x7f0000000480)="ffe2134498b161bf47ed5ee0d74c34f2bace19c0925752541e75d98c94cad52b7d3746c676bff9270b1bffb4dbbf0a81a0c158810a0d7a0348640ff7592e70f76c61044260ea1ba79034a5d1f5c306af19e794946d1a16d091e15f6f239fc49703b3f381a3bf94973f25273ede3363e0b6449d114c3dda8e44aaafd8747ee2b429f2264ea6457140d1f1bad64687baacde6c5dbe91de6b9ad4265b4f4913f8298722d4f8d849d7e7f31a1107", &(0x7f0000000040)=""/123, 0x7f, 0x0, 0x6, 0x84, &(0x7f00000002c0)="2f8e717bde1e", &(0x7f0000000540)="b03448502fec16c385ec8806402e32382ea4d9d46cbe978424d086bfaf74833d9e331eb1134f9f99ef30f7d33f9fd5a24cdcba1bcb9403c540c1e6a125898c7d0f8b1094631e2f8f73f46d545f81637d2ff24cf608554daaf6d66503a519cbfc319504daa75d3a571ede4e5090b5c922d740278fef6f5286639f440d005227cee811e7c0", 0x1, 0x800}, 0x48) 16:29:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), 0x0, 0x0, {0x22}, &(0x7f0000000a80)=""/210, 0xd2, &(0x7f0000000500)=""/233, 0x0}, 0x58) syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2321209b6a1e54785e3038118100eb5f521b64143514c1a8d85661685bd27250ec72c4cd2228735f8fbb8213d3"], 0x24) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xee00) mkdir(0x0, 0x0) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) dup(0xffffffffffffffff) sched_setscheduler(r3, 0x3, &(0x7f0000000180)=0x3f) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d6ac391d54e56e53c07e732e74b4426083fc7f5021084234574e4c8d38d758454464d1bd52d97bbe1e395986dbf4695ab4187912ea097e716bde3e643a8ade8a0286b1529738349459f0b59c423113d34f9c91dec9f5cf1be6fde083031e78eb5eaa78fc546ff3fa04bab763b00000000000000", @ANYRESHEX, @ANYBLOB='$\x00']) [ 253.273687][ T4564] device vxlan0 entered promiscuous mode [ 253.285582][ T4568] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 253.349798][ T4564] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 253.359340][ T4564] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 253.368369][ T4564] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 253.377634][ T4564] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 16:29:16 executing program 3: syz_mount_image$udf(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x800808, &(0x7f00000001c0)={[{@unhide}, {@umask}, {@mode={'mode', 0x3d, 0x1}}, {@gid_ignore}, {@gid}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}]}, 0x1, 0xc02, &(0x7f0000001100)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) [ 253.742027][ T4574] loop5: detected capacity change from 0 to 2048 [ 254.214319][ T4574] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 16:29:17 executing program 5: syz_mount_image$udf(&(0x7f0000000180), &(0x7f0000000040)='./file0\x00', 0x800808, &(0x7f00000001c0)={[{@unhide}, {@umask}, {@mode={'mode', 0x3d, 0x1}}, {@gid_ignore}, {@gid}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@iocharset={'iocharset', 0x3d, 'cp860'}}]}, 0x1, 0xc02, &(0x7f0000001100)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) [ 254.450012][ T4580] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 254.459013][ T4580] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 254.468736][ T4580] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 254.477830][ T4580] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 254.497454][ T4580] device vxlan0 entered promiscuous mode [ 254.524464][ T4587] loop3: detected capacity change from 0 to 2048 [ 254.556125][ T4580] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 254.565220][ T4580] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 16:29:17 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000100)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = mq_open(&(0x7f0000000c40)='!sel\xe1w\x82pxkinuxselinux\x00\xc9\xc7\x9c\xe3\xec\xba\xb4AV\xdf~l(.\xe1\x81\x17F\x16^\xde=\x00*6\x9cQ\xcc1\xe7\xbfE\xd9\xa4\xe9\xa5\xf4E\xc2^\xee~\xe2\xf8\xe2\x06\xf1\xe1\xbb\b\x9cn\xec\x9f\x05wq\x19?