[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.12' (ECDSA) to the list of known hosts. 2021/03/25 09:55:40 fuzzer started 2021/03/25 09:55:40 dialing manager at 10.128.0.169:41601 2021/03/25 09:55:40 syscalls: 3587 2021/03/25 09:55:40 code coverage: enabled 2021/03/25 09:55:40 comparison tracing: enabled 2021/03/25 09:55:40 extra coverage: enabled 2021/03/25 09:55:40 setuid sandbox: enabled 2021/03/25 09:55:40 namespace sandbox: enabled 2021/03/25 09:55:40 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/25 09:55:40 fault injection: enabled 2021/03/25 09:55:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/25 09:55:40 net packet injection: enabled 2021/03/25 09:55:40 net device setup: enabled 2021/03/25 09:55:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/25 09:55:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/25 09:55:40 USB emulation: enabled 2021/03/25 09:55:40 hci packet injection: enabled 2021/03/25 09:55:40 wifi device emulation: enabled 2021/03/25 09:55:40 802.15.4 emulation: enabled 2021/03/25 09:55:40 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/25 09:55:40 fetching corpus: 50, signal 29728/33579 (executing program) 2021/03/25 09:55:40 fetching corpus: 100, signal 43590/49259 (executing program) 2021/03/25 09:55:41 fetching corpus: 150, signal 59066/66482 (executing program) 2021/03/25 09:55:41 fetching corpus: 200, signal 71427/80532 (executing program) 2021/03/25 09:55:41 fetching corpus: 250, signal 78968/89797 (executing program) 2021/03/25 09:55:41 fetching corpus: 300, signal 92402/104808 (executing program) 2021/03/25 09:55:41 fetching corpus: 350, signal 97920/111979 (executing program) 2021/03/25 09:55:41 fetching corpus: 400, signal 107030/122604 (executing program) 2021/03/25 09:55:41 fetching corpus: 450, signal 113624/130760 (executing program) 2021/03/25 09:55:41 fetching corpus: 500, signal 120910/139578 (executing program) 2021/03/25 09:55:41 fetching corpus: 550, signal 125478/145737 (executing program) 2021/03/25 09:55:41 fetching corpus: 600, signal 130716/152493 (executing program) 2021/03/25 09:55:41 fetching corpus: 650, signal 137011/160245 (executing program) 2021/03/25 09:55:41 fetching corpus: 700, signal 142261/166981 (executing program) 2021/03/25 09:55:41 fetching corpus: 750, signal 147225/173396 (executing program) 2021/03/25 09:55:41 fetching corpus: 800, signal 152442/180024 (executing program) 2021/03/25 09:55:42 fetching corpus: 850, signal 157369/186354 (executing program) 2021/03/25 09:55:42 fetching corpus: 900, signal 159511/190003 (executing program) 2021/03/25 09:55:42 fetching corpus: 950, signal 164966/196776 (executing program) 2021/03/25 09:55:42 fetching corpus: 1000, signal 167107/200370 (executing program) 2021/03/25 09:55:42 fetching corpus: 1050, signal 170793/205464 (executing program) 2021/03/25 09:55:42 fetching corpus: 1100, signal 174845/210839 (executing program) 2021/03/25 09:55:42 fetching corpus: 1150, signal 178353/215752 (executing program) 2021/03/25 09:55:42 fetching corpus: 1200, signal 181043/219870 (executing program) 2021/03/25 09:55:42 fetching corpus: 1250, signal 183891/224148 (executing program) 2021/03/25 09:55:42 fetching corpus: 1300, signal 186881/228481 (executing program) 2021/03/25 09:55:42 fetching corpus: 1350, signal 188681/231706 (executing program) 2021/03/25 09:55:42 fetching corpus: 1400, signal 191727/236095 (executing program) 2021/03/25 09:55:42 fetching corpus: 1450, signal 193759/239514 (executing program) 2021/03/25 09:55:42 fetching corpus: 1500, signal 196814/243842 (executing program) 2021/03/25 09:55:42 fetching corpus: 1550, signal 199960/248272 (executing program) 2021/03/25 09:55:42 fetching corpus: 1600, signal 204596/254047 (executing program) 2021/03/25 09:55:42 fetching corpus: 1650, signal 207727/258408 (executing program) 2021/03/25 09:55:43 fetching corpus: 1700, signal 210649/262566 (executing program) 2021/03/25 09:55:43 fetching corpus: 1750, signal 213017/266227 (executing program) 2021/03/25 09:55:43 fetching corpus: 1800, signal 214867/269373 (executing program) 2021/03/25 09:55:43 fetching corpus: 1850, signal 217318/273054 (executing program) 2021/03/25 09:55:43 fetching corpus: 1900, signal 221720/278505 (executing program) 2021/03/25 09:55:43 fetching corpus: 1950, signal 223559/281663 (executing program) 2021/03/25 09:55:43 fetching corpus: 2000, signal 226428/285661 (executing program) 2021/03/25 09:55:43 fetching corpus: 2050, signal 229060/289459 (executing program) 2021/03/25 09:55:43 fetching corpus: 2100, signal 231414/292998 (executing program) 2021/03/25 09:55:43 fetching corpus: 2150, signal 233356/296144 (executing program) 2021/03/25 09:55:43 fetching corpus: 2200, signal 234735/298795 (executing program) 2021/03/25 09:55:43 fetching corpus: 2250, signal 237252/302460 (executing program) 2021/03/25 09:55:43 fetching corpus: 2300, signal 240239/306477 (executing program) 2021/03/25 09:55:43 fetching corpus: 2350, signal 242822/310185 (executing program) 2021/03/25 09:55:44 fetching corpus: 2400, signal 245714/314163 (executing program) 2021/03/25 09:55:44 fetching corpus: 2450, signal 247584/317220 (executing program) 2021/03/25 09:55:44 fetching corpus: 2500, signal 250423/321123 (executing program) 2021/03/25 09:55:44 fetching corpus: 2550, signal 252790/324554 (executing program) 2021/03/25 09:55:44 fetching corpus: 2600, signal 254798/327686 (executing program) 2021/03/25 09:55:44 fetching corpus: 2650, signal 256659/330678 (executing program) 2021/03/25 09:55:44 fetching corpus: 2700, signal 258626/333738 (executing program) 2021/03/25 09:55:44 fetching corpus: 2750, signal 262051/338038 (executing program) 2021/03/25 09:55:44 fetching corpus: 2800, signal 263435/340592 (executing program) 2021/03/25 09:55:44 fetching corpus: 2850, signal 264964/343253 (executing program) 2021/03/25 09:55:44 fetching corpus: 2900, signal 266553/345940 (executing program) 2021/03/25 09:55:44 fetching corpus: 2950, signal 268368/348853 (executing program) 2021/03/25 09:55:44 fetching corpus: 3000, signal 271413/352801 (executing program) 2021/03/25 09:55:45 fetching corpus: 3050, signal 272985/355429 (executing program) 2021/03/25 09:55:45 fetching corpus: 3100, signal 274604/358151 (executing program) 2021/03/25 09:55:45 fetching corpus: 3150, signal 276299/360882 (executing program) 2021/03/25 09:55:45 fetching corpus: 3200, signal 277889/363542 (executing program) 2021/03/25 09:55:45 fetching corpus: 3250, signal 279835/366502 (executing program) 2021/03/25 09:55:45 fetching corpus: 3300, signal 281185/368923 (executing program) 2021/03/25 09:55:45 fetching corpus: 3350, signal 283202/371943 (executing program) 2021/03/25 09:55:45 fetching corpus: 3400, signal 285347/374988 (executing program) 2021/03/25 09:55:45 fetching corpus: 3450, signal 286748/377464 (executing program) 2021/03/25 09:55:45 fetching corpus: 3500, signal 287942/379735 (executing program) 2021/03/25 09:55:45 fetching corpus: 3550, signal 289630/382400 (executing program) 2021/03/25 09:55:45 fetching corpus: 3600, signal 292207/385775 (executing program) 2021/03/25 09:55:45 fetching corpus: 3650, signal 293547/388177 (executing program) 2021/03/25 09:55:46 fetching corpus: 3700, signal 295617/391173 (executing program) 2021/03/25 09:55:46 fetching corpus: 3750, signal 297764/394179 (executing program) 2021/03/25 09:55:46 fetching corpus: 3800, signal 298832/396300 (executing program) 2021/03/25 09:55:46 fetching corpus: 3850, signal 300228/398688 (executing program) 2021/03/25 09:55:46 fetching corpus: 3900, signal 301850/401272 (executing program) 2021/03/25 09:55:46 fetching corpus: 3950, signal 303833/404087 (executing program) 2021/03/25 09:55:46 fetching corpus: 4000, signal 305009/406252 (executing program) 2021/03/25 09:55:46 fetching corpus: 4050, signal 307345/409383 (executing program) 2021/03/25 09:55:46 fetching corpus: 4100, signal 309219/412119 (executing program) 2021/03/25 09:55:46 fetching corpus: 4150, signal 311183/414912 (executing program) 2021/03/25 09:55:46 fetching corpus: 4200, signal 312426/417128 (executing program) 2021/03/25 09:55:46 fetching corpus: 4250, signal 313789/419392 (executing program) 2021/03/25 09:55:46 fetching corpus: 4300, signal 315035/421630 (executing program) 2021/03/25 09:55:46 fetching corpus: 4350, signal 315869/423496 (executing program) 2021/03/25 09:55:46 fetching corpus: 4400, signal 317053/425662 (executing program) 2021/03/25 09:55:47 fetching corpus: 4450, signal 318581/428067 (executing program) 2021/03/25 09:55:47 fetching corpus: 4500, signal 319891/430299 (executing program) 2021/03/25 09:55:47 fetching corpus: 4550, signal 320749/432120 (executing program) 2021/03/25 09:55:47 fetching corpus: 4600, signal 322303/434496 (executing program) 2021/03/25 09:55:47 fetching corpus: 4650, signal 323366/436533 (executing program) 2021/03/25 09:55:47 fetching corpus: 4700, signal 324646/438734 (executing program) 2021/03/25 09:55:47 fetching corpus: 4750, signal 325858/440885 (executing program) 2021/03/25 09:55:47 fetching corpus: 4800, signal 327033/442977 (executing program) 2021/03/25 09:55:47 fetching corpus: 4850, signal 328333/445187 (executing program) 2021/03/25 09:55:47 fetching corpus: 4900, signal 329126/446988 (executing program) 2021/03/25 09:55:47 fetching corpus: 4950, signal 330773/449443 (executing program) 2021/03/25 09:55:47 fetching corpus: 5000, signal 332391/451829 (executing program) 2021/03/25 09:55:47 fetching corpus: 5050, signal 333526/453860 (executing program) 2021/03/25 09:55:47 fetching corpus: 5100, signal 335065/456142 (executing program) 2021/03/25 09:55:48 fetching corpus: 5150, signal 336538/458363 (executing program) 2021/03/25 09:55:48 fetching corpus: 5200, signal 337799/460440 (executing program) 2021/03/25 09:55:48 fetching corpus: 5250, signal 339136/462637 (executing program) 2021/03/25 09:55:48 fetching corpus: 5300, signal 340273/464650 (executing program) 2021/03/25 09:55:48 fetching corpus: 5350, signal 341224/466516 (executing program) 2021/03/25 09:55:48 fetching corpus: 5400, signal 342419/468549 (executing program) 2021/03/25 09:55:48 fetching corpus: 5450, signal 343203/470277 (executing program) 2021/03/25 09:55:48 fetching corpus: 5500, signal 343941/471971 (executing program) 2021/03/25 09:55:48 fetching corpus: 5550, signal 345561/474285 (executing program) 2021/03/25 09:55:48 fetching corpus: 5600, signal 347081/476574 (executing program) 2021/03/25 09:55:48 fetching corpus: 5650, signal 348604/478818 (executing program) 2021/03/25 09:55:48 fetching corpus: 5700, signal 349727/480777 (executing program) 2021/03/25 09:55:48 fetching corpus: 5750, signal 351123/482868 (executing program) 2021/03/25 09:55:49 fetching corpus: 5800, signal 352788/485185 (executing program) 2021/03/25 09:55:49 fetching corpus: 5850, signal 354119/487247 (executing program) 2021/03/25 09:55:49 fetching corpus: 5900, signal 354798/488827 (executing program) 2021/03/25 09:55:49 fetching corpus: 5950, signal 355993/490751 (executing program) 2021/03/25 09:55:49 fetching corpus: 6000, signal 356867/492495 (executing program) 2021/03/25 09:55:49 fetching corpus: 6050, signal 357687/494196 (executing program) 2021/03/25 09:55:49 fetching corpus: 6100, signal 358677/495986 (executing program) 2021/03/25 09:55:49 fetching corpus: 6150, signal 359329/497542 (executing program) 2021/03/25 09:55:49 fetching corpus: 6200, signal 360167/499274 (executing program) 2021/03/25 09:55:49 fetching corpus: 6250, signal 361822/501554 (executing program) 2021/03/25 09:55:49 fetching corpus: 6300, signal 362829/503336 (executing program) 2021/03/25 09:55:49 fetching corpus: 6350, signal 363715/505011 (executing program) 2021/03/25 09:55:49 fetching corpus: 6400, signal 364434/506561 (executing program) 2021/03/25 09:55:49 fetching corpus: 6450, signal 365247/508190 (executing program) 2021/03/25 09:55:50 fetching corpus: 6500, signal 366210/509907 (executing program) 2021/03/25 09:55:50 fetching corpus: 6550, signal 367084/511582 (executing program) 2021/03/25 09:55:50 fetching corpus: 6600, signal 367756/513188 (executing program) 2021/03/25 09:55:50 fetching corpus: 6650, signal 369115/515217 (executing program) 2021/03/25 09:55:50 fetching corpus: 6700, signal 370305/517073 (executing program) 2021/03/25 09:55:50 fetching corpus: 6750, signal 371447/518954 (executing program) 2021/03/25 09:55:50 fetching corpus: 6800, signal 372109/520478 (executing program) 2021/03/25 09:55:50 fetching corpus: 6850, signal 373910/522723 (executing program) 2021/03/25 09:55:50 fetching corpus: 6900, signal 374556/524233 (executing program) 2021/03/25 09:55:50 fetching corpus: 6950, signal 375659/526072 (executing program) 2021/03/25 09:55:50 fetching corpus: 7000, signal 376666/527802 (executing program) 2021/03/25 09:55:50 fetching corpus: 7050, signal 377761/529580 (executing program) 2021/03/25 09:55:50 fetching corpus: 7100, signal 378625/531198 (executing program) 2021/03/25 09:55:50 fetching corpus: 7150, signal 379518/532884 (executing program) 2021/03/25 09:55:50 fetching corpus: 7200, signal 380191/534350 (executing program) 2021/03/25 09:55:50 fetching corpus: 7250, signal 381231/536055 (executing program) 2021/03/25 09:55:51 fetching corpus: 7300, signal 381905/537590 (executing program) 2021/03/25 09:55:51 fetching corpus: 7350, signal 383045/539389 (executing program) 2021/03/25 09:55:51 fetching corpus: 7400, signal 383787/540943 (executing program) 2021/03/25 09:55:51 fetching corpus: 7450, signal 384500/542460 (executing program) 2021/03/25 09:55:51 fetching corpus: 7500, signal 385624/544183 (executing program) 2021/03/25 09:55:51 fetching corpus: 7550, signal 386648/545881 (executing program) 2021/03/25 09:55:51 fetching corpus: 7600, signal 387525/547502 (executing program) 2021/03/25 09:55:51 fetching corpus: 7650, signal 388490/549161 (executing program) 2021/03/25 09:55:51 fetching corpus: 7700, signal 389439/550807 (executing program) 2021/03/25 09:55:51 fetching corpus: 7750, signal 390491/552495 (executing program) 2021/03/25 09:55:51 fetching corpus: 7800, signal 391459/554150 (executing program) 2021/03/25 09:55:51 fetching corpus: 7850, signal 392239/555699 (executing program) 2021/03/25 09:55:51 fetching corpus: 7900, signal 392938/557178 (executing program) 2021/03/25 09:55:51 fetching corpus: 7950, signal 393577/558624 (executing program) 2021/03/25 09:55:51 fetching corpus: 8000, signal 394229/560056 (executing program) 2021/03/25 09:55:52 fetching corpus: 8050, signal 395090/561568 (executing program) 2021/03/25 09:55:52 fetching corpus: 8100, signal 395766/563027 (executing program) 2021/03/25 09:55:52 fetching corpus: 8150, signal 396715/564630 (executing program) 2021/03/25 09:55:52 fetching corpus: 8200, signal 397660/566251 (executing program) 2021/03/25 09:55:52 fetching corpus: 8250, signal 398263/567662 (executing program) 2021/03/25 09:55:52 fetching corpus: 8300, signal 399339/569343 (executing program) 2021/03/25 09:55:52 fetching corpus: 8350, signal 400242/570871 (executing program) 2021/03/25 09:55:52 fetching corpus: 8400, signal 401172/572472 (executing program) 2021/03/25 09:55:52 fetching corpus: 8450, signal 402234/574037 (executing program) 2021/03/25 09:55:52 fetching corpus: 8500, signal 402849/575397 (executing program) 2021/03/25 09:55:52 fetching corpus: 8550, signal 403479/576753 (executing program) 2021/03/25 09:55:52 fetching corpus: 8600, signal 404413/578333 (executing program) 2021/03/25 09:55:52 fetching corpus: 8650, signal 405155/579780 (executing program) 2021/03/25 09:55:52 fetching corpus: 8700, signal 405769/581106 (executing program) 2021/03/25 09:55:52 fetching corpus: 8750, signal 406557/582566 (executing program) 2021/03/25 09:55:52 fetching corpus: 8800, signal 407417/584036 (executing program) 2021/03/25 09:55:53 fetching corpus: 8850, signal 408575/585666 (executing program) 2021/03/25 09:55:53 fetching corpus: 8900, signal 409220/587043 (executing program) 2021/03/25 09:55:53 fetching corpus: 8950, signal 410094/588543 (executing program) 2021/03/25 09:55:53 fetching corpus: 9000, signal 410714/589869 (executing program) 2021/03/25 09:55:53 fetching corpus: 9050, signal 411676/591363 (executing program) 2021/03/25 09:55:53 fetching corpus: 9100, signal 412523/592827 (executing program) 2021/03/25 09:55:53 fetching corpus: 9150, signal 413066/594103 (executing program) 2021/03/25 09:55:53 fetching corpus: 9200, signal 413868/595507 (executing program) 2021/03/25 09:55:53 fetching corpus: 9250, signal 414586/596863 (executing program) 2021/03/25 09:55:53 fetching corpus: 9300, signal 415669/598364 (executing program) 2021/03/25 09:55:53 fetching corpus: 9350, signal 416521/599800 (executing program) 2021/03/25 09:55:53 fetching corpus: 9400, signal 417330/601193 (executing program) 2021/03/25 09:55:53 fetching corpus: 9450, signal 418323/602646 (executing program) 2021/03/25 09:55:53 fetching corpus: 9500, signal 419073/604055 (executing program) 2021/03/25 09:55:53 fetching corpus: 9550, signal 420063/605519 (executing program) 2021/03/25 09:55:54 fetching corpus: 9600, signal 420920/606952 (executing program) 2021/03/25 09:55:54 fetching corpus: 9650, signal 421851/608405 (executing program) 2021/03/25 09:55:54 fetching corpus: 9700, signal 422539/609703 (executing program) 2021/03/25 09:55:54 fetching corpus: 9750, signal 423216/610994 (executing program) 2021/03/25 09:55:54 fetching corpus: 9800, signal 423857/612308 (executing program) 2021/03/25 09:55:54 fetching corpus: 9850, signal 424472/613615 (executing program) 2021/03/25 09:55:54 fetching corpus: 9900, signal 425102/614885 (executing program) 2021/03/25 09:55:54 fetching corpus: 9950, signal 425969/616293 (executing program) syzkaller login: [ 71.967666][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.974256][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/25 09:55:54 fetching corpus: 10000, signal 426996/617783 (executing program) 2021/03/25 09:55:54 fetching corpus: 10050, signal 427482/618961 (executing program) 2021/03/25 09:55:54 fetching corpus: 10100, signal 428268/620303 (executing program) 2021/03/25 09:55:54 fetching corpus: 10150, signal 428709/621500 (executing program) 2021/03/25 09:55:54 fetching corpus: 10200, signal 429579/622865 (executing program) 2021/03/25 09:55:54 fetching corpus: 10250, signal 429991/624043 (executing program) 2021/03/25 09:55:55 fetching corpus: 10300, signal 430692/625324 (executing program) 2021/03/25 09:55:55 fetching corpus: 10350, signal 431274/626584 (executing program) 2021/03/25 09:55:55 fetching corpus: 10400, signal 431711/627765 (executing program) 2021/03/25 09:55:55 fetching corpus: 10450, signal 432385/629015 (executing program) 2021/03/25 09:55:55 fetching corpus: 10500, signal 432956/630196 (executing program) 2021/03/25 09:55:55 fetching corpus: 10550, signal 433653/631416 (executing program) 2021/03/25 09:55:55 fetching corpus: 10600, signal 434331/632661 (executing program) 2021/03/25 09:55:55 fetching corpus: 10650, signal 435097/633947 (executing program) 2021/03/25 09:55:55 fetching corpus: 10700, signal 435601/635127 (executing program) 2021/03/25 09:55:55 fetching corpus: 10750, signal 436232/636341 (executing program) 2021/03/25 09:55:55 fetching corpus: 10800, signal 436889/637538 (executing program) 2021/03/25 09:55:55 fetching corpus: 10850, signal 437735/638891 (executing program) 2021/03/25 09:55:55 fetching corpus: 10900, signal 438298/640059 (executing program) 2021/03/25 09:55:55 fetching corpus: 10950, signal 439378/641514 (executing program) 2021/03/25 09:55:56 fetching corpus: 11000, signal 440591/643006 (executing program) 2021/03/25 09:55:56 fetching corpus: 11050, signal 441201/644137 (executing program) 2021/03/25 09:55:56 fetching corpus: 11100, signal 441664/645271 (executing program) 2021/03/25 09:55:56 fetching corpus: 11150, signal 442200/646425 (executing program) 2021/03/25 09:55:56 fetching corpus: 11200, signal 442745/647585 (executing program) 2021/03/25 09:55:56 fetching corpus: 11250, signal 443289/648745 (executing program) 2021/03/25 09:55:56 fetching corpus: 11300, signal 444777/650319 (executing program) 2021/03/25 09:55:56 fetching corpus: 11350, signal 445715/651711 (executing program) 2021/03/25 09:55:56 fetching corpus: 11400, signal 446585/653034 (executing program) 2021/03/25 09:55:56 fetching corpus: 11450, signal 447075/654113 (executing program) 2021/03/25 09:55:56 fetching corpus: 11500, signal 447717/655286 (executing program) 2021/03/25 09:55:56 fetching corpus: 11550, signal 448178/656395 (executing program) 2021/03/25 09:55:56 fetching corpus: 11600, signal 448745/657542 (executing program) 2021/03/25 09:55:56 fetching corpus: 11650, signal 449458/658716 (executing program) 2021/03/25 09:55:57 fetching corpus: 11700, signal 450122/659872 (executing program) 2021/03/25 09:55:57 fetching corpus: 11750, signal 450930/661133 (executing program) 2021/03/25 09:55:57 fetching corpus: 11800, signal 451626/662318 (executing program) 2021/03/25 09:55:57 fetching corpus: 11850, signal 452049/663385 (executing program) 2021/03/25 09:55:57 fetching corpus: 11900, signal 452887/664629 (executing program) 2021/03/25 09:55:57 fetching corpus: 11950, signal 453764/665866 (executing program) 2021/03/25 09:55:57 fetching corpus: 12000, signal 454392/666975 (executing program) 2021/03/25 09:55:57 fetching corpus: 12050, signal 455105/668139 (executing program) 2021/03/25 09:55:57 fetching corpus: 12100, signal 456211/669452 (executing program) 2021/03/25 09:55:57 fetching corpus: 12150, signal 457023/670653 (executing program) 2021/03/25 09:55:57 fetching corpus: 12200, signal 458431/672018 (executing program) 2021/03/25 09:55:58 fetching corpus: 12250, signal 459148/673182 (executing program) 2021/03/25 09:55:58 fetching corpus: 12300, signal 459720/674262 (executing program) 2021/03/25 09:55:58 fetching corpus: 12350, signal 460471/675422 (executing program) 2021/03/25 09:55:58 fetching corpus: 12400, signal 461208/676505 (executing program) 2021/03/25 09:55:58 fetching corpus: 12450, signal 461681/677545 (executing program) 2021/03/25 09:55:58 fetching corpus: 12500, signal 462475/678696 (executing program) 2021/03/25 09:55:58 fetching corpus: 12550, signal 463140/679838 (executing program) 2021/03/25 09:55:58 fetching corpus: 12600, signal 463688/680923 (executing program) 2021/03/25 09:55:58 fetching corpus: 12650, signal 464168/681965 (executing program) 2021/03/25 09:55:58 fetching corpus: 12700, signal 465142/683206 (executing program) 2021/03/25 09:55:58 fetching corpus: 12750, signal 465798/684324 (executing program) 2021/03/25 09:55:58 fetching corpus: 12800, signal 466376/685408 (executing program) 2021/03/25 09:55:58 fetching corpus: 12850, signal 466812/686458 (executing program) 2021/03/25 09:55:58 fetching corpus: 12900, signal 467744/687613 (executing program) 2021/03/25 09:55:58 fetching corpus: 12950, signal 468204/688600 (executing program) 2021/03/25 09:55:59 fetching corpus: 13000, signal 468865/689684 (executing program) 2021/03/25 09:55:59 fetching corpus: 13050, signal 469465/690782 (executing program) 2021/03/25 09:55:59 fetching corpus: 13100, signal 470214/691879 (executing program) 2021/03/25 09:55:59 fetching corpus: 13150, signal 470835/692940 (executing program) 2021/03/25 09:55:59 fetching corpus: 13200, signal 471513/694021 (executing program) 2021/03/25 09:55:59 fetching corpus: 13250, signal 471968/695032 (executing program) 2021/03/25 09:55:59 fetching corpus: 13300, signal 472585/696102 (executing program) 2021/03/25 09:55:59 fetching corpus: 13350, signal 473350/697176 (executing program) 2021/03/25 09:55:59 fetching corpus: 13400, signal 