\xf9q\xf9G%J1p\xd9v\x80\xab\xd6\"\xa7\xb3\xc5`\xf6znO%', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x1010}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a00)={&(0x7f00000019c0)='xen_mc_flush\x00', r0}, 0x10) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000740)) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) mq_timedreceive(r1, &(0x7f0000000780)=""/126, 0x7e, 0x8, 0x0) fallocate(r1, 0x30, 0x9, 0x10000) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x24a480, 0x0) clock_gettime(0x0, &(0x7f0000001a40)) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000840)=""/44, 0x2c, 0x9, &(0x7f0000001980)={r4, r5+60000000}) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') mq_timedreceive(r6, &(0x7f0000001880)=""/244, 0xf4, 0x100000001, &(0x7f0000000700)={0x77359400}) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000380)=0x100) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b00)={r6, 0x20, &(0x7f0000001ac0)={&(0x7f0000001bc0)=""/153, 0x99, 0x0, &(0x7f0000001c80)=""/139, 0x8b}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x5, 0x6, &(0x7f00000006c0)=ANY=[@ANYRES16=r6], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f00000005c0)=""/195, 0x41100, 0x34, '\x00', 0x0, 0x0, r3, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='afs_edit_dir\x00', r8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000c00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000b80)=@gettfilter={0x5c, 0x2e, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r9, {0x0, 0x3}, {0x9, 0x6}, {0x5, 0x6}}, [{0x8, 0xb, 0x4}, {0x8}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x106}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008041}, 0x8000) r10 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="8500000007000000350000000000000085000000230000009500000000000000f4670880271e3503200ffa95a2c8c037c5a142dfa8ba6287066c5197fabd5f7010e81ae0b737126ea6f7dc39cd34d5aeed8d38665cb6e22ff5dde54704d25c79949c23e2eb15d755a2350ea7c09cc28de194f44800000000b0d3712c7e93363af3c075ff1e23160104d95433bb755af3d576090c4867a7b6393e366c6386d5ec7201d031f40f3012e9576e51a7f550afc852003b2f7846c744ae6af3c037102124d85cec074c6949e1d76d067a97000247fe5f17fdab800f4104dbaba46aac3abe6c4d7f47ef6d025de71e96ca80b9eabaaa4a9779f8555eaea768c1f2c221c100ef050000000ee282ab76f593d928cf95846be6277c04b8c5324812696a623cd8a4f8dc8dcba00b1b2d2547c45b0c52087b5efabf8496b9a951667dd5b5a0327b56c0ebfb19a34268335648e1f844ce328c10752a42dca52fb98c1452b651ebffffffff00000000419a2f238f173d0cd46dafc6e95500f53e5309ec91d83cf4fbd775d9c07d8d591a4dac60ff00e629b3b20000000000000000000000000000000000000000000000004e41ffd11d41614fc97bff9cfa139a35a8b7d58ef7845b492b808b59a29b3bfa21b4ce7abc79e8279ef3e2151281fe64f52fc86715aca2e027cb0d5ae3a489dd4f97e6dfdaf622a6964faea221d4b6a7d5fbaeb8ce597ec671a0f8cab6877df3ef4b21d902a66f091947f1a69f09007d1c22c1fa852ed36488b944b3ca4e86a4738f730f473f3f29d592549b220d051c3b31e321d426ac7b28e8204d3253184d307966ad8ef7482da915473bd11a72e9acefc61cb7a40b78a066f120cf5acc12e56107f7cd814485806eb67aade06212"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r10, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r8, 0x0, 0xac, 0x7b, &(0x7f0000000480)="ffe2134498b161bf47ed5ee0d74c34f2bace19c0925752541e75d98c94cad52b7d3746c676bff9270b1bffb4dbbf0a81a0c158810a0d7a0348640ff7592e70f76c61044260ea1ba79034a5d1f5c306af19e794946d1a16d091e15f6f239fc49703b3f381a3bf94973f25273ede3363e0b6449d114c3dda8e44aaafd8747ee2b429f2264ea6457140d1f1bad64687baacde6c5dbe91de6b9ad4265b4f4913f8298722d4f8d849d7e7f31a1107", &(0x7f0000000040)=""/123, 0x7f, 0x0, 0x6, 0x84, &(0x7f00000002c0)="2f8e717bde1e", &(0x7f0000000540)="b03448502fec16c385ec8806402e32382ea4d9d46cbe978424d086bfaf74833d9e331eb1134f9f99ef30f7d33f9fd5a24cdcba1bcb9403c540c1e6a125898c7d0f8b1094631e2f8f73f46d545f81637d2ff24cf608554daaf6d66503a519cbfc319504daa75d3a571ede4e5090b5c922d740278fef6f5286639f440d005227cee811e7c0", 0x1, 0x800}, 0x48) [ 254.575187][ T4580] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 254.584402][ T4580] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 254.604943][ T4587] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 16:29:17 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x10d, 0xb, &(0x7f0000000000)=0xf, 0x4) [ 254.664306][ T4589] loop5: detected capacity change from 0 to 2048 16:29:18 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00005a4000/0x1000)=nil, 0x1000) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) 16:29:18 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x10d, 0xb, &(0x7f0000000000)=0xf, 0x4) [ 254.745236][ T4589] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) 16:29:18 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000100)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = mq_open(&(0x7f0000000c40)='!sel\xe1w\x82pxkinuxselinux\x00\xc9\xc7\x9c\xe3\xec\xba\xb4AV\xdf~l(.\xe1\x81\x17F\x16^\xde=\x00*6\x9cQ\xcc1\xe7\xbfE\xd9\xa4\xe9\xa5\xf4E\xc2^\xee~\xe2\xf8\xe2\x06\xf1\xe1\xbb\b\x9cn\xec\x9f\x05wq\x19?\xf9q\xf9G%J1p\xd9v\x80\xab\xd6\"\xa7\xb3\xc5`\xf6znO%', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x1010}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a00)={&(0x7f00000019c0)='xen_mc_flush\x00', r0}, 0x10) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000740)) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) mq_timedreceive(r1, &(0x7f0000000780)=""/126, 0x7e, 0x8, 0x0) fallocate(r1, 0x30, 0x9, 0x10000) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x24a480, 0x0) clock_gettime(0x0, &(0x7f0000001a40)) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000840)=""/44, 0x2c, 0x9, &(0x7f0000001980)={r4, r5+60000000}) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') mq_timedreceive(r6, &(0x7f0000001880)=""/244, 0xf4, 0x100000001, &(0x7f0000000700)={0x77359400}) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000380)=0x100) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b00)={r6, 0x20, &(0x7f0000001ac0)={&(0x7f0000001bc0)=""/153, 0x99, 0x0, &(0x7f0000001c80)=""/139, 0x8b}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x5, 0x6, &(0x7f00000006c0)=ANY=[@ANYRES16=r6], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f00000005c0)=""/195, 0x41100, 0x34, '\x00', 0x0, 0x0, r3, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='afs_edit_dir\x00', r8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000c00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000b80)=@gettfilter={0x5c, 0x2e, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r9, {0x0, 0x3}, {0x9, 0x6}, {0x5, 0x6}}, [{0x8, 0xb, 0x4}, {0x8}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x106}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008041}, 0x8000) r10 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r10, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r8, 0x0, 0xac, 0x7b, &(0x7f0000000480)="ffe2134498b161bf47ed5ee0d74c34f2bace19c0925752541e75d98c94cad52b7d3746c676bff9270b1bffb4dbbf0a81a0c158810a0d7a0348640ff7592e70f76c61044260ea1ba79034a5d1f5c306af19e794946d1a16d091e15f6f239fc49703b3f381a3bf94973f25273ede3363e0b6449d114c3dda8e44aaafd8747ee2b429f2264ea6457140d1f1bad64687baacde6c5dbe91de6b9ad4265b4f4913f8298722d4f8d849d7e7f31a1107", &(0x7f0000000040)=""/123, 0x7f, 0x0, 0x6, 0x84, &(0x7f00000002c0)="2f8e717bde1e", &(0x7f0000000540)="b03448502fec16c385ec8806402e32382ea4d9d46cbe978424d086bfaf74833d9e331eb1134f9f99ef30f7d33f9fd5a24cdcba1bcb9403c540c1e6a125898c7d0f8b1094631e2f8f73f46d545f81637d2ff24cf608554daaf6d66503a519cbfc319504daa75d3a571ede4e5090b5c922d740278fef6f5286639f440d005227cee811e7c0", 0x1, 0x800}, 0x48) 16:29:18 executing program 5: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200), 0x1, 0x174, &(0x7f0000000240)="$eJzs281uElEYgOFvAH/iysSdcWfV+lMGCpou9VKadmwap2qsmzYu9Aq8Bq/M3oALb0BMR8BEGCaRyAnyPKsvvEzmsDjM2UwAm6vzPLLIYutyvnP95udbWeoVASsySnz/HyMgnfZF6hUAaXx7EXEREV+/fziI9tbM8/myf5z01r3Z/inidmfcs/vx4I8++hLVZ7/69tzrb0z7w7l9++7k/o/icTyJnehGHr3oj/vh9PrhkqcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADZVFt2mvvALrXh5XBa92n6l6v3afrXquw19UNuvVb178KY8XLRMYI7Wkvu/3bD/Ow37H0jn9Oz81X5ZFu8MBoNhOqT+ZwL+tfz9ydv89Ox85/hk/6g4Kl4P+8Nne4PB3tNeXp3s88Xne2B9/X7op14JAAAAAAAAAPC3dqP+3RoAAOD/sorXiVL/RgAAAAAAAAAAAAAAWHc/AwAA//8c7qwa") [ 