473913/698210 (executing program) 2021/03/25 09:55:59 fetching corpus: 13450, signal 474411/699255 (executing program) 2021/03/25 09:55:59 fetching corpus: 13500, signal 475247/700366 (executing program) 2021/03/25 09:55:59 fetching corpus: 13550, signal 475901/701437 (executing program) 2021/03/25 09:55:59 fetching corpus: 13600, signal 476674/702507 (executing program) 2021/03/25 09:56:00 fetching corpus: 13650, signal 477231/703481 (executing program) 2021/03/25 09:56:00 fetching corpus: 13700, signal 477977/704504 (executing program) 2021/03/25 09:56:00 fetching corpus: 13750, signal 478593/705516 (executing program) 2021/03/25 09:56:00 fetching corpus: 13800, signal 478933/706394 (executing program) 2021/03/25 09:56:00 fetching corpus: 13850, signal 479498/707400 (executing program) 2021/03/25 09:56:00 fetching corpus: 13900, signal 480427/708460 (executing program) 2021/03/25 09:56:00 fetching corpus: 13950, signal 481196/709550 (executing program) 2021/03/25 09:56:00 fetching corpus: 14000, signal 481736/710544 (executing program) 2021/03/25 09:56:00 fetching corpus: 14050, signal 482142/711503 (executing program) 2021/03/25 09:56:00 fetching corpus: 14100, signal 482526/712433 (executing program) 2021/03/25 09:56:00 fetching corpus: 14150, signal 483370/713539 (executing program) 2021/03/25 09:56:00 fetching corpus: 14200, signal 483867/714521 (executing program) 2021/03/25 09:56:00 fetching corpus: 14250, signal 484359/715447 (executing program) 2021/03/25 09:56:00 fetching corpus: 14300, signal 484780/716400 (executing program) 2021/03/25 09:56:00 fetching corpus: 14350, signal 485577/717412 (executing program) 2021/03/25 09:56:01 fetching corpus: 14400, signal 486046/718326 (executing program) 2021/03/25 09:56:01 fetching corpus: 14450, signal 486812/719333 (executing program) 2021/03/25 09:56:01 fetching corpus: 14500, signal 487454/720277 (executing program) 2021/03/25 09:56:01 fetching corpus: 14550, signal 487973/721225 (executing program) 2021/03/25 09:56:01 fetching corpus: 14600, signal 488435/722149 (executing program) 2021/03/25 09:56:01 fetching corpus: 14650, signal 489072/723126 (executing program) 2021/03/25 09:56:01 fetching corpus: 14700, signal 489521/724053 (executing program) 2021/03/25 09:56:01 fetching corpus: 14750, signal 490212/725033 (executing program) 2021/03/25 09:56:01 fetching corpus: 14800, signal 491418/726167 (executing program) 2021/03/25 09:56:01 fetching corpus: 14850, signal 492303/727238 (executing program) 2021/03/25 09:56:01 fetching corpus: 14900, signal 493037/728239 (executing program) 2021/03/25 09:56:01 fetching corpus: 14950, signal 493442/729108 (executing program) 2021/03/25 09:56:01 fetching corpus: 15000, signal 493887/730003 (executing program) 2021/03/25 09:56:01 fetching corpus: 15050, signal 494489/730918 (executing program) 2021/03/25 09:56:02 fetching corpus: 15100, signal 495537/731989 (executing program) 2021/03/25 09:56:02 fetching corpus: 15150, signal 496151/732896 (executing program) 2021/03/25 09:56:02 fetching corpus: 15200, signal 496580/733807 (executing program) 2021/03/25 09:56:02 fetching corpus: 15250, signal 497161/734752 (executing program) 2021/03/25 09:56:02 fetching corpus: 15300, signal 498038/735748 (executing program) 2021/03/25 09:56:02 fetching corpus: 15350, signal 498591/736684 (executing program) 2021/03/25 09:56:02 fetching corpus: 15400, signal 498960/737489 (executing program) 2021/03/25 09:56:02 fetching corpus: 15450, signal 499584/738377 (executing program) 2021/03/25 09:56:02 fetching corpus: 15500, signal 500015/739207 (executing program) 2021/03/25 09:56:02 fetching corpus: 15550, signal 500649/740118 (executing program) 2021/03/25 09:56:02 fetching corpus: 15600, signal 501153/741019 (executing program) 2021/03/25 09:56:02 fetching corpus: 15650, signal 501682/741892 (executing program) 2021/03/25 09:56:02 fetching corpus: 15700, signal 502054/742740 (executing program) 2021/03/25 09:56:03 fetching corpus: 15750, signal 502691/743678 (executing program) 2021/03/25 09:56:03 fetching corpus: 15800, signal 503371/744585 (executing program) 2021/03/25 09:56:03 fetching corpus: 15850, signal 503981/745492 (executing program) 2021/03/25 09:56:03 fetching corpus: 15900, signal 504690/746416 (executing program) 2021/03/25 09:56:03 fetching corpus: 15950, signal 505311/747280 (executing program) 2021/03/25 09:56:03 fetching corpus: 16000, signal 505746/748150 (executing program) 2021/03/25 09:56:03 fetching corpus: 16050, signal 506368/749049 (executing program) 2021/03/25 09:56:03 fetching corpus: 16100, signal 506776/749825 (executing program) 2021/03/25 09:56:03 fetching corpus: 16150, signal 507478/750696 (executing program) 2021/03/25 09:56:03 fetching corpus: 16200, signal 508222/751615 (executing program) 2021/03/25 09:56:03 fetching corpus: 16250, signal 508713/752446 (executing program) 2021/03/25 09:56:03 fetching corpus: 16300, signal 509270/753333 (executing program) 2021/03/25 09:56:03 fetching corpus: 16350, signal 509668/754168 (executing program) 2021/03/25 09:56:03 fetching corpus: 16400, signal 510045/754958 (executing program) 2021/03/25 09:56:03 fetching corpus: 16450, signal 510438/755822 (executing program) 2021/03/25 09:56:04 fetching corpus: 16500, signal 511006/756682 (executing program) 2021/03/25 09:56:04 fetching corpus: 16550, signal 511472/757504 (executing program) 2021/03/25 09:56:04 fetching corpus: 16600, signal 512205/758372 (executing program) 2021/03/25 09:56:04 fetching corpus: 16650, signal 512723/759250 (executing program) 2021/03/25 09:56:04 fetching corpus: 16700, signal 513228/760151 (executing program) 2021/03/25 09:56:04 fetching corpus: 16750, signal 513678/760963 (executing program) 2021/03/25 09:56:04 fetching corpus: 16800, signal 514262/761778 (executing program) 2021/03/25 09:56:04 fetching corpus: 16850, signal 514754/762589 (executing program) 2021/03/25 09:56:04 fetching corpus: 16900, signal 515198/763410 (executing program) 2021/03/25 09:56:04 fetching corpus: 16950, signal 515676/764207 (executing program) 2021/03/25 09:56:04 fetching corpus: 17000, signal 516261/765008 (executing program) 2021/03/25 09:56:04 fetching corpus: 17050, signal 517136/765854 (executing program) 2021/03/25 09:56:04 fetching corpus: 17100, signal 517518/766630 (executing program) 2021/03/25 09:56:05 fetching corpus: 17150, signal 518539/767447 (executing program) 2021/03/25 09:56:05 fetching corpus: 17200, signal 519085/768262 (executing program) 2021/03/25 09:56:05 fetching corpus: 17250, signal 519603/769050 (executing program) 2021/03/25 09:56:05 fetching corpus: 17300, signal 520119/769813 (executing program) 2021/03/25 09:56:05 fetching corpus: 17350, signal 520758/770652 (executing program) 2021/03/25 09:56:05 fetching corpus: 17400, signal 521484/771452 (executing program) 2021/03/25 09:56:05 fetching corpus: 17450, signal 521880/772223 (executing program) 2021/03/25 09:56:05 fetching corpus: 17500, signal 522382/773041 (executing program) 2021/03/25 09:56:05 fetching corpus: 17550, signal 522957/773843 (executing program) 2021/03/25 09:56:05 fetching corpus: 17600, signal 523308/774575 (executing program) 2021/03/25 09:56:05 fetching corpus: 17650, signal 523868/775402 (executing program) 2021/03/25 09:56:05 fetching corpus: 17700, signal 525309/776285 (executing program) 2021/03/25 09:56:05 fetching corpus: 17750, signal 526032/777077 (executing program) 2021/03/25 09:56:05 fetching corpus: 17800, signal 526591/777886 (executing program) 2021/03/25 09:56:06 fetching corpus: 17850, signal 527029/778635 (executing program) 2021/03/25 09:56:06 fetching corpus: 17900, signal 527587/779402 (executing program) 2021/03/25 09:56:06 fetching corpus: 17950, signal 528096/780177 (executing program) 2021/03/25 09:56:06 fetching corpus: 18000, signal 528485/780924 (executing program) 2021/03/25 09:56:06 fetching corpus: 18050, signal 529159/781688 (executing program) 2021/03/25 09:56:06 fetching corpus: 18100, signal 529615/782419 (executing program) 2021/03/25 09:56:06 fetching corpus: 18150, signal 530072/783164 (executing program) 2021/03/25 09:56:06 fetching corpus: 18200, signal 530445/783859 (executing program) 2021/03/25 09:56:06 fetching corpus: 18250, signal 530754/784568 (executing program) 2021/03/25 09:56:06 fetching corpus: 18300, signal 531333/785304 (executing program) 2021/03/25 09:56:06 fetching corpus: 18350, signal 531904/786053 (executing program) 2021/03/25 09:56:06 fetching corpus: 18400, signal 532358/786780 (executing program) 2021/03/25 09:56:06 fetching corpus: 18450, signal 532753/787531 (executing program) 2021/03/25 09:56:06 fetching corpus: 18500, signal 533142/788243 (executing program) 2021/03/25 09:56:06 fetching corpus: 18550, signal 533674/788986 (executing program) 2021/03/25 09:56:07 fetching corpus: 18600, signal 534221/789721 (executing program) 2021/03/25 09:56:07 fetching corpus: 18650, signal 534627/790458 (executing program) 2021/03/25 09:56:07 fetching corpus: 18700, signal 535105/791201 (executing program) 2021/03/25 09:56:07 fetching corpus: 18750, signal 535505/791949 (executing program) 2021/03/25 09:56:07 fetching corpus: 18800, signal 535852/792660 (executing program) 2021/03/25 09:56:07 fetching corpus: 18850, signal 536730/793424 (executing program) 2021/03/25 09:56:07 fetching corpus: 18900, signal 537249/794106 (executing program) 2021/03/25 09:56:07 fetching corpus: 18950, signal 537856/794788 (executing program) 2021/03/25 09:56:07 fetching corpus: 19000, signal 538195/795526 (executing program) 2021/03/25 09:56:07 fetching corpus: 19050, signal 538671/796255 (executing program) 2021/03/25 09:56:07 fetching corpus: 19100, signal 539096/796926 (executing program) 2021/03/25 09:56:07 fetching corpus: 19150, signal 539500/797640 (executing program) 2021/03/25 09:56:07 fetching corpus: 19199, signal 539919/798314 (executing program) 2021/03/25 09:56:07 fetching corpus: 19249, signal 540337/799039 (executing program) 2021/03/25 09:56:07 fetching corpus: 19299, signal 540909/799710 (executing program) 2021/03/25 09:56:07 fetching corpus: 19349, signal 541359/800373 (executing program) 2021/03/25 09:56:08 fetching corpus: 19399, signal 541977/801108 (executing program) 2021/03/25 09:56:08 fetching corpus: 19449, signal 542484/801785 (executing program) 2021/03/25 09:56:08 fetching corpus: 19499, signal 542884/802439 (executing program) 2021/03/25 09:56:08 fetching corpus: 19549, signal 543265/803097 (executing program) 2021/03/25 09:56:08 fetching corpus: 19599, signal 543564/803800 (executing program) 2021/03/25 09:56:08 fetching corpus: 19649, signal 544201/804472 (executing program) 2021/03/25 09:56:08 fetching corpus: 19699, signal 544481/805146 (executing program) 2021/03/25 09:56:08 fetching corpus: 19749, signal 544989/805794 (executing program) 2021/03/25 09:56:08 fetching corpus: 19799, signal 545428/806468 (executing program) 2021/03/25 09:56:08 fetching corpus: 19849, signal 545969/807139 (executing program) 2021/03/25 09:56:08 fetching corpus: 19899, signal 546434/807820 (executing program) 2021/03/25 09:56:08 fetching corpus: 19949, signal 547194/808487 (executing program) 2021/03/25 09:56:08 fetching corpus: 19999, signal 547530/809117 (executing program) 2021/03/25 09:56:09 fetching corpus: 20049, signal 547947/809760 (executing program) 2021/03/25 09:56:09 fetching corpus: 20099, signal 548414/810410 (executing program) 2021/03/25 09:56:09 fetching corpus: 20149, signal 548907/811130 (executing program) 2021/03/25 09:56:09 fetching corpus: 20199, signal 549349/811803 (executing program) 2021/03/25 09:56:09 fetching corpus: 20249, signal 549746/812456 (executing program) 2021/03/25 09:56:09 fetching corpus: 20299, signal 550160/812529 (executing program) 2021/03/25 09:56:09 fetching corpus: 20349, signal 550618/812529 (executing program) 2021/03/25 09:56:09 fetching corpus: 20399, signal 551005/812529 (executing program) 2021/03/25 09:56:09 fetching corpus: 20449, signal 551434/812529 (executing program) 2021/03/25 09:56:09 fetching corpus: 20499, signal 551969/812529 (executing program) 2021/03/25 09:56:09 fetching corpus: 20549, signal 552383/812529 (executing program) 2021/03/25 09:56:09 fetching corpus: 20599, signal 552797/812529 (executing program) 2021/03/25 09:56:09 fetching corpus: 20649, signal 553115/812529 (executing program) 2021/03/25 09:56:09 fetching corpus: 20699, signal 553442/812529 (executing program) 2021/03/25 09:56:09 fetching corpus: 20749, signal 553966/812529 (executing program) 2021/03/25 09:56:10 fetching corpus: 20799, signal 554648/812529 (executing program) 2021/03/25 09:56:10 fetching corpus: 20849, signal 555173/812529 (executing program) 2021/03/25 09:56:10 fetching corpus: 20899, signal 555548/812529 (executing program) 2021/03/25 09:56:10 fetching corpus: 20949, signal 555803/812529 (executing program) 2021/03/25 09:56:10 fetching corpus: 20999, signal 556220/812529 (executing program) 2021/03/25 09:56:10 fetching corpus: 21049, signal 556752/812529 (executing program) 2021/03/25 09:56:10 fetching corpus: 21099, signal 557136/812529 (executing program) 2021/03/25 09:56:10 fetching corpus: 21149, signal 557441/812529 (executing program) 2021/03/25 09:56:10 fetching corpus: 21199, signal 558002/812529 (executing program) 2021/03/25 09:56:10 fetching corpus: 21249, signal 558215/812529 (executing program) 2021/03/25 09:56:10 fetching corpus: 21299, signal 558648/812529 (executing program) 2021/03/25 09:56:10 fetching corpus: 21349, signal 559071/812529 (executing program) 2021/03/25 09:56:11 fetching corpus: 21399, signal 559434/812529 (executing program) 2021/03/25 09:56:11 fetching corpus: 21449, signal 559796/812529 (executing program) 2021/03/25 09:56:11 fetching corpus: 21499, signal 560252/812529 (executing program) 2021/03/25 09:56:11 fetching corpus: 21549, signal 560622/812529 (executing program) 2021/03/25 09:56:11 fetching corpus: 21599, signal 561063/812529 (executing program) 2021/03/25 09:56:11 fetching corpus: 21649, signal 561771/812529 (executing program) 2021/03/25 09:56:11 fetching corpus: 21699, signal 562247/812529 (executing program) 2021/03/25 09:56:11 fetching corpus: 21749, signal 562674/812534 (executing program) 2021/03/25 09:56:11 fetching corpus: 21799, signal 562932/812534 (executing program) 2021/03/25 09:56:11 fetching corpus: 21849, signal 563534/812534 (executing program) 2021/03/25 09:56:11 fetching corpus: 21899, signal 563922/812534 (executing program) 2021/03/25 09:56:11 fetching corpus: 21949, signal 564313/812534 (executing program) 2021/03/25 09:56:11 fetching corpus: 21999, signal 564626/812534 (executing program) 2021/03/25 09:56:11 fetching corpus: 22049, signal 564942/812534 (executing program) 2021/03/25 09:56:11 fetching corpus: 22099, signal 565260/812534 (executing program) 2021/03/25 09:56:11 fetching corpus: 22149, signal 565728/812534 (executing program) 2021/03/25 09:56:11 fetching corpus: 22199, signal 566000/812534 (executing program) 2021/03/25 09:56:11 fetching corpus: 22249, signal 566509/812534 (executing program) 2021/03/25 09:56:12 fetching corpus: 22299, signal 566935/812534 (executing program) 2021/03/25 09:56:12 fetching corpus: 22349, signal 567366/812534 (executing program) 2021/03/25 09:56:12 fetching corpus: 22398, signal 567769/812535 (executing program) 2021/03/25 09:56:12 fetching corpus: 22448, signal 568167/812538 (executing program) 2021/03/25 09:56:12 fetching corpus: 22498, signal 568413/812538 (executing program) 2021/03/25 09:56:12 fetching corpus: 22548, signal 569217/812538 (executing program) 2021/03/25 09:56:12 fetching corpus: 22598, signal 569716/812538 (executing program) 2021/03/25 09:56:12 fetching corpus: 22648, signal 570304/812538 (executing program) 2021/03/25 09:56:12 fetching corpus: 22698, signal 570863/812538 (executing program) 2021/03/25 09:56:12 fetching corpus: 22748, signal 571354/812540 (executing program) 2021/03/25 09:56:12 fetching corpus: 22798, signal 571717/812540 (executing program) 2021/03/25 09:56:12 fetching corpus: 22848, signal 572083/812540 (executing program) 2021/03/25 09:56:12 fetching corpus: 22898, signal 572446/812540 (executing program) 2021/03/25 09:56:12 fetching corpus: 22948, signal 572701/812542 (executing program) 2021/03/25 09:56:12 fetching corpus: 22998, signal 573107/812542 (executing program) 2021/03/25 09:56:13 fetching corpus: 23048, signal 573467/812542 (executing program) 2021/03/25 09:56:13 fetching corpus: 23098, signal 573851/812542 (executing program) 2021/03/25 09:56:13 fetching corpus: 23148, signal 574299/812542 (executing program) 2021/03/25 09:56:13 fetching corpus: 23198, signal 574713/812543 (executing program) 2021/03/25 09:56:13 fetching corpus: 23248, signal 575074/812543 (executing program) 2021/03/25 09:56:13 fetching corpus: 23298, signal 575364/812543 (executing program) 2021/03/25 09:56:13 fetching corpus: 23348, signal 575740/812553 (executing program) 2021/03/25 09:56:13 fetching corpus: 23398, signal 576131/812553 (executing program) 2021/03/25 09:56:13 fetching corpus: 23448, signal 576411/812553 (executing program) 2021/03/25 09:56:13 fetching corpus: 23498, signal 576783/812553 (executing program) 2021/03/25 09:56:13 fetching corpus: 23548, signal 577235/812553 (executing program) 2021/03/25 09:56:13 fetching corpus: 23598, signal 577605/812553 (executing program) 2021/03/25 09:56:13 fetching corpus: 23648, signal 577874/812555 (executing program) 2021/03/25 09:56:13 fetching corpus: 23698, signal 578335/812555 (executing program) 2021/03/25 09:56:13 fetching corpus: 23748, signal 578606/812555 (executing program) 2021/03/25 09:56:13 fetching corpus: 23798, signal 578891/812555 (executing program) 2021/03/25 09:56:13 fetching corpus: 23848, signal 579281/812555 (executing program) 2021/03/25 09:56:13 fetching corpus: 23898, signal 579482/812555 (executing program) 2021/03/25 09:56:14 fetching corpus: 23948, signal 579707/812555 (executing program) 2021/03/25 09:56:14 fetching corpus: 23998, signal 580192/812555 (executing program) 2021/03/25 09:56:14 fetching corpus: 24048, signal 580583/812555 (executing program) 2021/03/25 09:56:14 fetching corpus: 24098, signal 581163/812555 (executing program) 2021/03/25 09:56:14 fetching corpus: 24148, signal 581542/812555 (executing program) 2021/03/25 09:56:14 fetching corpus: 24198, signal 581954/812555 (executing program) 2021/03/25 09:56:14 fetching corpus: 24248, signal 582347/812555 (executing program) 2021/03/25 09:56:14 fetching corpus: 24298, signal 582636/812555 (executing program) 2021/03/25 09:56:14 fetching corpus: 24348, signal 582970/812556 (executing program) 2021/03/25 09:56:14 fetching corpus: 24398, signal 583572/812556 (executing program) 2021/03/25 09:56:14 fetching corpus: 24448, signal 583949/812556 (executing program) 2021/03/25 09:56:14 fetching corpus: 24498, signal 584369/812556 (executing program) 2021/03/25 09:56:14 fetching corpus: 24548, signal 584804/812556 (executing program) 2021/03/25 09:56:14 fetching corpus: 24598, signal 585068/812556 (executing program) 2021/03/25 09:56:15 fetching corpus: 24648, signal 585567/812562 (executing program) 2021/03/25 09:56:15 fetching corpus: 24698, signal 585826/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 24748, signal 586249/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 24798, signal 586685/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 24848, signal 586964/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 24898, signal 587163/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 24948, signal 587738/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 24998, signal 588297/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 25048, signal 588748/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 25098, signal 589145/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 25148, signal 589631/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 25198, signal 589870/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 25248, signal 590420/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 25298, signal 590681/812565 (executing program) 2021/03/25 09:56:15 fetching corpus: 25348, signal 590940/812565 (executing program) 2021/03/25 09:56:16 fetching corpus: 25398, signal 591270/812565 (executing program) 2021/03/25 09:56:16 fetching corpus: 25448, signal 592063/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 25498, signal 592474/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 25548, signal 592746/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 25598, signal 593114/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 25648, signal 593393/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 25698, signal 593873/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 25748, signal 594149/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 25798, signal 594387/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 25848, signal 594803/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 25898, signal 595159/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 25948, signal 595438/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 25998, signal 595879/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 26048, signal 596136/812599 (executing program) 2021/03/25 09:56:16 fetching corpus: 26098, signal 596441/812599 (executing program) 2021/03/25 09:56:17 fetching corpus: 26148, signal 596803/812599 (executing program) 2021/03/25 09:56:17 fetching corpus: 26198, signal 597166/812599 (executing program) 2021/03/25 09:56:17 fetching corpus: 26248, signal 597528/812599 (executing program) 2021/03/25 09:56:17 fetching corpus: 26298, signal 597790/812599 (executing program) 2021/03/25 09:56:17 fetching corpus: 26348, signal 598210/812599 (executing program) 2021/03/25 09:56:17 fetching corpus: 26398, signal 598758/812599 (executing program) 2021/03/25 09:56:17 fetching corpus: 26448, signal 598985/812599 (executing program) 2021/03/25 09:56:17 fetching corpus: 26498, signal 599245/812599 (executing program) 2021/03/25 09:56:17 fetching corpus: 26548, signal 599678/812599 (executing program) 2021/03/25 09:56:17 fetching corpus: 26598, signal 599982/812599 (executing program) 2021/03/25 09:56:17 fetching corpus: 26648, signal 600324/812599 (executing program) 2021/03/25 09:56:17 fetching corpus: 26698, signal 600738/812599 (executing program) 2021/03/25 09:56:18 fetching corpus: 26748, signal 600992/812599 (executing program) 2021/03/25 09:56:18 fetching corpus: 26798, signal 601338/812599 (executing program) 2021/03/25 09:56:18 fetching corpus: 26848, signal 601591/812599 (executing program) 2021/03/25 09:56:18 fetching corpus: 26898, signal 601886/812599 (executing program) 2021/03/25 09:56:18 fetching corpus: 26948, signal 602232/812599 (executing program) 2021/03/25 09:56:18 fetching corpus: 26998, signal 602453/812599 (executing program) 2021/03/25 09:56:18 fetching corpus: 27048, signal 602909/812599 (executing program) 2021/03/25 09:56:18 fetching corpus: 27098, signal 603282/812599 (executing program) 2021/03/25 09:56:18 fetching corpus: 27148, signal 603628/812599 (executing program) 2021/03/25 09:56:18 fetching corpus: 27198, signal 604194/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27248, signal 604509/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27298, signal 604966/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27348, signal 605486/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27398, signal 605751/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27448, signal 606051/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27498, signal 606311/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27548, signal 