254.900535][ T4591] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 254.909440][ T4591] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 254.918291][ T4591] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 254.927116][ T4591] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 16:29:18 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x10d, 0xb, &(0x7f0000000000)=0xf, 0x4) 16:29:18 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x10d, 0xb, &(0x7f0000000000)=0xf, 0x4) [ 255.122754][ T4606] loop5: detected capacity change from 0 to 128 [ 255.125162][ T4591] device vxlan0 entered promiscuous mode 16:29:18 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00005a4000/0x1000)=nil, 0x1000) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) [ 255.180920][ T4591] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 255.191268][ T4591] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 255.200798][ T4591] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 255.209759][ T4591] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 255.378667][ T4602] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 255.387943][ T4602] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 255.396753][ T4602] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 255.405525][ T4602] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 255.426189][ T4602] device vxlan0 entered promiscuous mode [ 255.434701][ T4602] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 255.443845][ T4602] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 255.452835][ T4602] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 255.461839][ T4602] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 255.477129][ T1255] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.483460][ T1255] ieee802154 phy1 wpan1: encryption failed: -22 16:29:20 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00005a4000/0x1000)=nil, 0x1000) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) 16:29:20 executing program 5: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200), 0x1, 0x174, &(0x7f0000000240)="$eJzs281uElEYgOFvAH/iysSdcWfV+lMGCpou9VKadmwap2qsmzYu9Aq8Bq/M3oALb0BMR8BEGCaRyAnyPKsvvEzmsDjM2UwAm6vzPLLIYutyvnP95udbWeoVASsySnz/HyMgnfZF6hUAaXx7EXEREV+/fziI9tbM8/myf5z01r3Z/inidmfcs/vx4I8++hLVZ7/69tzrb0z7w7l9++7k/o/icTyJnehGHr3oj/vh9PrhkqcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADZVFt2mvvALrXh5XBa92n6l6v3afrXquw19UNuvVb178KY8XLRMYI7Wkvu/3bD/Ow37H0jn9Oz81X5ZFu8MBoNhOqT+ZwL+tfz9ydv89Ox85/hk/6g4Kl4P+8Nne4PB3tNeXp3s88Xne2B9/X7op14JAAAAAAAAAPC3dqP+3RoAAOD/sorXiVL/RgAAAAAAAAAAAAAAWHc/AwAA//8c7qwa") 16:29:20 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00005a4000/0x1000)=nil, 0x1000) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) 16:29:20 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000100)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001ffe00989837a182138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = mq_open(&(0x7f0000000c40)='!sel\xe1w\x82pxkinuxselinux\x00\xc9\xc7\x9c\xe3\xec\xba\xb4AV\xdf~l(.\xe1\x81\x17F\x16^\xde=\x00*6\x9cQ\xcc1\xe7\xbfE\xd9\xa4\xe9\xa5\xf4E\xc2^\xee~\xe2\xf8\xe2\x06\xf1\xe1\xbb\b\x9cn\xec\x9f\x05wq\x19?\xf9q\xf9G%J1p\xd9v\x80\xab\xd6\"\xa7\xb3\xc5`\xf6znO%', 0x6e93ebbbcc0884f2, 0x148, &(0x7f0000000300)={0x0, 0x1, 0x3, 0x1010}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001a00)={&(0x7f00000019c0)='xen_mc_flush\x00', r0}, 0x10) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000740)) ioctl$FS_IOC_SETVERSION(r1, 0x40047602, &(0x7f0000000000)=0xe93) mq_timedreceive(r1, &(0x7f0000000780)=""/126, 0x7e, 0x8, 0x0) fallocate(r1, 0x30, 0x9, 0x10000) r2 = socket(0x10, 0x80002, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800), 0x24a480, 0x0) clock_gettime(0x0, &(0x7f0000001a40)) clock_gettime(0x0, &(0x7f0000001a80)={0x0, 0x0}) mq_timedreceive(r1, &(0x7f0000000840)=""/44, 0x2c, 0x9, &(0x7f0000001980)={r4, r5+60000000}) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000280)='smaps\x00') mq_timedreceive(r6, &(0x7f0000001880)=""/244, 0xf4, 0x100000001, &(0x7f0000000700)={0x77359400}) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000380)=0x100) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001b00)={r6, 0x20, &(0x7f0000001ac0)={&(0x7f0000001bc0)=""/153, 0x99, 0x0, &(0x7f0000001c80)=""/139, 0x8b}}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x5, 0x6, &(0x7f00000006c0)=ANY=[@ANYRES16=r6], &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f00000005c0)=""/195, 0x41100, 0x34, '\x00', 0x0, 0x0, r3, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f00000002c0)='afs_edit_dir\x00', r8}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000e3", @ANYRES16, @ANYBLOB="01009048fffffffff0400500000008000300", @ANYRES32=r9], 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000c00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000b80)=@gettfilter={0x5c, 0x2e, 0x400, 0x70bd27, 0x25dfdbff, {0x0, 0x0, 0x0, r9, {0x0, 0x3}, {0x9, 0x6}, {0x5, 0x6}}, [{0x8, 0xb, 0x4}, {0x8}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x106}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20008041}, 0x8000) r10 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="8500000007000000350000000000000085000000230000009500000000000000f4670880271e3503200ffa95a2c8c037c5a142dfa8ba6287066c5197fabd5f7010e81ae0b737126ea6f7dc39cd34d5aeed8d38665cb6e22ff5dde54704d25c79949c23e2eb15d755a2350ea7c09cc28de194f44800000000b0d3712c7e93363af3c075ff1e23160104d95433bb755af3d576090c4867a7b6393e366c6386d5ec7201d031f40f3012e9576e51a7f550afc852003b2f7846c744ae6af3c037102124d85cec074c6949e1d76d067a97000247fe5f17fdab800f4104dbaba46aac3abe6c4d7f47ef6d025de71e96ca80b9eabaaa4a9779f8555eaea768c1f2c221c100ef050000000ee282ab76f593d928cf95846be6277c04b8c5324812696a623cd8a4f8dc8dcba00b1b2d2547c45b0c52087b5efabf8496b9a951667dd5b5a0327b56c0ebfb19a34268335648e1f844ce328c10752a42dca52fb98c1452b651ebffffffff00000000419a2f238f173d0cd46dafc6e95500f53e5309ec91d83cf4fbd775d9c07d8d591a4dac60ff00e629b3b20000000000000000000000000000000000000000000000004e41ffd11d41614fc97bff9cfa139a35a8b7d58ef7845b492b808b59a29b3bfa21b4ce7abc79e8279ef3e2151281fe64f52fc86715aca2e027cb0d5ae3a489dd4f97e6dfdaf622a6964faea221d4b6a7d5fbaeb8ce597ec671a0f8cab6877df3ef4b21d902a66f091947f1a69f09007d1c22c1fa852ed36488b944b3ca4e86a4738f730f473f3f29d592549b220d051c3b31e321d426ac7b28e8204d3253184d307966ad8ef7482da915473bd11a72e9acefc61cb7a40b78a066f120cf5acc12e56107f7cd814485806eb67aade06212"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffc1a}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r10, 0xfffff000, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r8, 0x0, 0xac, 0x7b, &(0x7f0000000480)="ffe2134498b161bf47ed5ee0d74c34f2bace19c0925752541e75d98c94cad52b7d3746c676bff9270b1bffb4dbbf0a81a0c158810a0d7a0348640ff7592e70f76c61044260ea1ba79034a5d1f5c306af19e794946d1a16d091e15f6f239fc49703b3f381a3bf94973f25273ede3363e0b6449d114c3dda8e44aaafd8747ee2b429f2264ea6457140d1f1bad64687baacde6c5dbe91de6b9ad4265b4f4913f8298722d4f8d849d7e7f31a1107", &(0x7f0000000040)=""/123, 0x7f, 0x0, 0x6, 0x84, &(0x7f00000002c0)="2f8e717bde1e", &(0x7f0000000540)="b03448502fec16c385ec8806402e32382ea4d9d46cbe978424d086bfaf74833d9e331eb1134f9f99ef30f7d33f9fd5a24cdcba1bcb9403c540c1e6a125898c7d0f8b1094631e2f8f73f46d545f81637d2ff24cf608554daaf6d66503a519cbfc319504daa75d3a571ede4e5090b5c922d740278fef6f5286639f440d005227cee811e7c0", 0x1, 0x800}, 0x48) 16:29:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), 0x0, 0x0, {0x22}, &(0x7f0000000a80)=""/210, 0xd2, &(0x7f0000000500)=""/233, 0x0}, 0x58) syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2321209b6a1e54785e3038118100eb5f521b64143514c1a8d85661685bd27250ec72c4cd2228735f8fbb8213d3"], 0x24) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xee00) mkdir(0x0, 0x0) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) dup(0xffffffffffffffff) sched_setscheduler(r3, 