606612/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27598, signal 607253/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27648, signal 607555/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27698, signal 607935/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27748, signal 608342/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27798, signal 608605/812599 (executing program) 2021/03/25 09:56:19 fetching corpus: 27848, signal 608983/812599 (executing program) 2021/03/25 09:56:20 fetching corpus: 27898, signal 609582/812599 (executing program) 2021/03/25 09:56:20 fetching corpus: 27948, signal 609812/812599 (executing program) 2021/03/25 09:56:20 fetching corpus: 27998, signal 610159/812599 (executing program) 2021/03/25 09:56:20 fetching corpus: 28048, signal 610565/812599 (executing program) 2021/03/25 09:56:20 fetching corpus: 28098, signal 610847/812599 (executing program) 2021/03/25 09:56:20 fetching corpus: 28148, signal 611108/812599 (executing program) 2021/03/25 09:56:20 fetching corpus: 28198, signal 611440/812599 (executing program) 2021/03/25 09:56:20 fetching corpus: 28248, signal 611826/812599 (executing program) 2021/03/25 09:56:20 fetching corpus: 28298, signal 612135/812599 (executing program) 2021/03/25 09:56:20 fetching corpus: 28348, signal 612407/812599 (executing program) 2021/03/25 09:56:20 fetching corpus: 28398, signal 612699/812599 (executing program) 2021/03/25 09:56:20 fetching corpus: 28448, signal 612961/812600 (executing program) 2021/03/25 09:56:20 fetching corpus: 28498, signal 613229/812600 (executing program) 2021/03/25 09:56:20 fetching corpus: 28548, signal 613440/812600 (executing program) 2021/03/25 09:56:20 fetching corpus: 28598, signal 613755/812600 (executing program) 2021/03/25 09:56:21 fetching corpus: 28648, signal 614001/812600 (executing program) 2021/03/25 09:56:21 fetching corpus: 28698, signal 614295/812600 (executing program) 2021/03/25 09:56:21 fetching corpus: 28748, signal 614570/812600 (executing program) 2021/03/25 09:56:21 fetching corpus: 28798, signal 614858/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 28848, signal 615187/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 28898, signal 615440/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 28948, signal 615701/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 28998, signal 615952/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 29048, signal 616232/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 29098, signal 616505/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 29148, signal 616908/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 29198, signal 617198/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 29248, signal 617473/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 29298, signal 617726/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 29348, signal 618042/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 29398, signal 618302/812601 (executing program) 2021/03/25 09:56:21 fetching corpus: 29448, signal 618530/812601 (executing program) 2021/03/25 09:56:22 fetching corpus: 29498, signal 618943/812601 (executing program) 2021/03/25 09:56:22 fetching corpus: 29548, signal 619288/812601 (executing program) 2021/03/25 09:56:22 fetching corpus: 29598, signal 619544/812601 (executing program) 2021/03/25 09:56:22 fetching corpus: 29648, signal 619929/812601 (executing program) 2021/03/25 09:56:22 fetching corpus: 29698, signal 620346/812601 (executing program) 2021/03/25 09:56:22 fetching corpus: 29748, signal 620609/812601 (executing program) 2021/03/25 09:56:22 fetching corpus: 29798, signal 620946/812601 (executing program) 2021/03/25 09:56:22 fetching corpus: 29848, signal 621157/812601 (executing program) 2021/03/25 09:56:22 fetching corpus: 29898, signal 621579/812601 (executing program) 2021/03/25 09:56:22 fetching corpus: 29948, signal 621934/812601 (executing program) 2021/03/25 09:56:22 fetching corpus: 29998, signal 622239/812601 (executing program) 2021/03/25 09:56:22 fetching corpus: 30048, signal 622529/812603 (executing program) 2021/03/25 09:56:22 fetching corpus: 30098, signal 622785/812603 (executing program) 2021/03/25 09:56:22 fetching corpus: 30148, signal 623193/812603 (executing program) 2021/03/25 09:56:22 fetching corpus: 30198, signal 623440/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30248, signal 623647/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30298, signal 623981/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30348, signal 624369/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30398, signal 624648/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30448, signal 624995/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30498, signal 625348/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30548, signal 625541/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30598, signal 625842/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30648, signal 626023/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30698, signal 626349/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30748, signal 626650/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30798, signal 626928/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30848, signal 627194/812603 (executing program) 2021/03/25 09:56:23 fetching corpus: 30898, signal 627514/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 30948, signal 627848/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 30998, signal 628095/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31048, signal 628408/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31098, signal 628656/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31148, signal 628928/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31198, signal 629147/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31248, signal 629500/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31298, signal 629799/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31348, signal 630153/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31398, signal 630568/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31448, signal 630849/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31498, signal 631108/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31548, signal 631320/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31598, signal 631812/812603 (executing program) 2021/03/25 09:56:24 fetching corpus: 31648, signal 632073/812605 (executing program) 2021/03/25 09:56:24 fetching corpus: 31698, signal 632401/812605 (executing program) 2021/03/25 09:56:24 fetching corpus: 31748, signal 632707/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 31798, signal 632976/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 31848, signal 633288/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 31898, signal 633544/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 31948, signal 633991/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 31998, signal 634259/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 32048, signal 634616/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 32098, signal 634910/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 32148, signal 635227/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 32198, signal 635442/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 32248, signal 635768/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 32298, signal 636057/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 32348, signal 636397/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 32398, signal 636711/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 32448, signal 636991/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 32498, signal 637229/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 32548, signal 637452/812605 (executing program) 2021/03/25 09:56:25 fetching corpus: 32598, signal 637884/812605 (executing program) 2021/03/25 09:56:26 fetching corpus: 32648, signal 638150/812605 (executing program) 2021/03/25 09:56:26 fetching corpus: 32698, signal 638426/812605 (executing program) 2021/03/25 09:56:26 fetching corpus: 32748, signal 638699/812605 (executing program) 2021/03/25 09:56:26 fetching corpus: 32798, signal 638970/812605 (executing program) 2021/03/25 09:56:26 fetching corpus: 32848, signal 639229/812606 (executing program) 2021/03/25 09:56:26 fetching corpus: 32898, signal 639464/812606 (executing program) 2021/03/25 09:56:26 fetching corpus: 32948, signal 639806/812606 (executing program) 2021/03/25 09:56:26 fetching corpus: 32998, signal 640197/812606 (executing program) 2021/03/25 09:56:26 fetching corpus: 33048, signal 640717/812606 (executing program) 2021/03/25 09:56:26 fetching corpus: 33098, signal 640923/812606 (executing program) 2021/03/25 09:56:26 fetching corpus: 33148, signal 641271/812606 (executing program) 2021/03/25 09:56:26 fetching corpus: 33198, signal 641538/812606 (executing program) 2021/03/25 09:56:26 fetching corpus: 33248, signal 641847/812606 (executing program) 2021/03/25 09:56:26 fetching corpus: 33298, signal 642129/812606 (executing program) 2021/03/25 09:56:27 fetching corpus: 33348, signal 642418/812606 (executing program) 2021/03/25 09:56:27 fetching corpus: 33398, signal 642661/812606 (executing program) 2021/03/25 09:56:27 fetching corpus: 33448, signal 642924/812606 (executing program) 2021/03/25 09:56:27 fetching corpus: 33498, signal 643169/812606 (executing program) 2021/03/25 09:56:27 fetching corpus: 33548, signal 643649/812606 (executing program) 2021/03/25 09:56:27 fetching corpus: 33598, signal 643957/812606 (executing program) 2021/03/25 09:56:27 fetching corpus: 33648, signal 644393/812607 (executing program) 2021/03/25 09:56:27 fetching corpus: 33698, signal 644791/812607 (executing program) 2021/03/25 09:56:27 fetching corpus: 33748, signal 645374/812607 (executing program) 2021/03/25 09:56:27 fetching corpus: 33798, signal 645577/812607 (executing program) 2021/03/25 09:56:27 fetching corpus: 33848, signal 647176/812607 (executing program) 2021/03/25 09:56:27 fetching corpus: 33898, signal 647462/812607 (executing program) 2021/03/25 09:56:27 fetching corpus: 33948, signal 647672/812607 (executing program) 2021/03/25 09:56:27 fetching corpus: 33998, signal 648082/812607 (executing program) 2021/03/25 09:56:27 fetching corpus: 34048, signal 648318/812607 (executing program) 2021/03/25 09:56:27 fetching corpus: 34098, signal 648559/812607 (executing program) 2021/03/25 09:56:27 fetching corpus: 34148, signal 648968/812607 (executing program) 2021/03/25 09:56:28 fetching corpus: 34198, signal 649186/812607 (executing program) 2021/03/25 09:56:28 fetching corpus: 34248, signal 649498/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34298, signal 649791/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34348, signal 650312/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34398, signal 650632/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34448, signal 650929/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34498, signal 651250/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34548, signal 651555/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34598, signal 651915/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34648, signal 652152/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34698, signal 652380/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34748, signal 652735/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34798, signal 652977/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34848, signal 653236/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34898, signal 653572/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34948, signal 653868/812619 (executing program) 2021/03/25 09:56:28 fetching corpus: 34998, signal 654138/812619 (executing program) 2021/03/25 09:56:29 fetching corpus: 35048, signal 654402/812619 (executing program) 2021/03/25 09:56:29 fetching corpus: 35098, signal 654903/812619 (executing program) 2021/03/25 09:56:29 fetching corpus: 35148, signal 655174/812619 (executing program) 2021/03/25 09:56:29 fetching corpus: 35198, signal 655391/812619 (executing program) 2021/03/25 09:56:29 fetching corpus: 35248, signal 655685/812619 (executing program) 2021/03/25 09:56:29 fetching corpus: 35298, signal 656002/812619 (executing program) 2021/03/25 09:56:29 fetching corpus: 35348, signal 656235/812619 (executing program) 2021/03/25 09:56:29 fetching corpus: 35397, signal 656631/812619 (executing program) 2021/03/25 09:56:29 fetching corpus: 35447, signal 656866/812619 (executing program) 2021/03/25 09:56:29 fetching corpus: 35497, signal 657019/812619 (executing program) 2021/03/25 09:56:29 fetching corpus: 35547, signal 657344/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 35597, signal 657654/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 35647, signal 657923/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 35697, signal 658543/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 35747, signal 658755/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 35797, signal 659007/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 35847, signal 659269/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 35897, signal 659525/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 35947, signal 659924/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 35997, signal 660121/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 36047, signal 660961/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 36097, signal 661199/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 36147, signal 661460/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 36197, signal 661704/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 36247, signal 661972/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 36297, signal 662228/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 36347, signal 662418/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 36397, signal 662624/812619 (executing program) 2021/03/25 09:56:30 fetching corpus: 36447, signal 662884/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 36497, signal 663218/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 36547, signal 663414/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 36597, signal 663647/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 36647, signal 663876/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 36697, signal 664118/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 36747, signal 664366/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 36797, signal 664605/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 36847, signal 664810/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 36897, signal 665064/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 36947, signal 665308/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 36997, signal 665575/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 37047, signal 665826/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 37097, signal 666080/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 37147, signal 666328/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 37197, signal 666605/812619 (executing program) 2021/03/25 09:56:31 fetching corpus: 37247, signal 666894/812619 (executing program) 2021/03/25 09:56:32 fetching corpus: 37297, signal 667317/812619 (executing program) 2021/03/25 09:56:32 fetching corpus: 37347, signal 667565/812619 (executing program) 2021/03/25 09:56:32 fetching corpus: 37397, signal 667945/812620 (executing program) 2021/03/25 09:56:32 fetching corpus: 37447, signal 668316/812620 (executing program) 2021/03/25 09:56:32 fetching corpus: 37497, signal 668748/812620 (executing program) 2021/03/25 09:56:32 fetching corpus: 37547, signal 669029/812620 (executing program) 2021/03/25 09:56:32 fetching corpus: 37597, signal 669231/812620 (executing program) 2021/03/25 09:56:32 fetching corpus: 37647, signal 669694/812620 (executing program) 2021/03/25 09:56:32 fetching corpus: 37697, signal 669917/812620 (executing program) 2021/03/25 09:56:32 fetching corpus: 37747, signal 670228/812620 (executing program) 2021/03/25 09:56:32 fetching corpus: 37797, signal 670464/812620 (executing program) 2021/03/25 09:56:32 fetching corpus: 37847, signal 670687/812620 (executing program) 2021/03/25 09:56:32 fetching corpus: 37897, signal 670890/812620 (executing program) 2021/03/25 09:56:32 fetching corpus: 37947, signal 671073/812620 (executing program) 2021/03/25 09:56:32 fetching corpus: 37997, signal 671333/812620 (executing program) 2021/03/25 09:56:33 fetching corpus: 38047, signal 671524/812620 (executing program) 2021/03/25 09:56:33 fetching corpus: 38097, signal 671761/812623 (executing program) 2021/03/25 09:56:33 fetching corpus: 38147, signal 672010/812623 (executing program) 2021/03/25 09:56:33 fetching corpus: 38197, signal 672480/812623 (executing program) 2021/03/25 09:56:33 fetching corpus: 38247, signal 672683/812623 (executing program) 2021/03/25 09:56:33 fetching corpus: 38297, signal 672866/812623 (executing program) 2021/03/25 09:56:33 fetching corpus: 38347, signal 673094/812623 (executing program) 2021/03/25 09:56:33 fetching corpus: 38397, signal 673353/812623 (executing program) 2021/03/25 09:56:33 fetching corpus: 38447, signal 673566/812623 (executing program) 2021/03/25 09:56:33 fetching corpus: 38497, signal 673815/812623 (executing program) 2021/03/25 09:56:33 fetching corpus: 38547, signal 673996/812623 (executing program) 2021/03/25 09:56:33 fetching corpus: 38597, signal 674249/812628 (executing program) 2021/03/25 09:56:33 fetching corpus: 38647, signal 674462/812641 (executing program) 2021/03/25 09:56:34 fetching corpus: 38697, signal 674723/812641 (executing program) 2021/03/25 09:56:34 fetching corpus: 38747, signal 675659/812641 (executing program) 2021/03/25 09:56:34 fetching corpus: 38797, signal 675920/812641 (executing program) 2021/03/25 09:56:34 fetching corpus: 38847, signal 676174/812641 (executing program) 2021/03/25 09:56:34 fetching corpus: 38897, signal 676461/812641 (executing program) 2021/03/25 09:56:34 fetching corpus: 38947, signal 676728/812641 (executing program) 2021/03/25 09:56:34 fetching corpus: 38997, signal 676963/812641 (executing program) 2021/03/25 09:56:34 fetching corpus: 39047, signal 677211/812641 (executing program) 2021/03/25 09:56:34 fetching corpus: 39097, signal 677733/812645 (executing program) 2021/03/25 09:56:34 fetching corpus: 39147, signal 677985/812645 (executing program) 2021/03/25 09:56:34 fetching corpus: 39197, signal 678186/812651 (executing program) 2021/03/25 09:56:34 fetching corpus: 39247, signal 678445/812651 (executing program) 2021/03/25 09:56:34 fetching corpus: 39297, signal 678898/812651 (executing program) 2021/03/25 09:56:34 fetching corpus: 39347, signal 679063/812651 (executing program) 2021/03/25 09:56:34 fetching corpus: 39397, signal 679467/812651 (executing program) 2021/03/25 09:56:34 fetching corpus: 39447, signal 679842/812651 (executing program) 2021/03/25 09:56:34 fetching corpus: 39497, signal 680048/812651 (executing program) 2021/03/25 09:56:34 fetching corpus: 39547, signal 680286/812651 (executing program) 2021/03/25 09:56:35 fetching corpus: 39597, signal 680535/812651 (executing program) 2021/03/25 09:56:35 fetching corpus: 39647, signal 680771/812653 (executing program) 2021/03/25 09:56:35 fetching corpus: 39697, signal 681152/812653 (executing program) 2021/03/25 09:56:35 fetching corpus: 39747, signal 681382/812653 (executing program) 2021/03/25 09:56:35 fetching corpus: 39797, signal 681627/812653 (executing program) 2021/03/25 09:56:35 fetching corpus: 39847, signal 681837/812653 (executing program) 2021/03/25 09:56:35 fetching corpus: 39897, signal 682063/812655 (executing program) 2021/03/25 09:56:35 fetching corpus: 39947, signal 682407/812655 (executing program) 2021/03/25 09:56:35 fetching corpus: 39997, signal 682639/812655 (executing program) 2021/03/25 09:56:35 fetching corpus: 40047, signal 682912/812655 (executing program) 2021/03/25 09:56:35 fetching corpus: 40097, signal 683227/812655 (executing program) 2021/03/25 09:56:35 fetching corpus: 40147, signal 683530/812655 (executing program) 2021/03/25 09:56:35 fetching corpus: 40197, signal 683867/812655 (executing program) 2021/03/25 09:56:35 fetching corpus: 40247, signal 684110/812655 (executing program) 2021/03/25 09:56:35 fetching corpus: 40297, signal 684355/812655 (executing program) 2021/03/25 09:56:35 fetching corpus: 40347, signal 684620/812655 (executing program) 2021/03/25 09:56:35 fetching corpus: 40397, signal 684843/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 40447, signal 685065/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 40497, signal 685449/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 40547, signal 685694/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 40597, signal 685950/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 40647, signal 686246/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 40697, signal 686475/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 40747, signal 686871/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 40797, signal 687111/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 40847, signal 687372/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 40897, signal 687547/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 40947, signal 687788/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 40997, signal 688007/812655 (executing program) 2021/03/25 09:56:36 fetching corpus: 41047, signal 688255/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41097, signal 688451/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41147, signal 688634/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41197, signal 688934/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41247, signal 689219/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41297, signal 689532/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41347, signal 689786/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41397, signal 690018/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41447, signal 690227/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41497, signal 690534/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41547, signal 690754/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41597, signal 690993/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41647, signal 691241/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41697, signal 691462/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41747, signal 692159/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41797, signal 692339/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41847, signal 692559/812655 (executing program) 2021/03/25 09:56:37 fetching corpus: 41897, signal 692789/812655 (executing program) 2021/03/25 09:56:38 fetching corpus: 41946, signal 692986/812655 (executing program) 2021/03/25 09:56:38 fetching corpus: 41996, signal 693256/812655 (executing program) 2021/03/25 09:56:38 fetching corpus: 42046, signal 693611/812655 (executing program) 2021/03/25 09:56:38 fetching corpus: 42096, signal 693833/812655 (executing program) 2021/03/25 09:56:38 fetching corpus: 42146, signal 694089/812655 (executing program) 2021/03/25 09:56:38 fetching corpus: 42196, signal 694362/812655 (executing program) 2021/03/25 09:56:38 fetching corpus: 42246, signal 694561/812655 (executing program) 2021/03/25 09:56:38 fetching corpus: 42296, signal 694725/812655 (executing program) 2021/03/25 09:56:38 fetching corpus: 42346, signal 694971/812655 (executing program) 2021/03/25 09:56:38 fetching corpus: 42396, signal 695197/812655 (executing program) 2021/03/25 09:56:38 fetching corpus: 42446, signal 695457/812655 (executing program) 2021/03/25 09:56:38 fetching corpus: 42496, signal 695680/812657 (executing program) 2021/03/25 09:56:38 fetching corpus: 42546, signal 695951/812657 (executing program) 2021/03/25 09:56:38 fetching corpus: 42596, signal 696164/812657 (executing program) 2021/03/25 09:56:38 fetching corpus: 42646, signal 696433/812658 (executing program) 2021/03/25 09:56:38 fetching corpus: 42696, signal 696619/812658 (executing program) 2021/03/25 09:56:38 fetching corpus: 42746, signal 696801/812658 (executing program) 2021/03/25 09:56:39 fetching corpus: 42796, signal 697013/812658 (executing program) 2021/03/25 09:56:39 fetching corpus: 42846, signal 697315/812658 (executing program) 2021/03/25 09:56:39 fetching corpus: 42896, signal 697452/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 42946, signal 697625/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 42996, signal 697885/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 43046, signal 698492/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 43096, signal 698681/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 43146, signal 698910/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 43196, signal 699145/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 43246, signal 699455/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 43296, signal 699691/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 43346, signal 699883/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 43396, signal 700212/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 43446, signal 700440/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 43496, signal 700654/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 43546, signal 700864/812662 (executing program) 2021/03/25 09:56:39 fetching corpus: 43596, signal 701280/812662 (executing program) 2021/03/25 09:56:40 fetching corpus: 43646, signal 701558/812662 (executing program) 2021/03/25 09:56:40 fetching corpus: 43696, signal 701881/812662 (executing program) 2021/03/25 09:56:40 fetching corpus: 43746, signal 702076/812662 (executing program) 2021/03/25 09:56:40 fetching corpus: 43796, signal 702246/812662 (executing program) 2021/03/25 09:56:40 fetching corpus: 43846, signal 702534/812662 (executing program) 2021/03/25 09:56:40 fetching corpus: 43896, signal 702752/812662 (executing program) 2021/03/25 09:56:40 fetching corpus: 43946, signal 703050/812662 (executing program) 2021/03/25 09:56:40 fetching corpus: 43996, signal 703251/812662 (executing program) 2021/03/25 09:56:40 fetching corpus: 44046, signal 703420/812662 (executing program) 2021/03/25 09:56:41 fetching corpus: 44096, signal 703622/812662 (executing program) 2021/03/25 09:56:41 fetching corpus: 44146, signal 703849/812662 (executing program) 2021/03/25 09:56:41 fetching corpus: 44196, signal 704072/812662 (executing program) 2021/03/25 09:56:41 fetching corpus: 44246, signal 704230/812663 (executing program) 2021/03/25 09:56:41 fetching corpus: 44296, signal 704403/812663 (executing program) 2021/03/25 09:56:41 fetching corpus: 44346, signal 704726/812663 (executing program) 2021/03/25 09:56:41 fetching corpus: 44396, signal 704905/812663 (executing program) 2021/03/25 09:56:41 fetching corpus: 44446, signal 705239/812663 (executing program) 2021/03/25 09:56:41 fetching corpus: 44496, signal 705480/812663 (executing program) 2021/03/25 09:56:41 fetching corpus: 44546, signal 705689/812663 (executing program) 2021/03/25 09:56:41 fetching corpus: 44596, signal 705916/812663 (executing program) 2021/03/25 09:56:41 fetching corpus: 44646, signal 706332/812663 (executing program) 2021/03/25 09:56:41 fetching corpus: 44696, signal 706596/812663 (executing program) 2021/03/25 09:56:41 fetching corpus: 44746, signal 706815/812663 (executing program) 2021/03/25 09:56:41 fetching corpus: 44796, signal 707015/812663 (executing program) 2021/03/25 09:56:41 fetching corpus: 44846, signal 707285/812663 (executing program) 2021/03/25 09:56:42 fetching corpus: 44896, signal 707465/812663 (executing program) 2021/03/25 09:56:42 fetching corpus: 44946, signal 707659/812663 (executing program) 2021/03/25 09:56:42 fetching corpus: 44996, signal 707888/812663 (executing program) 2021/03/25 09:56:42 fetching corpus: 45046, signal 708089/812664 (executing program) 2021/03/25 09:56:42 fetching corpus: 45096, signal 708294/812664 (executing program) 2021/03/25 09:56:42 fetching corpus: 45146, signal 708463/812664 (executing program) 2021/03/25 09:56:42 fetching corpus: 45196, signal 708763/812664 (executing program) 2021/03/25 09:56:42 fetching corpus: 45246, signal 708984/812664 (executing program) 2021/03/25 09:56:42 fetching corpus: 45296, signal 709125/812664 (executing program) 2021/03/25 09:56:42 fetching corpus: 45346, signal 709326/812664 (executing program) 2021/03/25 09:56:42 fetching corpus: 45396, signal 709501/812664 (executing program) 2021/03/25 09:56:42 fetching corpus: 45446, signal 709745/812664 (executing program) 2021/03/25 09:56:42 fetching corpus: 45496, signal 709923/812664 (executing program) 2021/03/25 09:56:42 fetching corpus: 45546, signal 710248/812665 (executing program) 2021/03/25 09:56:42 fetching corpus: 45596, signal 710473/812665 (executing program) 2021/03/25 09:56:42 fetching corpus: 45646, signal 710745/812665 (executing program) 2021/03/25 09:56:42 fetching corpus: 45696, signal 710981/812665 (executing program) 2021/03/25 09:56:42 fetching corpus: 45746, signal 711259/812665 (executing program) 2021/03/25 09:56:42 fetching corpus: 45796, signal 711458/812665 (executing program) 2021/03/25 09:56:43 fetching corpus: 45846, signal 711694/812665 (executing program) 2021/03/25 09:56:43 fetching corpus: 45896, signal 711983/812665 (executing program) 2021/03/25 09:56:43 fetching corpus: 45946, signal 712247/812665 (executing program) 2021/03/25 09:56:43 fetching corpus: 45996, signal 712425/812665 (executing program) 2021/03/25 09:56:43 fetching corpus: 46046, signal 712701/812666 (executing program) 2021/03/25 09:56:43 fetching corpus: 46096, signal 712910/812666 (executing program) 2021/03/25 09:56:43 fetching corpus: 46146, signal 713118/812666 (executing program) 2021/03/25 09:56:43 fetching corpus: 46196, signal 713379/812666 (executing program) 2021/03/25 09:56:43 fetching corpus: 46246, signal 713622/812666 (executing program) 2021/03/25 09:56:43 fetching corpus: 46296, signal 713906/812691 (executing program) 2021/03/25 09:56:43 fetching corpus: 46346, signal 714178/812691 (executing program) 2021/03/25 09:56:43 fetching corpus: 46396, signal 714311/812691 (executing program) 2021/03/25 09:56:43 fetching corpus: 46446, signal 714555/812691 (executing program) 2021/03/25 09:56:43 fetching corpus: 46496, signal 714752/812691 (executing program) 2021/03/25 09:56:43 fetching corpus: 46546, signal 715020/812692 (executing program) 2021/03/25 09:56:43 fetching corpus: 46596, signal 715185/812692 (executing program) 2021/03/25 09:56:43 fetching corpus: 46646, signal 715331/812693 (executing program) 2021/03/25 09:56:44 fetching corpus: 46696, signal 715555/812709 (executing program) 2021/03/25 09:56:44 fetching corpus: 46746, signal 715938/812709 (executing program) 2021/03/25 09:56:44 fetching corpus: 46796, signal 716116/812709 (executing program) 2021/03/25 09:56:44 fetching corpus: 46846, signal 716262/812709 (executing program) 2021/03/25 09:56:44 fetching corpus: 46896, signal 716479/812709 (executing program) 2021/03/25 09:56:44 fetching corpus: 46946, signal 716682/812709 (executing program) 2021/03/25 09:56:44 fetching corpus: 46996, signal 716941/812709 (executing program) 2021/03/25 09:56:44 fetching corpus: 47046, signal 717122/812709 (executing program) 2021/03/25 09:56:44 fetching corpus: 47096, signal 717438/812711 (executing program) 2021/03/25 09:56:44 fetching corpus: 47146, signal 717628/812711 (executing program) 2021/03/25 09:56:44 fetching corpus: 47196, signal 718046/812711 (executing program) 2021/03/25 09:56:44 fetching corpus: 47246, signal 718274/812711 (executing program) 2021/03/25 09:56:44 fetching corpus: 47296, signal 718497/812711 (executing program) 2021/03/25 09:56:44 fetching corpus: 47346, signal 718715/812711 (executing program) 2021/03/25 09:56:44 fetching corpus: 47396, signal 718940/812711 (executing program) 2021/03/25 09:56:45 fetching corpus: 47446, signal 719233/812711 (executing program) 2021/03/25 09:56:45 fetching corpus: 47496, signal 719383/812711 (executing program) 2021/03/25 09:56:45 fetching corpus: 47546, signal 719627/812711 (executing program) 2021/03/25 09:56:45 fetching corpus: 47596, signal 719821/812711 (executing program) 2021/03/25 09:56:45 fetching corpus: 47646, signal 720056/812711 (executing program) 2021/03/25 09:56:45 fetching corpus: 47696, signal 720271/812711 (executing program) 2021/03/25 09:56:45 fetching corpus: 47746, signal 720463/812711 (executing program) 2021/03/25 09:56:45 fetching corpus: 47796, signal 720660/812711 (executing program) 2021/03/25 09:56:45 fetching corpus: 47846, signal 720823/812711 (executing program) 2021/03/25 09:56:45 fetching corpus: 47896, signal 721069/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 47946, signal 721232/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 47996, signal 721708/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48046, signal 721899/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48096, signal 722340/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48146, signal 722561/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48196, signal 722747/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48246, signal 722876/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48296, signal 723090/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48346, signal 723357/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48396, signal 723508/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48446, signal 723700/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48496, signal 723974/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48546, signal 724952/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48596, signal 725181/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48646, signal 725367/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48696, signal 725492/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48746, signal 725658/812711 (executing program) 2021/03/25 09:56:46 fetching corpus: 48796, signal 725982/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 48846, signal 726151/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 48896, signal 726328/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 48946, signal 726467/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 48996, signal 727485/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49046, signal 727679/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49096, signal 727934/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49146, signal 728074/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49196, signal 728222/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49246, signal 728385/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49296, signal 728606/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49346, signal 728829/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49396, signal 729021/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49446, signal 729171/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49496, signal 729396/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49546, signal 729613/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49596, signal 730029/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49646, signal 730199/812711 (executing program) 2021/03/25 09:56:47 fetching corpus: 49696, signal 730339/812711 (executing program) 2021/03/25 09:56:48 fetching corpus: 49746, signal 730597/812711 (executing program) 2021/03/25 09:56:48 fetching corpus: 49796, signal 730853/812711 (executing program) 2021/03/25 09:56:48 fetching corpus: 49846, signal 731144/812711 (executing program) 2021/03/25 09:56:48 fetching corpus: 49896, signal 731299/812721 (executing program) 2021/03/25 09:56:48 fetching corpus: 49946, signal 731518/812721 (executing program) 2021/03/25 09:56:48 fetching corpus: 49996, signal 731993/812721 (executing program) 2021/03/25 09:56:48 fetching corpus: 50046, signal 732147/812721 (executing program) 2021/03/25 09:56:48 fetching corpus: 50096, signal 732412/812721 (executing program) 2021/03/25 09:56:48 fetching corpus: 50146, signal 732552/812721 (executing program) 2021/03/25 09:56:48 fetching corpus: 50196, signal 732703/812721 (executing program) 2021/03/25 09:56:48 fetching corpus: 50246, signal 732864/812721 (executing program) 2021/03/25 09:56:48 fetching corpus: 50296, signal 733211/812721 (executing program) 2021/03/25 09:56:48 fetching corpus: 50346, signal 733455/812721 (executing program) 2021/03/25 09:56:48 fetching corpus: 50396, signal 733630/812721 (executing program) 2021/03/25 09:56:48 fetching corpus: 50446, signal 733814/812721 (executing program) 2021/03/25 09:56:48 fetching corpus: 50496, signal 734037/812721 (executing program) 2021/03/25 09:56:49 fetching corpus: 50546, signal 734229/812721 (executing program) 2021/03/25 09:56:49 fetching corpus: 50596, signal 734396/812721 (executing program) 2021/03/25 09:56:49 fetching corpus: 50646, signal 734738/812721 (executing program) 2021/03/25 09:56:49 fetching corpus: 50696, signal 734950/812721 (executing program) 2021/03/25 09:56:49 fetching corpus: 50746, signal 735158/812721 (executing program) 2021/03/25 09:56:49 fetching corpus: 50796, signal 735381/812721 (executing program) 2021/03/25 09:56:49 fetching corpus: 50846, signal 735563/812721 (executing program) 2021/03/25 09:56:49 fetching corpus: 50896, signal 735796/812721 (executing program) 2021/03/25 09:56:49 fetching corpus: 50946, signal 736053/812721 (executing program) 2021/03/25 09:56:49 fetching corpus: 50996, signal 736202/812721 (executing program) 2021/03/25 09:56:49 fetching corpus: 51046, signal 736421/812721 (executing program) 2021/03/25 09:56:49 fetching corpus: 51096, signal 736633/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51146, signal 736870/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51196, signal 737057/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51246, signal 737286/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51296, signal 737485/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51346, signal 737613/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51396, signal 737801/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51446, signal 737961/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51496, signal 738139/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51546, signal 738333/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51596, signal 738504/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51646, signal 738867/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51696, signal 739063/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51746, signal 739252/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51796, signal 739465/812721 (executing program) 2021/03/25 09:56:50 fetching corpus: 51846, signal 739742/812721 (executing program) 2021/03/25 09:56:51 fetching corpus: 51896, signal 739963/812721 (executing program) 2021/03/25 09:56:51 fetching corpus: 51946, signal 740115/812721 (executing program) 2021/03/25 09:56:51 fetching corpus: 51996, signal 740453/812721 (executing program) 2021/03/25 09:56:51 fetching corpus: 52046, signal 740666/812721 (executing program) 2021/03/25 09:56:51 fetching corpus: 52096, signal 740958/812721 (executing program) 2021/03/25 09:56:51 fetching corpus: 52146, signal 741133/812733 (executing program) 2021/03/25 09:56:51 fetching corpus: 52196, signal 741289/812733 (executing program) 2021/03/25 09:56:51 fetching corpus: 52246, signal 741538/812733 (executing program) 2021/03/25 09:56:51 fetching corpus: 52296, signal 741704/812733 (executing program) 2021/03/25 09:56:51 fetching corpus: 52346, signal 741985/812733 (executing program) 2021/03/25 09:56:51 fetching corpus: 52396, signal 742153/812733 (executing program) 2021/03/25 09:56:51 fetching corpus: 52446, signal 742404/812733 (executing program) 2021/03/25 09:56:51 fetching corpus: 52496, signal 742752/812733 (executing program) 2021/03/25 09:56:51 fetching corpus: 52546, signal 742902/812733 (executing program) 2021/03/25 09:56:51 fetching corpus: 52596, signal 743049/812733 (executing program) 2021/03/25 09:56:51 fetching corpus: 52646, signal 743306/812733 (executing program) 2021/03/25 09:56:51 fetching corpus: 52696, signal 743559/812733 (executing program) 2021/03/25 09:56:51 fetching corpus: 52746, signal 743735/812733 (executing program) 2021/03/25 09:56:52 fetching corpus: 52796, signal 743902/812733 (executing program) 2021/03/25 09:56:52 fetching corpus: 52846, signal 744179/812733 (executing program) 2021/03/25 09:56:52 fetching corpus: 52896, signal 744377/812733 (executing program) 2021/03/25 09:56:52 fetching corpus: 52946, signal 744609/812733 (executing program) 2021/03/25 09:56:52 fetching corpus: 52996, signal 744849/812733 (executing program) 2021/03/25 09:56:52 fetching corpus: 53046, signal 745028/812733 (executing program) 2021/03/25 09:56:52 fetching corpus: 53096, signal 745274/812733 (executing program) 2021/03/25 09:56:52 fetching corpus: 53146, signal 745469/812733 (executing program) 2021/03/25 09:56:52 fetching corpus: 53196, signal 745662/812743 (executing program) 2021/03/25 09:56:52 fetching corpus: 53246, signal 745851/812743 (executing program) 2021/03/25 09:56:52 fetching corpus: 53296, signal 746038/812743 (executing program) 2021/03/25 09:56:52 fetching corpus: 53346, signal 746229/812743 (executing program) 2021/03/25 09:56:52 fetching corpus: 53396, signal 746424/812743 (executing program) 2021/03/25 09:56:52 fetching corpus: 53446, signal 746591/812743 (executing program) 2021/03/25 09:56:52 fetching corpus: 53496, signal 746755/812743 (executing program) 2021/03/25 09:56:52 fetching corpus: 53546, signal 746974/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 53596, signal 747165/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 53646, signal 747354/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 53696, signal 747579/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 53746, signal 747710/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 53796, signal 747955/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 53846, signal 748103/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 53896, signal 748532/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 53946, signal 748691/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 53996, signal 748839/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 54046, signal 749036/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 54096, signal 749213/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 54146, signal 749439/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 54196, signal 749613/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 54246, signal 749799/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 54296, signal 749974/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 54346, signal 750137/812745 (executing program) 2021/03/25 09:56:53 fetching corpus: 54396, signal 750314/812745 (executing program) 2021/03/25 09:56:54 fetching corpus: 54446, signal 750518/812746 (executing program) 2021/03/25 09:56:54 fetching corpus: 54496, signal 750717/812746 (executing program) 2021/03/25 09:56:54 fetching corpus: 54546, signal 750914/812746 (executing program) 2021/03/25 09:56:54 fetching corpus: 54596, signal 751125/812746 (executing program) 2021/03/25 09:56:54 fetching corpus: 54646, signal 751360/812746 (executing program) 2021/03/25 09:56:54 fetching corpus: 54696, signal 751530/812746 (executing program) 2021/03/25 09:56:54 fetching corpus: 54746, signal 751737/812769 (executing program) 2021/03/25 09:56:54 fetching corpus: 54796, signal 751966/812769 (executing program) 2021/03/25 09:56:54 fetching corpus: 54846, signal 752115/812769 (executing program) 2021/03/25 09:56:54 fetching corpus: 54896, signal 752287/812769 (executing program) 2021/03/25 09:56:55 fetching corpus: 54946, signal 752496/812769 (executing program) 2021/03/25 09:56:55 fetching corpus: 54996, signal 752766/812769 (executing program) 2021/03/25 09:56:55 fetching corpus: 55046, signal 753002/812769 (executing program) 2021/03/25 09:56:55 fetching corpus: 55096, signal 753182/812769 (executing program) 2021/03/25 09:56:55 fetching corpus: 55146, signal 753349/812773 (executing program) 2021/03/25 09:56:55 fetching corpus: 55196, signal 753559/812773 (executing program) 2021/03/25 09:56:55 fetching corpus: 55246, signal 753718/812773 (executing program) 2021/03/25 09:56:55 fetching corpus: 55296, signal 753881/812773 (executing program) 2021/03/25 09:56:55 fetching corpus: 55346, signal 754029/812773 (executing program) 2021/03/25 09:56:55 fetching corpus: 55396, signal 754143/812773 (executing program) 2021/03/25 09:56:55 fetching corpus: 55446, signal 754424/812773 (executing program) 2021/03/25 09:56:55 fetching corpus: 55496, signal 754585/812773 (executing program) 2021/03/25 09:56:55 fetching corpus: 55546, signal 754756/812773 (executing program) 2021/03/25 09:56:55 fetching corpus: 55596, signal 754952/812773 (executing program) [ 133.401328][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.407725][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/25 09:57:00 fetching corpus: 55646, signal 755105/812773 (executing program) 2021/03/25 09:57:00 fetching corpus: 55696, signal 755306/812775 (executing program) 2021/03/25 09:57:00 fetching corpus: 55746, signal 755435/812775 (executing program) 2021/03/25 09:57:00 fetching corpus: 55796, signal 755677/812775 (executing program) 2021/03/25 09:57:00 fetching corpus: 55846, signal 755854/812775 (executing program) 2021/03/25 09:57:00 fetching corpus: 55896, signal 756007/812778 (executing program) 2021/03/25 09:57:00 fetching corpus: 55946, signal 756184/812778 (executing program) 2021/03/25 09:57:00 fetching corpus: 55996, signal 756403/812783 (executing program) 2021/03/25 09:57:00 fetching corpus: 56046, signal 756630/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56096, signal 756768/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56146, signal 756987/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56196, signal 757264/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56246, signal 757449/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56296, signal 757602/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56346, signal 757769/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56396, signal 757908/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56446, signal 758103/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56496, signal 758248/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56546, signal 758389/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56596, signal 758556/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56646, signal 758795/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56696, signal 758946/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56746, signal 759068/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56796, signal 759203/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56846, signal 