0x3, &(0x7f0000000180)=0x3f) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d6ac391d54e56e53c07e732e74b4426083fc7f5021084234574e4c8d38d758454464d1bd52d97bbe1e395986dbf4695ab4187912ea097e716bde3e643a8ade8a0286b1529738349459f0b59c423113d34f9c91dec9f5cf1be6fde083031e78eb5eaa78fc546ff3fa04bab763b00000000000000", @ANYRESHEX, @ANYBLOB='$\x00']) 16:29:20 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00005a4000/0x1000)=nil, 0x1000) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) [ 256.788494][ T4622] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 256.797370][ T4622] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 256.806538][ T4622] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 256.807715][ T4618] loop5: detected capacity change from 0 to 128 [ 256.815327][ T4622] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 257.015850][ T4622] device vxlan0 entered promiscuous mode 16:29:20 executing program 5: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200), 0x1, 0x174, &(0x7f0000000240)="$eJzs281uElEYgOFvAH/iysSdcWfV+lMGCpou9VKadmwap2qsmzYu9Aq8Bq/M3oALb0BMR8BEGCaRyAnyPKsvvEzmsDjM2UwAm6vzPLLIYutyvnP95udbWeoVASsySnz/HyMgnfZF6hUAaXx7EXEREV+/fziI9tbM8/myf5z01r3Z/inidmfcs/vx4I8++hLVZ7/69tzrb0z7w7l9++7k/o/icTyJnehGHr3oj/vh9PrhkqcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADZVFt2mvvALrXh5XBa92n6l6v3afrXquw19UNuvVb178KY8XLRMYI7Wkvu/3bD/Ow37H0jn9Oz81X5ZFu8MBoNhOqT+ZwL+tfz9ydv89Ox85/hk/6g4Kl4P+8Nne4PB3tNeXp3s88Xne2B9/X7op14JAAAAAAAAAPC3dqP+3RoAAOD/sorXiVL/RgAAAAAAAAAAAAAAWHc/AwAA//8c7qwa") 16:29:21 executing program 5: syz_mount_image$minix(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200), 0x1, 0x174, &(0x7f0000000240)="$eJzs281uElEYgOFvAH/iysSdcWfV+lMGCpou9VKadmwap2qsmzYu9Aq8Bq/M3oALb0BMR8BEGCaRyAnyPKsvvEzmsDjM2UwAm6vzPLLIYutyvnP95udbWeoVASsySnz/HyMgnfZF6hUAaXx7EXEREV+/fziI9tbM8/myf5z01r3Z/inidmfcs/vx4I8++hLVZ7/69tzrb0z7w7l9++7k/o/icTyJnehGHr3oj/vh9PrhkqcRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADZVFt2mvvALrXh5XBa92n6l6v3afrXquw19UNuvVb178KY8XLRMYI7Wkvu/3bD/Ow37H0jn9Oz81X5ZFu8MBoNhOqT+ZwL+tfz9ydv89Ox85/hk/6g4Kl4P+8Nne4PB3tNeXp3s88Xne2B9/X7op14JAAAAAAAAAPC3dqP+3RoAAOD/sorXiVL/RgAAAAAAAAAAAAAAWHc/AwAA//8c7qwa") [ 257.901396][ T4622] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 257.907695][ T4634] loop5: detected capacity change from 0 to 128 [ 257.910636][ T4622] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 257.925614][ T4622] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 257.934542][ T4622] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 258.064779][ T4637] loop5: detected capacity change from 0 to 128 16:29:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), 0x0, 0x0, {0x22}, &(0x7f0000000a80)=""/210, 0xd2, &(0x7f0000000500)=""/233, 0x0}, 0x58) syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2321209b6a1e54785e3038118100eb5f521b64143514c1a8d85661685bd27250ec72c4cd2228735f8fbb8213d3"], 0x24) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xee00) mkdir(0x0, 0x0) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) dup(0xffffffffffffffff) sched_setscheduler(r3, 0x3, &(0x7f0000000180)=0x3f) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d6ac391d54e56e53c07e732e74b4426083fc7f5021084234574e4c8d38d758454464d1bd52d97bbe1e395986dbf4695ab4187912ea097e716bde3e643a8ade8a0286b1529738349459f0b59c423113d34f9c91dec9f5cf1be6fde083031e78eb5eaa78fc546ff3fa04bab763b00000000000000", @ANYRESHEX, @ANYBLOB='$\x00']) 16:29:21 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00005a4000/0x1000)=nil, 0x1000) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) 16:29:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), 0x0, 0x0, {0x22}, &(0x7f0000000a80)=""/210, 0xd2, &(0x7f0000000500)=""/233, 0x0}, 0x58) syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2321209b6a1e54785e3038118100eb5f521b64143514c1a8d85661685bd27250ec72c4cd2228735f8fbb8213d3"], 0x24) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xee00) mkdir(0x0, 0x0) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) dup(0xffffffffffffffff) sched_setscheduler(r3, 