759374/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56896, signal 759569/812783 (executing program) 2021/03/25 09:57:01 fetching corpus: 56946, signal 759718/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 56996, signal 759858/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57046, signal 760084/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57096, signal 760317/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57146, signal 760562/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57196, signal 760821/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57246, signal 760974/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57296, signal 761122/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57346, signal 761374/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57396, signal 761498/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57446, signal 761726/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57496, signal 762319/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57546, signal 762443/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57596, signal 762569/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57646, signal 762793/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57696, signal 762959/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57746, signal 763110/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57796, signal 763276/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57846, signal 763457/812783 (executing program) 2021/03/25 09:57:02 fetching corpus: 57896, signal 763641/812783 (executing program) 2021/03/25 09:57:03 fetching corpus: 57946, signal 763897/812783 (executing program) 2021/03/25 09:57:03 fetching corpus: 57996, signal 764124/812783 (executing program) 2021/03/25 09:57:03 fetching corpus: 58046, signal 764349/812783 (executing program) 2021/03/25 09:57:03 fetching corpus: 58096, signal 764558/812783 (executing program) 2021/03/25 09:57:03 fetching corpus: 58146, signal 764761/812783 (executing program) 2021/03/25 09:57:03 fetching corpus: 58196, signal 765018/812783 (executing program) 2021/03/25 09:57:03 fetching corpus: 58246, signal 765151/812783 (executing program) 2021/03/25 09:57:03 fetching corpus: 58296, signal 765321/812783 (executing program) 2021/03/25 09:57:03 fetching corpus: 58346, signal 765543/812784 (executing program) 2021/03/25 09:57:03 fetching corpus: 58396, signal 765733/812784 (executing program) 2021/03/25 09:57:03 fetching corpus: 58446, signal 765918/812784 (executing program) 2021/03/25 09:57:03 fetching corpus: 58496, signal 766071/812784 (executing program) 2021/03/25 09:57:03 fetching corpus: 58546, signal 766244/812784 (executing program) 2021/03/25 09:57:03 fetching corpus: 58596, signal 766478/812784 (executing program) 2021/03/25 09:57:03 fetching corpus: 58646, signal 766633/812784 (executing program) 2021/03/25 09:57:03 fetching corpus: 58696, signal 766894/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 58746, signal 767128/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 58796, signal 767349/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 58846, signal 767606/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 58896, signal 767752/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 58946, signal 767965/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 58996, signal 768143/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 59046, signal 768372/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 59096, signal 768527/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 59146, signal 768654/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 59196, signal 768922/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 59246, signal 769112/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 59296, signal 769215/812784 (executing program) 2021/03/25 09:57:04 fetching corpus: 59346, signal 769442/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59396, signal 769569/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59446, signal 769738/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59496, signal 769997/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59546, signal 770303/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59596, signal 770473/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59646, signal 770667/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59696, signal 770797/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59746, signal 771050/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59796, signal 771316/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59846, signal 771491/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59896, signal 771639/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59946, signal 771810/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 59996, signal 771973/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 60046, signal 772084/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 60096, signal 772321/812784 (executing program) 2021/03/25 09:57:05 fetching corpus: 60146, signal 772462/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60196, signal 772607/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60246, signal 772757/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60296, signal 772951/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60346, signal 773117/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60396, signal 773390/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60446, signal 773531/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60496, signal 773671/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60546, signal 773920/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60596, signal 774066/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60646, signal 774218/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60696, signal 774420/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60746, signal 774577/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60796, signal 774800/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60803, signal 774818/812784 (executing program) 2021/03/25 09:57:06 fetching corpus: 60803, signal 774818/812784 (executing program) 2021/03/25 09:57:08 starting 6 fuzzer processes 09:57:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x800) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) 09:57:09 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000240)={0x0, "dcb57ca3a65a84ff85a15cd74889ea5a2dff16cf8203365de79c971af059ec6b0ced5ad253b1ba4212797ae94b38b106e45286889286c8ca1376abd436007668"}, 0x48, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', 0x0, 0x0, 0x0, r0) 09:57:09 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x3a) 09:57:09 executing program 3: perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:09 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x6000, 0x0) 09:57:09 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 147.511470][ T8390] IPVS: ftp: loaded support on port[0] = 21 [ 147.685237][ T8390] chnl_net:caif_netlink_parms(): no params data found [ 147.764337][ T8392] IPVS: ftp: loaded support on port[0] = 21 [ 147.835618][ T8390] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.844518][ T8390] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.855463][ T8390] device bridge_slave_0 entered promiscuous mode [ 147.871565][ T8390] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.878906][ T8390] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.888378][ T8390] device bridge_slave_1 entered promiscuous mode [ 147.942114][ T8390] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.980451][ T8394] IPVS: ftp: loaded support on port[0] = 21 [ 147.982336][ T8390] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.064014][ T8390] team0: Port device team_slave_0 added [ 148.074311][ T8390] team0: Port device team_slave_1 added [ 148.118528][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.143252][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.197930][ T8390] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.212245][ T8390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.219221][ T8390] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.245347][ T8390] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.353797][ T8392] chnl_net:caif_netlink_parms(): no params data found [ 148.365219][ T8396] IPVS: ftp: loaded support on port[0] = 21 [ 148.444941][ T8390] device hsr_slave_0 entered promiscuous mode [ 148.468104][ T8390] device hsr_slave_1 entered promiscuous mode [ 148.498237][ T8398] IPVS: ftp: loaded support on port[0] = 21 [ 148.773612][ T8392] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.785434][ T8392] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.794461][ T8392] device bridge_slave_0 entered promiscuous mode [ 148.807077][ T8392] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.816734][ T8392] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.825068][ T8392] device bridge_slave_1 entered promiscuous mode [ 148.848987][ T8411] IPVS: ftp: loaded support on port[0] = 21 [ 148.862617][ T8394] chnl_net:caif_netlink_parms(): no params data found [ 148.930450][ T8392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.955876][ T8392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.063465][ T8392] team0: Port device team_slave_0 added [ 149.105845][ T8392] team0: Port device team_slave_1 added [ 149.155907][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.165134][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.193397][ T8392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.207642][ T8392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.215778][ T8392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.243645][ T8392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.256170][ T8396] chnl_net:caif_netlink_parms(): no params data found [ 149.367541][ T8392] device hsr_slave_0 entered promiscuous mode [ 149.379549][ T8392] device hsr_slave_1 entered promiscuous mode [ 149.388593][ T8392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.397727][ T8392] Cannot create hsr debugfs directory [ 149.414728][ T8398] chnl_net:caif_netlink_parms(): no params data found [ 149.439660][ T8394] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.447185][ T8394] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.457591][ T8394] device bridge_slave_0 entered promiscuous mode [ 149.481932][ T20] Bluetooth: hci0: command 0x0409 tx timeout [ 149.508120][ T8394] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.517399][ T8394] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.526122][ T8394] device bridge_slave_1 entered promiscuous mode [ 149.655180][ T8394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.672530][ T8394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.690353][ T8390] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 149.703223][ T8390] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 149.751860][ T8390] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 149.761613][ T8390] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 149.772867][ T8411] chnl_net:caif_netlink_parms(): no params data found [ 149.784805][ T8396] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.793882][ T8396] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.802796][ T8396] device bridge_slave_0 entered promiscuous mode [ 149.809404][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 149.817645][ T8396] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.825047][ T8396] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.833727][ T8396] device bridge_slave_1 entered promiscuous mode [ 149.912134][ T8394] team0: Port device team_slave_0 added [ 149.930065][ T8398] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.947449][ T8398] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.957146][ T8398] device bridge_slave_0 entered promiscuous mode [ 149.964528][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 149.978651][ T8398] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.989344][ T8398] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.998523][ T8398] device bridge_slave_1 entered promiscuous mode [ 150.008527][ T8396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.021737][ T8396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.041782][ T8394] team0: Port device team_slave_1 added [ 150.102244][ T8396] team0: Port device team_slave_0 added [ 150.117673][ T8398] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.149488][ T8396] team0: Port device team_slave_1 added [ 150.156158][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.164278][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.190693][ T8394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.202093][ T37] Bluetooth: hci3: command 0x0409 tx timeout [ 150.204854][ T8394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.216289][ T8394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.244175][ T8394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.259158][ T8398] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.332693][ T8398] team0: Port device team_slave_0 added [ 150.342208][ T8398] team0: Port device team_slave_1 added [ 150.364835][ T8394] device hsr_slave_0 entered promiscuous mode [ 150.376401][ T8394] device hsr_slave_1 entered promiscuous mode [ 150.384678][ T8394] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.392650][ T8394] Cannot create hsr debugfs directory [ 150.398284][ T8392] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.423687][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.430686][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.450213][ T37] Bluetooth: hci4: command 0x0409 tx timeout [ 150.459307][ T8396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.476413][ T8396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.485318][ T8396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.513983][ T8396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.526534][ T8392] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.538795][ T8392] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.555802][ T8411] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.564249][ T8411] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.573847][ T8411] device bridge_slave_0 entered promiscuous mode [ 150.615090][ T8396] device hsr_slave_0 entered promiscuous mode [ 150.623341][ T8396] device hsr_slave_1 entered promiscuous mode [ 150.630053][ T8396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.639472][ T8396] Cannot create hsr debugfs directory [ 150.646245][ T8392] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.657673][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.665275][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.691680][ T37] Bluetooth: hci5: command 0x0409 tx timeout [ 150.693078][ T8398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.712726][ T8398] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.719694][ T8398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.746119][ T8398] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.759373][ T8411] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.767721][ T8411] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.776495][ T8411] device bridge_slave_1 entered promiscuous mode [ 150.835637][ T8411] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.873439][ T8411] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.976493][ T8398] device hsr_slave_0 entered promiscuous mode [ 150.986604][ T8398] device hsr_slave_1 entered promiscuous mode [ 150.993920][ T8398] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.002324][ T8398] Cannot create hsr debugfs directory [ 151.028310][ T8411] team0: Port device team_slave_0 added [ 151.077716][ T8390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.088596][ T8411] team0: Port device team_slave_1 added [ 151.165698][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 151.174957][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.202222][ T8411] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 151.219485][ T8411] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 151.226721][ T8411] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 151.253163][ T8411] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.296557][ T8390] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.310079][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.322104][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.370975][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.380125][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.389520][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.396978][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.406749][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.418894][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.428121][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.435309][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.465999][ T8394] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 151.479894][ T8394] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 151.490696][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.499934][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.535084][ T8411] device hsr_slave_0 entered promiscuous mode [ 151.542930][ T8411] device hsr_slave_1 entered promiscuous mode [ 151.550358][ T8411] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.558141][ T8411] Cannot create hsr debugfs directory [ 151.564152][ T9625] Bluetooth: hci0: command 0x041b tx timeout [ 151.580882][ T8394] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 151.603063][ T8394] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 151.643223][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.657844][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.669383][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.678403][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.687535][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.696492][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.705238][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.737289][ T8392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.761680][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.769664][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.784796][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.812707][ T8390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.857461][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.870694][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.885182][ T9606] Bluetooth: hci1: command 0x041b tx timeout [ 151.905618][ T8392] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.940018][ T8396] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 151.970708][ T8396] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.989027][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.997863][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.007329][ T9606] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.014717][ T9606] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.041014][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 152.075666][ T8396] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 152.085789][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.098189][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.109581][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.122942][ T3293] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.130024][ T3293] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.138541][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.147752][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.156793][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.164755][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.182350][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.193407][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.202165][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.211246][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.219937][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.229224][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.261767][ T8396] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 152.281196][ T9625] Bluetooth: hci3: command 0x041b tx timeout [ 152.287441][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.297225][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.307042][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.334098][ T8392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.350232][ T8398] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 152.367855][ T8390] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.391682][ T8398] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 152.403743][ T8398] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 152.435979][ T8398] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 152.459700][ T8411] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 152.478823][ T8411] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 152.509038][ T8411] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 152.519215][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.521332][ T9606] Bluetooth: hci4: command 0x041b tx timeout [ 152.533876][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.565331][ T8394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.574511][ T8411] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 152.590455][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.600754][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.647409][ T8392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.670930][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.680135][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.697333][ T8390] device veth0_vlan entered promiscuous mode [ 152.719204][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.727650][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.746639][ T8394] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.771424][ T9636] Bluetooth: hci5: command 0x041b tx timeout [ 152.786340][ T8390] device veth1_vlan entered promiscuous mode [ 152.794656][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 152.804645][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.813578][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.846184][ T8398] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.865243][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.874578][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.885291][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.895149][ T3146] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.902431][ T3146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.910267][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.919288][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.928185][ T3146] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.935357][ T3146] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.943184][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.977244][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.986783][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.996185][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.007588][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.036631][ T8398] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.059652][ T8411] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.078539][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.087710][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.097109][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.106460][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.115068][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.123650][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.133968][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.156967][ T8390] device veth0_macvtap entered promiscuous mode [ 153.173361][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.188564][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.199259][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.213044][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.224852][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.236954][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.249611][ T9625] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.256796][ T9625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.265221][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.274095][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.285203][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.294075][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.311187][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.319031][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.334029][ T8390] device veth1_macvtap entered promiscuous mode [ 153.357112][ T8394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.377618][ T8411] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.385233][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 153.397706][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.407959][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.417343][ T9656] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.425795][ T9656] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.434011][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.467361][ T8396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.489430][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.499514][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.513744][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.523166][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.532048][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.540287][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.549554][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.558914][ T9656] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.566115][ T9656] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.577606][ T8392] device veth0_vlan entered promiscuous mode [ 153.588148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.600060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.610270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.623789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.635124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.641117][ T9606] Bluetooth: hci0: command 0x040f tx timeout [ 153.649202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.681631][ T8398] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.701013][ T8398] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.755275][ T8392] device veth1_vlan entered promiscuous mode [ 153.783420][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.794082][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.802803][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.811945][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.820310][ T9702] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.827547][ T9702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.836438][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.845991][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.855222][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.864894][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.873840][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.884171][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.893885][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.902425][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.910214][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.920069][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.933938][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.947330][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.955775][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.961773][ T9606] Bluetooth: hci1: command 0x040f tx timeout [ 153.972115][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.982975][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.010151][ T8396] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.035704][ T8390] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.056382][ T8390] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.065735][ T8390] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.083892][ T8390] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.093665][ T8390] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.121472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.121695][ T3293] Bluetooth: hci2: command 0x040f tx timeout [ 154.130364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.147738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.157679][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.167501][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.176762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.186189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.197294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.207711][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.214872][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.223892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.233799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.242399][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.249479][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.257612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.265667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.276151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.300149][ T8398] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.327678][ T8392] device veth0_macvtap entered promiscuous mode [ 154.339571][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.356160][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.361597][ T9625] Bluetooth: hci3: command 0x040f tx timeout [ 154.365028][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.380420][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.390505][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.399729][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.409243][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.435644][ T8394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.463952][ T8411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.474408][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.491563][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.510196][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.519689][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.531758][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.540605][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.550238][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.559051][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.569137][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.589903][ T8396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.601607][ T9606] Bluetooth: hci4: command 0x040f tx timeout [ 154.608854][ T8396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.636705][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.652310][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.670620][ T8392] device veth1_macvtap entered promiscuous mode [ 154.712868][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.733270][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.741425][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.817079][ T8396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.842346][ T9636] Bluetooth: hci5: command 0x040f tx timeout [ 154.855070][ T8411] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.893397][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.911430][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.918967][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.943024][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.967271][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.982221][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.995511][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.024527][ T31] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.031312][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 155.040955][ T31] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.062400][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 155.082513][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.092072][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.103521][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.123893][ T8392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.137489][ T8392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.151008][ T8392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.173359][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.208501][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.228969][ T8398] device veth0_vlan entered promiscuous mode [ 155.255093][ T8392] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.266431][ T8392] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.282436][ T8392] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.291575][ T8392] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.305443][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.314564][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.325287][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.334359][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.346449][ T8394] device veth0_vlan entered promiscuous mode [ 155.380174][ T8398] device veth1_vlan entered promiscuous mode [ 155.389301][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.402258][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.410133][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.419028][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.427668][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.436333][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.445664][ T9324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.461506][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.462889][ T8394] device veth1_vlan entered promiscuous mode [ 155.469566][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.519082][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.533922][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.546281][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.556661][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.567416][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.576358][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.624386][ T8396] device veth0_vlan entered promiscuous mode [ 155.649484][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.661773][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.670253][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.681489][ T9702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.725071][ T9625] Bluetooth: hci0: command 0x0419 tx timeout [ 155.782267][ T8411] device veth0_vlan entered promiscuous mode [ 155.803665][ T8396] device veth1_vlan entered promiscuous mode 09:57:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) [ 155.827229][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.848478][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.869552][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 09:57:18 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) [ 155.898943][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.916788][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.992211][ T8874] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.003167][ T8874] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.017615][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.027311][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.038484][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.041446][ T9606] Bluetooth: hci1: command 0x0419 tx timeout [ 156.051754][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.063622][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.073749][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 156.086603][ T8398] device veth0_macvtap entered promiscuous mode [ 156.114478][ T8411] device veth1_vlan entered promiscuous mode [ 156.153794][ T8394] device veth0_macvtap entered promiscuous mode [ 156.181737][ T8398] device veth1_macvtap entered promiscuous mode [ 156.201806][ T3293] Bluetooth: hci2: command 0x0419 tx timeout [ 156.206451][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.216690][ T8394] device veth1_macvtap entered promiscuous mode 09:57:18 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 156.228830][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.243234][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.255033][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.279701][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.289760][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.297995][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.309799][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.330245][ T9656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 156.377728][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.401524][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:57:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x2, 0x0, &(0x7f0000000140)) [ 156.419853][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.431081][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.445715][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.452715][ T9636] Bluetooth: hci3: command 0x0419 tx timeout [ 156.461685][ T8396] device veth0_macvtap entered promiscuous mode [ 156.501539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.516497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.540180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 09:57:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, 0x0, &(0x7f0000000140)=0x8) [ 156.560589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.570364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 156.587698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 156.599268][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.616515][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.627336][ T8398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.638693][ T8398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.657718][ T8398] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.683256][ T9606] Bluetooth: hci4: command 0x0419 tx timeout [ 156.693208][ T8411] device veth0_macvtap entered promiscuous mode [ 156.711177][ T8396] device veth1_macvtap entered promiscuous mode 09:57:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x7b, 0x0, &(0x7f0000000140)) [ 156.734013][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.743106][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 156.787065][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 156.819539][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 09:57:19 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x200c4015, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) [ 156.832053][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.853413][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.868496][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.921946][ T9625] Bluetooth: hci5: command 0x0419 tx timeout [ 156.923738][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.939580][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.950441][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 156.961775][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.976483][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 156.994016][ T8411] device veth1_macvtap entered promiscuous mode [ 157.017266][ T8398] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.033906][ T8398] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.056610][ T8398] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 09:57:19 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 157.074410][ T8398] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.098827][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 157.108834][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.127952][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.157170][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.181253][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.201170][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.214030][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.225228][ T8394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.243001][ T8394] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.260007][ T8394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.292462][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.304061][ T9625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.315695][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.336024][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.348454][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.361284][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.372047][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.383404][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.394489][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.407494][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.419366][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.436841][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.447487][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.458388][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.469450][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.479507][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.496023][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.506891][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.517960][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.528606][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 157.539273][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.550607][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.564894][ T8394] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.574473][ T8394] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.583828][ T8394] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.593605][ T8394] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.604641][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.614070][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.623799][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 157.633181][ T9606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 157.645610][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.657887][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.668687][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.681951][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.692358][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.703096][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.713860][ T8396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.725241][ T8396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.737539][ T8396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.748732][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.761364][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.772041][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.783858][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.794341][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.806512][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.817239][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.830122][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.840528][ T8411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 157.851291][ T8411] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.863617][ T8411] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 157.887767][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.896940][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.906819][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 157.916286][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 157.929537][ T8396] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.946859][ T8396] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.957277][ T8396] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.967362][ T8396] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 157.995972][ T8411] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.005844][ T8411] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.028073][ T8411] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.041036][ T8411] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.168673][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.186367][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.228940][ T4829] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.278009][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.322957][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.359513][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.390179][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.403784][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.425790][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.444595][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.455260][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.487913][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.503732][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.547395][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.559044][ T164] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.565515][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.591997][ T164] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.616129][ T3146] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 158.634944][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.664246][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.708769][ T100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.749760][ T3293] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 158.751566][ T100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.793545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:57:21 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="200000000000000084000000020000007c000000d500000006000000", @ANYRES32, @ANYBLOB="20000000000000008400000002000000b34504000400000000000000", @ANYRES32=0x0, @ANYBLOB='0'], 0x110}, 0x0) 09:57:21 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x15, 0x0, 0x0) 09:57:21 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'J:8b'}, 0x0, 0x0, @planes=0x0}) 09:57:21 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x3, 0x0, 0x4) 09:57:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x74, 0x0, &(0x7f0000000140)) 09:57:21 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1d, 0x0, &(0x7f0000000140)) 09:57:21 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0xb, 0x0, 0x0) 09:57:21 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x24200, 