0x3, &(0x7f0000000180)=0x3f) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d6ac391d54e56e53c07e732e74b4426083fc7f5021084234574e4c8d38d758454464d1bd52d97bbe1e395986dbf4695ab4187912ea097e716bde3e643a8ade8a0286b1529738349459f0b59c423113d34f9c91dec9f5cf1be6fde083031e78eb5eaa78fc546ff3fa04bab763b00000000000000", @ANYRESHEX, @ANYBLOB='$\x00']) 16:29:22 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00005a4000/0x1000)=nil, 0x1000) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) 16:29:23 executing program 0: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00005a4000/0x1000)=nil, 0x1000) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) syz_clone3(&(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[0x0], 0x1}, 0x58) mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f000042f000/0x800000)=nil, 0x800000, 0x15) 16:29:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r3 = syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), 0x0, 0x0, {0x22}, &(0x7f0000000a80)=""/210, 0xd2, &(0x7f0000000500)=""/233, 0x0}, 0x58) syz_open_dev$tty1(0xc, 0x4, 0x2) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="2321209b6a1e54785e3038118100eb5f521b64143514c1a8d85661685bd27250ec72c4cd2228735f8fbb8213d3"], 0x24) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r6 = dup(r5) write$FUSE_BMAP(r6, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r6, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r6]) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xee00) mkdir(0x0, 0x0) pipe2$9p(0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) dup(0xffffffffffffffff) sched_setscheduler(r3, 0x3, &(0x7f0000000180)=0x3f) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans', @ANYRESHEX, @ANYBLOB="2c7766646e6f3d6ac391d54e56e53c07e732e74b4426083fc7f5021084234574e4c8d38d758454464d1bd52d97bbe1e395986dbf4695ab4187912ea097e716bde3e643a8ade8a0286b1529738349459f0b59c423113d34f9c91dec9f5cf1be6fde083031e78eb5eaa78fc546ff3fa04bab763b00000000000000", @ANYRESHEX, @ANYBLOB='$\x00']) [ 260.381542][ T4649] list_del corruption, ffff8880271f20b0->next is LIST_POISON1 (dead000000000100) [ 260.391660][ T4649] ------------[ cut here ]------------ [ 260.397274][ T4649] kernel BUG at lib/list_debug.c:55! [ 260.402602][ T4649] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 260.408713][ T4649] CPU: 0 PID: 4649 Comm: syz-executor.2 Not tainted 6.1.36-syzkaller #0 [ 260.417087][ T4649] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 260.427190][ T4649] RIP: 0010:__list_del_entry_valid+0xe5/0x120 [ 260.433404][ T4649] Code: 4c 89 fe e8 56 e6 48 06 0f 0b 48 c7 c7 a0 d0 3c 8b 4c 89 fe e8 45 e6 48 06 0f 0b 48 c7 c7 00 d1 3c 8b 4c 89 fe e8 34 e6 48 06 <0f> 0b 48 c7 c7 60 d1 3c 8b 4c 89 fe e8 23 e6 48 06 0f 0b 48 c7 c7 [ 260.453057][ T4649] RSP: 0018:ffffc9001602f830 EFLAGS: 00010246 [ 260.459166][ T4649] RAX: 000000000000004e RBX: dead000000000122 RCX: 9625a43713fff600 [ 260.467177][ T4649] RDX: ffffc9000d3e2000 RSI: 0000000000007b99 RDI: 0000000000007b9a [ 260.476061][ T4649] RBP: ffff8880271f2000 R08: ffffffff816d9a6c R09: fffff52002c05ebd [ 260.484084][ T4649] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 260.492107][ T4649] R13: ffff888035265000 R14: dead000000000100 R15: ffff8880271f20b0 [ 260.500122][ T4649] FS: 00007fda573bb700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 260.509098][ T4649] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 260.515720][ T4649] CR2: 00007fc50bf6b718 CR3: 0000000014ac2000 CR4: 00000000003506f0 [ 260.523739][ T4649] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.531745][ T4649] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.539759][ T4649] Call Trace: [ 260.543074][ T4649] [ 260.546119][ T4649] ? __die_body+0x5e/0xa0 [ 260.550568][ T4649] ? die+0x83/0xb0 [ 260.554337][ T4649] ? do_trap+0x11e/0x350 [ 260.558615][ T4649] ? __list_del_entry_valid+0xe5/0x120 [ 260.564114][ T4649] ? __list_del_entry_valid+0xe5/0x120 [ 260.569615][ T4649] ? do_error_trap+0x13d/0x1e0 [ 