0x0) 09:57:21 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:21 executing program 0: socket(0x2b, 0x1, 0x5) 09:57:21 executing program 4: bpf$MAP_CREATE(0x12, &(0x7f0000000000), 0x40) 09:57:21 executing program 5: socket(0x3, 0x0, 0x40005efd) 09:57:21 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:22 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x22, 0x0, 0x0) 09:57:22 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:57:22 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x10000000) 09:57:22 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x5, 0xa01) 09:57:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:57:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x19, 0x0, &(0x7f0000000140)) 09:57:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x24, 0x0, &(0x7f0000000140)) 09:57:22 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:57:22 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x4, 0x0, 0x0) 09:57:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x180, 0x328, 0x218, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, 0x0, {[{{@ip={@multicast1, @broadcast, 0x0, 0x0, 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 09:57:22 executing program 0: socketpair(0x1d, 0x0, 0x77, &(0x7f0000000000)) 09:57:22 executing program 2: fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) 09:57:22 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) [ 159.808030][ T9931] x_tables: duplicate underflow at hook 1 09:57:22 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 09:57:22 executing program 1: socket(0x22, 0x0, 0xfffffffe) 09:57:22 executing program 4: socket(0x28, 0x0, 0x31) 09:57:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:57:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) 09:57:22 executing program 2: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x9effffff) 09:57:22 executing program 3: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x22, 0x0, &(0x7f0000000140)) 09:57:22 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0xbd, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xab, 0x1, 0x1, 0x0, 0x0, 0x6, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0xce, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x7fffffff}, [@mdlm={0x15, 0x24, 0x12, 0x1}, @acm={0x4, 0x24, 0x2, 0xc}, @mdlm_detail={0x49, 0x24, 0x13, 0x0, "123a815b0db7cb5b57e51fc9e6a53b72b69b1c4ccd39bbf470e838e4830ec14ab8edf65821694ce97a4262f76bc8097df2e263d04e53ef325655b4202e60f45115703928ff"}, @obex={0x5}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x200, 0x81, 0x6a, 0x3f}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x45, 0x1f, 0xff}}, {{0x9, 0x5, 0x3, 0x2, 0x440, 0xff, 0x1, 0x1}}}}}]}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x250, 0x5, 0x0, 0x8, 0x8, 0x5}, 0x34, &(0x7f0000000140)={0x5, 0xf, 0x34, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x7, 0x1, 0x8}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "155b8f19a788b8853e11f33eec40384e"}, @ss_container_id={0x14, 0x10, 0x4, 0xaa, "5b2a2fdfc35bc3478fc74ef843d1ec53"}]}, 0x3, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3409}}, {0xbb, &(0x7f00000001c0)=@string={0xbb, 0x3, "0925bc28416ac9b0619a1082112aefba843d8dbe23d475a523d79a5f9c70999d815ba3a636dfd5369ca9d162a2ae64aa769e9be24cc69bf902515848d253972e1d05e688d08e43ecd5f958add269ec0a89940f27f472c80beff500d4fe1528da8d66643ee3eb3233df33530689eac8b1d34c2f4b09103ab3d235e30722e435d439488837843fa2fec80f320c68a16af68b6d5e0c418e40df7a96d37bb02053baab2130c59a635e37e8911012027d464f096b9fb8ff3dd8bb7a"}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x2801}}]}) 09:57:22 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 09:57:22 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x21, 0x0, &(0x7f0000000140)) 09:57:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00', 0xffffffffffffffff) 09:57:22 executing program 3: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040), 0x4) 09:57:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}, 0x1, 0x0, 0x9effffff}, 0x0) 09:57:23 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x48, 0x0, 0x0) 09:57:23 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="200000000000000084"], 0x110}, 0x0) 09:57:23 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x6, 0x0, 0x0) 09:57:23 executing program 3: ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:23 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x34324241}}) [ 160.561269][ T3293] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 160.801145][ T3293] usb 1-1: Using ep0 maxpacket: 8 [ 160.921415][ T3293] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 160.933842][ T3293] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 160.944570][ T3293] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1088, setting to 1024 [ 160.958351][ T3293] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 161.151147][ T3293] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.161302][ T3293] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.169419][ T3293] usb 1-1: Product: â  [ 161.173793][ T3293] usb 1-1: Manufacturer: ┉⢼æ©ëƒ‰é©¡èˆâ¨‘뫯㶄ëºí£ê•µíœ£å¾šç‚œé¶™å®êš£ã›•ê¦œæ‹‘꺢ꩤ鹶왌鍊儂䡘å’⺗Ô裦è»î±ƒï§•êµ˜æ§’૬钉âœç‹´à¯ˆï—¯í€á—¾æšã¹¤î¯£ãŒ²ãŸÙ“뇈䳓䬯ဉ댺㗒ߣî¢íµä ¹ãžˆã¾„ﺢ࿈లꅨ涋౞è¹é™ºç¯“₰멓↫씰掚ãžé‡¨áˆç´‚但欉뢟㷿믘 [ 161.202680][ T3293] usb 1-1: SerialNumber: syz [ 161.233403][ T9960] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 161.245934][ T9960] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 161.532535][ T3293] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 161.545521][ T3293] usb 1-1: USB disconnect, device number 2 [ 162.270936][ T3146] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 162.560997][ T3146] usb 1-1: Using ep0 maxpacket: 8 [ 162.691554][ T3146] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 129, changing to 11 [ 162.703414][ T3146] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 162.717900][ T3146] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 1088, setting to 1024 [ 162.729446][ T3146] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 1024 [ 162.921431][ T3146] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.931506][ T3146] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.939518][ T3146] usb 1-1: Product: â  [ 162.944237][ T3146] usb 1-1: Manufacturer: ┉⢼æ©ëƒ‰é©¡èˆâ¨‘뫯㶄ëºí£ê•µíœ£å¾šç‚œé¶™å®êš£ã›•ê¦œæ‹‘꺢ꩤ鹶왌鍊儂䡘å’⺗Ô裦è»î±ƒï§•êµ˜æ§’૬钉âœç‹´à¯ˆï—¯í€á—¾æšã¹¤î¯£ãŒ²ãŸÙ“뇈䳓䬯ဉ댺㗒ߣî¢íµä ¹ãžˆã¾„ﺢ࿈లꅨ涋౞è¹é™ºç¯“₰멓↫씰掚ãžé‡¨áˆç´‚但欉뢟㷿믘 [ 162.972307][ T3146] usb 1-1: SerialNumber: syz [ 163.002035][ T9960] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 163.009292][ T9960] raw-gadget gadget: fail, usb_ep_enable returned -22 09:57:25 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000005440)=@ccm_128={{}, '\x00', "53606ad9624ee0f4f5d5dbc9e50825e2", '\x00', "2289df05413e40cf"}, 0x28) 09:57:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32], &(0x7f0000000140)=0x8) 09:57:25 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) 09:57:25 executing program 3: r0 = syz_open_dev$vim2m(0x0, 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x83, 0x0, &(0x7f0000000140)) 09:57:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 'syz1\x00'}) [ 163.271255][ T3146] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 163.315338][ T3146] usb 1-1: USB disconnect, device number 3 09:57:26 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_buf(r0, 0x29, 0x10, 0x0, 0x0) 09:57:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f0000000140)) 09:57:26 executing program 3: r0 = syz_open_dev$vim2m(0x0, 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:26 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1000}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xf063]}, 0x8}) 09:57:26 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, 0x3938700}}, 0x0) 09:57:26 executing program 0: r0 = socket(0x28, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 09:57:26 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 09:57:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c09, 0x0) 09:57:26 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 09:57:26 executing program 3: r0 = syz_open_dev$vim2m(0x0, 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffffe}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 09:57:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe8c, 0x2, [@TCA_RSVP_ACT={0xe88, 0x6, [@m_bpf={0xe0, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0xa1, 0x6, "ffd85c566d324a2ec585048a40c1a526fbeaa2e1d987314ad32cae662f0535a63905b3657f026c01ebc997fcea52b72ff1855f8a3019b779d57cd98323c2b6b13920ff58322e0cce6489fb02fe74dd662c89f0198c5a88c151b36ac03534cadfb2ca4c4a3ee10d382c4f2bb9007711ea0ced9df8e317cef6c89611dfc544a24fb2c8f2c2d810dcebd9610cf4c17d448e32db321fbb0b69da72d0e29f63"}, {0xc}, {0xc}}}, @m_ife={0xd8, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa, 0x3, @multicast}, @TCA_IFE_METALST={0x10, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @local}]}, {0x7d, 0x6, "f924b8d6c9bebc95c91ea2e0cca516dcfa94c3ab6817e97eb9e1515ad4c4d77e0cfc0c4b3968ce34a8eb9fbd346c7bd5082877b8da3c39fd3252d2ed951d577cd4d8aa4a0caa0a1d2170803a651f0d878b05386fe177f8a32e3e1c4fa0ad98a5d5b56c573bbde41869252ede2bbb3d1d491a2870bb906cac92"}, {0xc}, {0xc}}}, @m_police={0x898, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94]}]]}, {0x61, 0x6, "d6cd62124b1c07b4648e98ea6117bfea86c953b50fe3e41306633f30c2af6d94f94271a8197748098fc7513da09426edbc8e99cb4267a1b0c6b7dcfeb0fc951464c1af211d360fb6566776a7d7a780cc38d2a0fe3c0712486e033c06a1"}, {0xc}, {0xc}}}, @m_police={0x434, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 09:57:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 09:57:26 executing program 5: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) mq_notify(r0, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 09:57:26 executing program 4: r0 = mq_open(&(0x7f0000000000)=']*\'$&[::-[)*-,\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000080), 0x0) 09:57:26 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:26 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0, 0xffffffffffffffff]}}, @rights={{0xc}}], 0x20}, 0x0) 09:57:26 executing program 2: perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9bf5cb2830e4961, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 163.960770][ T38] audit: type=1326 audit(1616666246.579:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10050 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0xffff0000 09:57:26 executing program 5: syz_open_dev$vcsu(&(0x7f00000027c0)='/dev/vcsu#\x00', 0x0, 0x0) fork() 09:57:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x4, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xb}, {0xf}, {0x3}, {0x10, 0x5}]}, @volatile]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000180)=""/144, 0x54, 0x90, 0x1}, 0x20) 09:57:26 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4b63, 0x0) 09:57:26 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:26 executing program 2: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x0, 0x3f}, &(0x7f0000000040), 0x0, &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x5]}, 0x8}) 09:57:26 executing program 1: getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 09:57:26 executing program 5: init_module(&(0x7f0000000400)='+\xa8\xce}\x03\xdd.cQ\xbd\x00\xc0\a\x9e\xaf#\xab\xfc\x7f\xd3=9:\xe8W\'E\x0f\x83O\xd9y\xc9\xa3\x9c\x91g\xb6\v\xc2\x04\x00N\xa1/\xda\x99A\xa4\xfd\xb7\x85 BC\x00(\xe2\x06G \xe8N\x8ejA\nQ\xd6\xe5z\x05\xcao4\xaeN^Kk\x19\xcc\n\xabG\x94\xc5\xe89\x98\x86\xb6\xb3\xf2\x87*C\x98\xd33\xcc\x9d\xe1x\xb1\f%\xe7\x91\x16\x1a\x1a\xb3\xc7\x95\x0e|\x884\x1cFy\xd1\xe7@\x90\xbae\xf3a\xa6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00hs\xe3l~jK7\x0e\x82&\\\xa4\x99\xb3h}\x04\xc6.\xa7f\xff%Xo\xcf\x0fB\x14\x86\x01jd\'\xa2cK\x17\x05\xb9\x90\xce\xa4\x06\tHqXO#\x94E\xe92E\x90z\xaai\xd1\x99\xdd\xfc\xcaf\x94\xa8!\xcb\xe1\xc5]h$\xf7=\xeb\xab\x1c4.h8y\x1c\x80n\xe3\xa5\xa68B\xfegt\xfd\f\x198\xc3\x019T\x02\x7fN.\xefL\xf8\xb0y\x9ddP\xa0\xba\x06\vaYJ\xc9{E\x87\xf9`I\xce;\xc2{#k', 0x124, 0x0) 09:57:26 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00', r0) 09:57:26 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc0401273, 0x0) 09:57:27 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:27 executing program 1: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x40, 0x0, 0x0, 0x1, [{}]}) 09:57:27 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 09:57:27 executing program 2: setuid(0xee00) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) [ 164.374511][T10088] Module has invalid ELF structures [ 164.415600][T10088] Module has invalid ELF structures 09:57:27 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 09:57:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 09:57:27 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5460, 0x0) 09:57:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x7}, 0x0) 09:57:27 executing program 3: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) pipe(0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002540)='nl80211\x00', 0xffffffffffffffff) [ 164.639477][ T38] audit: type=1326 audit(1616666247.259:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10103 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:57:27 executing program 3: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:27 executing program 4: openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x2801, 0x0) [ 164.730043][ T38] audit: type=1326 audit(1616666247.339:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10109 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:57:27 executing program 3: syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x0, 0x20323159}}) 09:57:27 executing program 4: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000001740)='devlink\x00', r0) 09:57:27 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/cgroup\x00') 09:57:27 executing program 2: socketpair(0x11, 0xa, 0x0, &(0x7f0000001700)) 09:57:27 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) [ 165.450886][ T38] audit: type=1326 audit(1616666248.069:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10103 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:57:28 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x80046d03) 09:57:28 executing program 0: socket(0x28, 0x0, 0x7ffffffe) 09:57:28 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 09:57:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x400812fa, 0xffffffffffffffff) [ 165.535975][ T38] audit: type=1326 audit(1616666248.159:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10109 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:57:28 executing program 1: mq_getsetattr(0xffffffffffffffff, &(0x7f00000000c0)={0x80007}, &(0x7f0000000040)) 09:57:28 executing program 0: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) pread64(r0, 0x0, 0x0, 0x0) 09:57:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x10000000}, 0x300}, 0x0) 09:57:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00'}) 09:57:28 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, 0x0) 09:57:28 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, 0x0) 09:57:28 executing program 5: syz_mount_image$tmpfs(&(0x7f0000009d00)='tmpfs\x00', &(0x7f0000009d40)='./file0\x00', 0x0, 0x2, &(0x7f000000a240)=[{0x0, 0x0, 0x8001}, {0x0, 0x0, 0x9}], 0x8, &(0x7f000000a2c0)={[{@gid={'gid', 0x3d, 0xee00}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x0]}}, {@huge_always='huge=always'}], [{@dont_measure='dont_measure'}]}) 09:57:28 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x80, 0x0) ioctl$CHAR_RAW_RRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) 09:57:28 executing program 4: socket$inet6(0xa, 0x3, 0x6) 09:57:28 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x0, @pix={0x0, 0x0, 0x20323159}}) 09:57:28 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8004700b, 0x0) 09:57:28 executing program 1: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) [ 165.973806][T10169] loop5: detected capacity change from 0 to 128 [ 165.990273][T10169] tmpfs: Bad value for 'nr_blocks' 09:57:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0xc03012f3, 0x0) 09:57:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4001) [ 166.063025][T10169] loop5: detected capacity change from 0 to 128 [ 166.072577][T10169] tmpfs: Bad value for 'nr_blocks' 09:57:28 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) 09:57:28 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x400) 09:57:28 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x5, 0x0, 0x0) 09:57:28 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x0, @pix={0x0, 0x0, 0x20323159}}) 09:57:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x2002, 0x0) 09:57:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x10}, 0x0) 09:57:28 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0, r2]}}, @rights={{0x10, 0x1, 0x1, [r3]}}], 0x24}, 0x0) 09:57:28 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x0, @pix={0x0, 0x0, 0x20323159}}) 09:57:28 executing program 1: mq_open(&(0x7f0000000000)=']*\'$&[::-[)*-,\x00', 0x0, 0x0, &(0x7f0000000040)) 09:57:29 executing program 5: r0 = mq_open(&(0x7f0000000000)=']*\'$&[::-[)*-,\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/235, 0xeb, 0x0, &(0x7f0000000180)) 09:57:29 executing program 2: r0 = mq_open(&(0x7f0000000000)=']*\'$&[::-[)*-,\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000080), &(0x7f00000000c0)) 09:57:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "4d259b97275fab360b45f5e6293b123026bfac50bb34db583bc23b01e88068589e205aa9018ff88a4f8767616318c7b77da2e31fef0699fa0d000dfa0d06841b", "253a64454614c88dae88c159e2b3c031c6fade9459ae081c8439d7e8e6e958c5b8be26caf7506a60c7ce7057ad5103f60e16e9482f94007b4ef88eb35476db8b", "3f22c06261060af567d508b11006010f2c1a729bc09463230ac2fd8ef92b3ffa", [0x0, 0x8]}) 09:57:29 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 09:57:29 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@shortname_winnt='shortname=winnt'}, {@shortname_win95='shortname=win95'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}]}) 09:57:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f00000004c0)=@tipc, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}], 0x2}, 0x3ff}], 0x1, 0x2002, &(0x7f0000002e00)) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) 09:57:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1}) 09:57:29 executing program 4: syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0xffffffff, 0x0) 09:57:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1}) [ 166.654763][T10220] FAT-fs (loop0): Unrecognized mount option "func=MODULE_CHECK" or missing value 09:57:29 executing program 2: syz_open_dev$loop(&(0x7f0000002100)='/dev/loop#\x00', 0xffffffff, 0x103840) 09:57:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 09:57:29 executing program 1: setuid(0xee00) socket(0x2c, 0x0, 0x0) [ 166.791066][T10220] FAT-fs (loop0): Unrecognized mount option "func=MODULE_CHECK" or missing value 09:57:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x224, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 09:57:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xf3, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1}) 09:57:29 executing program 4: r0 = mq_open(&(0x7f0000000080)='\x99\xbe>\'\x17\x80\xf4\xf4T#j\x1b\xec\xd7\x96~l\x9eOt\xb1T}\xfa\xf7\x1d\xa9\xe9pS\xa2S\xbe\xfcM\x9e\xf2\nX_Fp{(W A-H\xeeU\"\xe20\x0e\xfc\xa7Lp\xec\x9dq]\xd5\xa9=r\xbcK\x03\\,b\x83\xff\x95\x14\xdc\x16\xfe}f\xafO!\xc77\x067\x0e\xaaL\xaf-\xe72_\xd2\x05Bg\'T\xc8\n\x98\xa8\xde\xa5x\x853,\xd6\a\xcbn\xe2\xc7\xddZ4\x9c\xb0\x03\xad\xc2\xd5\xda\xc3b\x05\xf3.\xddT0\xc9]\xe8\x13\xcc\xfeH!\xfd-\xd7\xf7\x92%Bi0\x16\xac\x92\xc6\xfcW\xe7\tuf\xbe\x88\x8e\xb7V\xeb\xa0\x8c\xa8_1\x97\xdeE\x81\x00d\xfafU\x82', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 09:57:29 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40087446, 0x0) 09:57:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 09:57:29 executing program 1: creat(&(0x7f00000006c0)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000003c40)={&(0x7f0000003c00)='./file0/file0\x00'}, 0x10) 09:57:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000600)={0x0, 0x210f, &(0x7f00000005c0)={0x0}, 0x300}, 0x0) 09:57:29 executing program 5: getresgid(&(0x7f0000000340), 0x0, 0x0) 09:57:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x300}, 0x0) 09:57:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, 0x0) 09:57:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_CAPABILITY={0x6}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x7}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xe95, 0xac, "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"}]}, 0xec4}}, 0x0) 09:57:29 executing program 1: openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x161841, 0x0) 09:57:29 executing program 3: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80429, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:29 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0, r2]}}, @rights={{0x10, 0x1, 0x1, [r3]}}], 0x24}, 0x0) 09:57:29 executing program 2: openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 09:57:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x9b, &(0x7f0000000100)=""/155, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:57:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB]) 09:57:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x3}]}) 09:57:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000080)=""/191, 0x26, 0xbf, 0x1}, 0x20) 09:57:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 167.514274][T10283] FAT-fs (loop0): bogus number of reserved sectors 09:57:30 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) poll(&(0x7f0000000180)=[{r0, 0x406}, {r1}, {r0}], 0x3, 0xfff) 09:57:30 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x922, 0x0) 09:57:30 executing program 5: syz_mount_image$tmpfs(&(0x7f0000009d00)='tmpfs\x00', 0x0, 0x0, 0x1, &(0x7f000000a240)=[{0x0}], 0x8, &(0x7f000000a2c0)={[{@size={'size', 0x3d, [0x0]}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x0]}}, {@size={'size', 0x3d, [0x0, 0x6b]}}], [{@smackfsfloor={'smackfsfloor'}}, {@dont_measure='dont_measure'}]}) [ 167.558739][T10283] FAT-fs (loop0): Can't find a valid FAT filesystem [ 167.587957][ T38] audit: type=1326 audit(1616666250.209:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10286 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 [ 167.635808][T10283] FAT-fs (loop0): bogus number of reserved sectors [ 167.648639][T10283] FAT-fs (loop0): Can't find a valid FAT filesystem 09:57:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000040)={0x0, 0x0}) 09:57:30 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 09:57:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000640)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_CAPABILITY={0x6}, @NL80211_ATTR_VLAN_ID={0x6}, @NL80211_ATTR_STA_CAPABILITY={0x6}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xe95, 0xac, "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"}]}, 0xec4}}, 0x0) 09:57:30 executing program 3: syz_mount_image$tmpfs(&(0x7f0000009d00)='tmpfs\x00', &(0x7f0000009d40)='./file0\x00', 0x0, 0x2, &(0x7f000000a240)=[{&(0x7f0000009d80)="fa", 0x1}, {&(0x7f000000a040)='|', 0x1}], 0x0, &(0x7f000000a2c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) [ 167.878126][T10317] tmpfs: Bad value for 'nr_blocks' [ 167.939159][T10317] tmpfs: Bad value for 'nr_blocks' 09:57:30 executing program 4: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) fcntl$getown(r0, 0x9) 09:57:30 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) 09:57:30 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) 