260.574423][ T4649] ? __list_del_entry_valid+0xe5/0x120 [ 260.579929][ T4649] ? do_int3+0x30/0x30 [ 260.584044][ T4649] ? rcu_is_watching+0x11/0xb0 [ 260.588922][ T4649] ? handle_invalid_op+0x2c/0x40 [ 260.593900][ T4649] ? __list_del_entry_valid+0xe5/0x120 [ 260.599397][ T4649] ? exc_invalid_op+0x2f/0x40 [ 260.604145][ T4649] ? asm_exc_invalid_op+0x16/0x20 [ 260.609287][ T4649] ? __wake_up_klogd+0xcc/0x100 [ 260.614230][ T4649] ? __list_del_entry_valid+0xe5/0x120 [ 260.619734][ T4649] p9_fd_cancelled+0x95/0x220 [ 260.624498][ T4649] ? p9_fd_cancel+0x240/0x240 [ 260.629242][ T4649] p9_client_flush+0x3b6/0x530 [ 260.634048][ T4649] ? p9_client_prepare_req+0xeb0/0xeb0 [ 260.639622][ T4649] ? p9_fd_cancel+0x1ec/0x240 [ 260.644325][ T4649] p9_client_rpc+0x82b/0x9e0 [ 260.648940][ T4649] ? p9_fid_create+0x2b0/0x2b0 [ 260.653726][ T4649] ? wake_bit_function+0x210/0x210 [ 260.658935][ T4649] p9_client_stat+0x10a/0x270 [ 260.663634][ T4649] ? p9_client_write+0x7a0/0x7a0 [ 260.668595][ T4649] ? dput_to_list+0x1e0/0x3f0 [ 260.673346][ T4649] ? _raw_spin_unlock+0x24/0x40 [ 260.678237][ T4649] v9fs_mount+0x77d/0xc30 [ 260.682645][ T4649] ? xfs_fs_commit_blocks+0x7b0/0x7b0 [ 260.688052][ T4649] legacy_get_tree+0xeb/0x180 [ 260.692845][ T4649] ? xfs_fs_commit_blocks+0x7b0/0x7b0 [ 260.698247][ T4649] vfs_get_tree+0x88/0x270 [ 260.702750][ T4649] do_new_mount+0x28b/0xae0 [ 260.707342][ T4649] ? do_move_mount_old+0x160/0x160 [ 260.712484][ T4649] ? user_path_at_empty+0x12b/0x180 [ 260.717713][ T4649] __se_sys_mount+0x2d5/0x3c0 [ 260.722425][ T4649] ? __x64_sys_mount+0xc0/0xc0 [ 260.727225][ T4649] ? syscall_enter_from_user_mode+0x2e/0x220 [ 260.733279][ T4649] ? lockdep_hardirqs_on+0x94/0x130 [ 260.738500][ T4649] ? __x64_sys_mount+0x1c/0xc0 [ 260.743297][ T4649] do_syscall_64+0x3d/0xb0 [ 260.747745][ T4649] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 260.753670][ T4649] RIP: 0033:0x7fda5668c389 [ 260.758115][ T4649] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 260.777759][ T4649] RSP: 002b:00007fda573bb168 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 260.786201][ T4649] RAX: ffffffffffffffda RBX: 00007fda567ac1f0 RCX: 00007fda5668c389 [ 260.794190][ T4649] RDX: 0000000020000040 RSI: 0000000020000000 RDI: 0000000000000000 [ 260.802183][ T4649] RBP: 00007fda566d7493 R08: 0000000020000400 R09: 0000000000000000 [ 260.810172][ T4649] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 260.818162][ T4649] R13: 00007ffee9b366cf R14: 00007fda573bb300 R15: 0000000000022000 [ 260.826167][ T4649] [ 260.829202][ T4649] Modules linked in: [ 260.835546][ T4649] ---[ end trace 0000000000000000 ]--- [ 260.841041][ T4649] RIP: 0010:__list_del_entry_valid+0xe5/0x120 [ 260.847929][ T4649] Code: 4c 89 fe e8 56 e6 48 06 0f 0b 48 c7 c7 a0 d0 3c 8b 4c 89 fe e8 45 e6 48 06 0f 0b 48 c7 c7 00 d1 3c 8b 4c 89 fe e8 34 e6 48 06 <0f> 0b 48 c7 c7 60 d1 3c 8b 4c 89 fe e8 23 e6 48 06 0f 0b 48 c7 c7 [ 260.867655][ T4649] RSP: 0018:ffffc9001602f830 EFLAGS: 00010246 [ 260.873803][ T4649] RAX: 000000000000004e RBX: dead000000000122 RCX: 9625a43713fff600 [ 260.881854][ T4649] RDX: ffffc9000d3e2000 RSI: 0000000000007b99 RDI: 0000000000007b9a [ 260.889930][ T4649] RBP: ffff8880271f2000 R08: ffffffff816d9a6c R09: fffff52002c05ebd [ 260.898001][ T4649] R10: 0000000000000000 R11: dffffc0000000001 R12: dffffc0000000000 [ 260.906047][ T4649] R13: ffff888035265000 R14: dead000000000100 R15: ffff8880271f20b0 [ 260.914052][ T4649] FS: 00007fda573bb700(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 260.923066][ T4649] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 260.929713][ T4649] CR2: 00007fc50bf6b718 CR3: 0000000014ac2000 CR4: 00000000003506f0 [ 260.937765][ T4649] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 260.945805][ T4649] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 260.953867][ T4649] Kernel panic - not syncing: Fatal exception [ 260.960270][ T4649] Kernel Offset: disabled [ 260.964605][ T4649] Rebooting in 86400 seconds..