09:57:30 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) 09:57:30 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@shortname_winnt='shortname=winnt'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}]}) 09:57:30 executing program 3: socket(0xa, 0x0, 0x8003) 09:57:31 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) [ 168.339326][T10339] FAT-fs (loop0): Unrecognized mount option "func=MODULE_CHECK" or missing value 09:57:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x125f, 0x0) 09:57:31 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x8000000) 09:57:31 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0, r2]}}], 0x14}, 0x0) 09:57:31 executing program 3: openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x82, 0x0) [ 168.432286][T10339] FAT-fs (loop0): Unrecognized mount option "func=MODULE_CHECK" or missing value 09:57:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) poll(&(0x7f0000000180)=[{r0, 0x100}], 0x1, 0xfff) 09:57:31 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 09:57:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe8c, 0x2, [@TCA_RSVP_ACT={0xe88, 0x6, [@m_bpf={0xe0, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0xa1, 0x6, "ffd85c566d324a2ec585048a40c1a526fbeaa2e1d987314ad32cae662f0535a63905b3657f026c01ebc997fcea52b72ff1855f8a3019b779d57cd98323c2b6b13920ff58322e0cce6489fb02fe74dd662c89f0198c5a88c151b36ac03534cadfb2ca4c4a3ee10d382c4f2bb9007711ea0ced9df8e317cef6c89611dfc544a24fb2c8f2c2d810dcebd9610cf4c17d448e32db321fbb0b69da72d0e29f63"}, {0xc}, {0xc}}}, @m_ife={0xd8, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6}, @TCA_IFE_DMAC={0xa, 0x3, @multicast}, @TCA_IFE_METALST={0x10, 0x6, [@IFE_META_TCINDEX={0x6}, @IFE_META_SKBMARK={0x4, 0x1, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @local}]}, {0x7d, 0x6, "f924b8d6c9bebc95c91ea2e0cca516dcfa94c3ab6817e97eb9e1515ad4c4d77e0cfc0c4b3968ce34a8eb9fbd346c7bd5082877b8da3c39fd3252d2ed951d577cd4d8aa4a0caa0a1d2170803a651f0d878b05386fe177f8a32e3e1c4fa0ad98a5d5b56c573bbde41869252ede2bbb3d1d491a2870bb906cac92"}, {0xc}, {0xc}}}, @m_police={0x898, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}]]}, {0x61, 0x6, "d6cd62124b1c07b4648e98ea6117bfea86c953b50fe3e41306633f30c2af6d94f94271a8197748098fc7513da09426edbc8e99cb4267a1b0c6b7dcfeb0fc951464c1af211d360fb6566776a7d7a780cc38d2a0fe3c0712486e033c06a1"}, {0xc}, {0xc}}}, @m_police={0x434, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x408, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0xec4}}, 0x0) 09:57:31 executing program 2: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x101981) 09:57:31 executing program 4: syz_mount_image$tmpfs(&(0x7f0000009d00)='tmpfs\x00', &(0x7f0000009d40)='./file0\x00', 0x0, 0x3, &(0x7f000000a240)=[{&(0x7f0000009d80), 0x0, 0x7c}, {&(0x7f0000009e80)="2649391719b715f2cbff70fe7ec2616fdcc79cef22882734c4767801a44a4ebaf31e7b69307f55777ee55258a7202c68a9d5eff71d3a6d8f5602720a4ecf11f67139ff98e2bfbb0f4ee5edc27539885dc04db50c5a46b9c658be8464360c819eff2a13d93ce37091fde67bb18386a7890241e6947f4f423ea51ae0a6ef61d277e603b1182b8b64b456bf13711eeb00029114e6eb118db4c9ad9c5e1b6ffda82882011bc84fdadc26e887da", 0xab, 0x8001}, {&(0x7f0000009f40), 0x0, 0x8000}], 0x8, &(0x7f000000a2c0)={[{@size={'size', 0x3d, [0x30]}}, {@gid={'gid', 0x3d, 0xee00}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0, 0x0]}}, {@size={'size', 0x3d, [0x6b, 0x6b]}}, {@huge_always='huge=always'}], [{@smackfsfloor={'smackfsfloor'}}, {@dont_measure='dont_measure'}]}) 09:57:31 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x1000, &(0x7f0000000180)) 09:57:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) creat(&(0x7f00000006c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno'}}) 09:57:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/191, 0x1a, 0xbf, 0x1}, 0x20) 09:57:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0x4010ae42, 0x0) [ 168.764833][T10372] loop4: detected capacity change from 0 to 128 [ 168.774605][T10372] tmpfs: Bad value for 'nr_blocks' 09:57:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 09:57:31 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x100800) [ 168.818139][T10372] loop4: detected capacity change from 0 to 128 [ 168.827372][T10372] tmpfs: Bad value for 'nr_blocks' [ 168.863483][T10380] 9pnet: Insufficient options for proto=fd [ 168.868674][T10388] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:57:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40049409, 0xffffffffffffffff) 09:57:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002dc0)=[{{&(0x7f00000004c0)=@tipc, 0x80, 0x0}, 0x3ff}], 0x1, 0x2002, &(0x7f0000002e00)) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', r0) [ 169.002380][T10397] 9pnet: Insufficient options for proto=fd 09:57:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000600)={0x0, 0xa, &(0x7f00000005c0)={0x0, 0xc}}, 0x0) 09:57:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001b80)={'team0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001a40)=@framed, &(0x7f0000001a80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001bc0)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000001c00)={0x2}, 0x10}, 0x74) 09:57:31 executing program 2: syz_mount_image$tmpfs(&(0x7f0000009d00)='tmpfs\x00', &(0x7f0000009d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000a2c0)={[{@size={'size', 0x3d, [0x6b, 0x34]}}]}) 09:57:31 executing program 1: r0 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000001c0), 0x0) 09:57:31 executing program 5: r0 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}) 09:57:31 executing program 0: syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x5, 0x103e00) 09:57:31 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xf063]}, 0x8}) 09:57:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x40000040, &(0x7f0000000700)={0x0, 0x3938700}) [ 169.285530][T10418] tmpfs: Bad value for 'size' [ 169.312177][T10418] tmpfs: Bad value for 'size' 09:57:32 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, 0x0) 09:57:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1269, 0x0) 09:57:32 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xc) 09:57:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000080)={0x5}, 0x4) 09:57:32 executing program 0: socket$inet6(0xa, 0x0, 0x20000) 09:57:32 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @fwd={0x1}]}, {0x0, [0x2e]}}, &(0x7f00000008c0)=""/200, 0x3f, 0xc8, 0x1}, 0x20) 09:57:32 executing program 1: pipe(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(r0, 0x0, 0x0) 09:57:32 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000400)) 09:57:32 executing program 2: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 09:57:32 executing program 4: pipe(0x0) socket(0xa, 0x1, 0x0) 09:57:32 executing program 0: mq_open(&(0x7f0000000000)='.*\'$&[::-[)*-,\x00', 0x0, 0x0, 0x0) 09:57:32 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5450, 0x0) 09:57:32 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1d, 0x1, &(0x7f00000001c0)=@raw=[@call], &(0x7f0000000200)='syzkaller\x00', 0x8, 0x87, &(0x7f0000000240)=""/135, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:57:32 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x801c6d02) 09:57:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1274, 0xffffffffffffffff) 09:57:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x16, 0xffffffffffffffff, 0x4) 09:57:32 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0xe}]}}, &(0x7f0000000080)=""/191, 0x26, 0xbf, 0x1}, 0x20) 09:57:32 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x1, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) 09:57:32 executing program 5: pipe(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x0) 09:57:32 executing program 3: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00', 0x0, 0x0) 09:57:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}]}}, &(0x7f00000008c0)=""/200, 0x32, 0xc8, 0x1}, 0x20) 09:57:32 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x26cb}, 0xc) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001440)={0x0}}, 0x0) 09:57:32 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000940)=@bpf_ext={0x1c, 0x1, &(0x7f00000007c0)=@raw=[@func], &(0x7f0000000580)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:57:32 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 09:57:32 executing program 4: pipe(&(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0xe657b7fc5553baf2, 0xffffffffffffffff, 0x0) 09:57:32 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 09:57:32 executing program 3: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x40, 0x2, 0x0, 0x1, [{}]}) 09:57:32 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') 09:57:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0xff38}}, 0x0) 09:57:32 executing program 5: timerfd_create(0x5, 0x0) 09:57:32 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0, 0x31}}, 0x0) 09:57:33 executing program 4: creat(&(0x7f00000006c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 09:57:33 executing program 3: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peek(0x2, r0, 0x0) 09:57:33 executing program 2: r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, 0x0) 09:57:33 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x4004700c) 09:57:33 executing program 0: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) fgetxattr(r0, 0x0, 0x0, 0x0) [ 170.502340][T10498] 9pnet: Insufficient options for proto=fd [ 170.542434][T10498] 9pnet: Insufficient options for proto=fd 09:57:33 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000005540)={0x0, 0x0, &(0x7f00000054c0)=[{&(0x7f0000001cc0)={0x14, 0x14, 0x1, 0x0, 0x0, "", [@generic=',']}, 0x14}], 0x1}, 0x0) 09:57:33 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) 09:57:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000400)={@private, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:57:33 executing program 3: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peek(0x2, r0, 0x0) 09:57:33 executing program 2: openat$cgroup_root(0xffffff9c, &(0x7f00000037c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 09:57:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x1, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L='version=9p2000.L'}, {@noextend='noextend'}]}}) 09:57:33 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) write$P9_RWSTAT(r0, &(0x7f0000000100)={0x7}, 0x7) 09:57:33 executing program 4: socket(0x28, 0x0, 0x4) 09:57:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:57:33 executing program 5: openat$vnet(0xffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) 09:57:33 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 09:57:33 executing program 4: inotify_init1(0x1c0800) 09:57:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 09:57:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x1}]}, {0x0, [0x61]}}, &(0x7f00000008c0)=""/200, 0x27, 0xc8, 0x1}, 0x20) 09:57:33 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) 09:57:34 executing program 3: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peek(0x2, r0, 0x0) 09:57:34 executing program 4: unshare(0x80020400) 09:57:34 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:57:34 executing program 2: timerfd_settime(0xffffffffffffffff, 0xd76db05e96a1c036, &(0x7f0000000400)={{0x77359400}, {0x77359400}}, 0x0) 09:57:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x0, 0x0}) 09:57:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@shortname_winnt='shortname=winnt'}, {@shortname_win95='shortname=win95'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 09:57:34 executing program 4: uname(&(0x7f0000000000)=""/1) [ 171.893031][T10562] FAT-fs (loop1): Unrecognized mount option "rootcontext=staff_u" or missing value 09:57:34 executing program 1: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)) 09:57:34 executing program 5: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x1000}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xf063]}, 0x8}) 09:57:34 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x2ca80) 09:57:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0xc}}], 0xc}, 0x0) 09:57:34 executing program 4: creat(0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000009d00)='tmpfs\x00', &(0x7f0000009d40)='./file0\x00', 0x0, 0x1, &(0x7f000000a240)=[{&(0x7f000000a040)='|', 0x1, 0x9}], 0x0, &(0x7f000000a2c0)={[{@size={'size'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) [ 172.138381][T10573] FAT-fs (loop1): bogus number of reserved sectors [ 172.146525][T10573] FAT-fs (loop1): Can't find a valid FAT filesystem [ 172.201258][T10573] FAT-fs (loop1): bogus number of reserved sectors [ 172.212649][T10573] FAT-fs (loop1): Can't find a valid FAT filesystem [ 172.254492][T10585] tmpfs: Bad value for 'size' 09:57:35 executing program 3: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace(0x4207, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$peek(0x2, r0, 0x0) 09:57:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 09:57:35 executing program 4: creat(&(0x7f00000006c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) 09:57:35 executing program 5: openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 09:57:35 executing program 0: openat$nvram(0xffffff9c, 0x0, 0x200, 0x0) 09:57:35 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8008743f, 0x0) 09:57:35 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001680)=@bpf_lsm={0x1d, 0x1, &(0x7f0000003800)=@raw=[@ldst], &(0x7f0000003840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 09:57:35 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4b63, 0x0) 09:57:35 executing program 5: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) 09:57:35 executing program 2: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x2, 0x0) 09:57:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000080)={@empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 09:57:35 executing program 4: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 09:57:35 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001c40)=@bpf_lsm={0x1d, 0x3, &(0x7f0000001a40)=@framed, &(0x7f0000001a80)='GPL\x00', 0x9f, 0xa0, &(0x7f0000001ac0)=""/160, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:57:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4b2f, 0x0) 09:57:35 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x14, 0x1, 0x1, [r0, r2]}}, @rights={{0x10, 0x1, 0x1, [r3]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x3c}, 0x0) 09:57:35 executing program 4: socket(0x26, 0x5, 0x20) 09:57:35 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x0) 09:57:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000001580)={0x1, &(0x7f0000001540)=[{0x8}]}) 09:57:35 executing program 0: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:35 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4004700e, 0x0) 09:57:35 executing program 1: getgroups(0x1, &(0x7f0000009c40)=[0x0]) 09:57:35 executing program 3: openat$autofs(0xffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x40001, 0x0) 09:57:35 executing program 5: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) setns(r0, 0x0) 09:57:35 executing program 0: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x246280) 09:57:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 09:57:35 executing program 1: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:57:36 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/ipc\x00') 09:57:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1263, 0x0) 09:57:36 executing program 3: syz_open_dev$loop(&(0x7f0000002100)='/dev/loop#\x00', 0x0, 0x0) r0 = fork() sched_getattr(r0, &(0x7f0000000000)={0x38}, 0x38, 0x0) 09:57:36 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0xc0189436, 0x0) 09:57:36 executing program 0: syz_open_dev$loop(&(0x7f0000002100)='/dev/loop#\x00', 0x0, 0x593400) 09:57:36 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/160, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:57:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c00, 0x0) 09:57:36 executing program 4: pipe2$9p(0x0, 0x6000) 09:57:36 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000300), 0x0) 09:57:36 executing program 0: io_uring_setup(0x1040fa, &(0x7f0000000080)) 09:57:36 executing program 1: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.syz\x00', &(0x7f0000000180)=""/163, 0xa3) 09:57:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0xdcc2, 0x4) 09:57:36 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100), 0x0) 09:57:36 executing program 0: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x2) 09:57:36 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 09:57:36 executing program 5: sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x2) 09:57:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x2f6}, 0x0) 09:57:36 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x4020940d, 0x0) 09:57:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f00000008c0)=""/200, 0x26, 0xc8, 0x1}, 0x20) 09:57:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0x18}, 0x0) 09:57:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 09:57:36 executing program 2: socket(0x75, 0x0, 0x0) [ 174.167929][ T38] audit: type=1326 audit(1616666256.789:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10696 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:57:36 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x10, 0x1, 0x1, [r0]}}, @rights={{0xc}}], 0x1c}, 0x0) 09:57:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000012c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 09:57:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1276, 0xffffffffffffffff) 09:57:36 executing program 3: pipe(&(0x7f00000024c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 09:57:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x0, 0x0, 0x0, 0x1040, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x40) 09:57:37 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x4200000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 09:57:37 executing program 1: socket(0x2c, 0x3, 0x10401) 09:57:37 executing program 4: syz_mount_image$tmpfs(&(0x7f0000009d00)='tmpfs\x00', &(0x7f0000009d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f000000a2c0)={[{@size={'size', 0x3d, [0x6b, 0x0]}}]}) 09:57:37 executing program 0: openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x12f301, 0x0) 09:57:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0xe}, {0x8, 0x8}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xe7c, 0x2, [@TCA_RSVP_ACT={0xe78, 0x6, [@m_bpf={0xe0, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0xa1, 0x6, "ffd85c566d324a2ec585048a40c1a526fbeaa2e1d987314ad32cae662f0535a63905b3657f026c01ebc997fcea52b72ff1855f8a3019b779d57cd98323c2b6b13920ff58322e0cce6489fb02fe74dd662c89f0198c5a88c151b36ac03534cadfb2ca4c4a3ee10d382c4f2bb9007711ea0ced9df8e317cef6c89611dfc544a24fb2c8f2c2d810dcebd9610cf4c17d448e32db321fbb0b69da72d0e29f63"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_ife={0x80, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0x4}, @TCA_IFE_SMAC={0xa, 0x4, @local}]}, {0x45, 0x6, "f924b8d6c9bebc95c91ea2e0cca516dcfa94c3ab6817e97eb9e1515ad4c4d77e0cfc0c4b3968ce34a8eb9fbd346c7bd5082877b8da3c39fd3252d2ed951d577cd4"}, {0xc}, {0xc}}}, @m_police={0x838, 0x2, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x80c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x7fffffff, 0x8, 0x7, 0xa1, 0x5, 0x0, 0x1f, 0x876, 0x5, 0x14a, 0xea1, 0x0, 0x0, 0x53f, 0x8, 0x40, 0x4, 0x3f, 0x80000000, 0xed53, 0x6, 0x9, 0xa5e, 0x6, 0x800, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x6, 0xfff, 0x7, 0x8f7b, 0x4, 0x20, 0x4, 0x5, 0x2, 0x1, 0xaee, 0x0, 0x0, 0x0, 0xfffffffd, 0x7, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb32, 0x9, 0x800, 0x6, 0x3, 0x9, 0x8, 0x1, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x8, 0x6, 0x497, 0xfffffffa, 0x8, 0x20, 0xfffffff8, 0x0, 0x5, 0x8000, 0x3f, 0x5, 0x80000001, 0x7f, 0x7, 0xfffffc00, 0x2, 0x7ff, 0x343910ff, 0x4, 0xfffffe01, 0x10000, 0x10001, 0x7f, 0x0, 0x2, 0x40, 0x2, 0x4a9, 0x9, 0x0, 0xbfc, 0x4007, 0x0, 0x0, 0x0, 0x50ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x4dc, 0xf, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x420, 0x2, 0x0, 0x1, [[@TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}], [@TCA_POLICE_PEAKRATE={0x404}]]}, {0x94, 0x6, "535a659c177143631498bf2e6a70c83d43cd2cdc7420f785b1214cc633546f9e6e49a73d8328adfeb09c4a77885af23e388c93bbc332d66179eb212ffe8d071db1ddca9a436c5eec85be5253be60bc6bbc59245c64038809879d8757c468a4c138144472dc006097b71b7c438dd092a99f0dc29f03f6cce457ad92dc36c36869703d9df51d745c13530610e3e46ca749"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0xec4}}, 0x0) [ 174.500296][ T38] audit: type=1326 audit(1616666257.119:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10723 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x4200000 09:57:37 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$nvram(0xffffff9c, &(0x7f00000009c0)='/dev/nvram\x00', 0x200, 0x0) 09:57:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x24001) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 09:57:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x18b4, 0x1, 0xffff}, 0x40) 09:57:37 executing program 1: r0 = openat$rtc(0xffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x5450) 09:57:37 executing program 4: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x1000}, 0x0, 0x0) 09:57:37 executing program 0: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) 09:57:37 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000002c0)='L', 0x1, 0xfffffff9}], 0x0, 0x0) 09:57:37 executing program 2: io_uring_setup(0x674d, &(0x7f0000003740)={0x0, 0x0, 0x2}) 09:57:37 executing program 1: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) poll(&(0x7f0000000100)=[{r0, 0x201}], 0x1, 0x0) 09:57:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x224, 0x1}, 0x40) [ 174.854136][T10749] loop3: detected capacity change from 0 to 264192 09:57:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0xffffff7f}}, 0x0) 09:57:37 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000240), 0x8, 0x10, 0x0}, 0x74) 09:57:37 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4020940d, 0x0) 09:57:37 executing program 1: migrate_pages(0x0, 0xae3, 0x0, 0x0) [ 174.988151][T10749] loop3: detected capacity change from 0 to 264192 09:57:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) poll(&(0x7f0000000180)=[{r0, 0x406}, {r1}], 0x2, 0xfff) 09:57:37 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x402c5828, 0x0) 09:57:37 executing program 1: openat$incfs(0xffffffffffffffff, 0x0, 0x1030c1, 0x0) 09:57:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) creat(&(0x7f00000006c0)='./file0\x00', 0x0) 09:57:37 executing program 5: openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x10001, 0x0) 09:57:37 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000008c0)=""/200, 0x32, 0xc8, 0x1}, 0x20) 09:57:37 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401012f7, 0xffffffffffffffff) 09:57:37 executing program 1: getresuid(&(0x7f0000000480), &(0x7f00000004c0), &(0x7f0000000500)) 09:57:37 executing program 4: unshare(0x4b1b6150f1579a97) 09:57:37 executing program 3: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x40}) 09:57:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 09:57:37 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0xfff, 0x0) 09:57:37 executing program 2: syz_open_dev$loop(&(0x7f0000002100)='/dev/loop#\x00', 0x0, 0x113940) 09:57:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x127f, 0x0) 09:57:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f00000008c0)=""/200, 0x32, 0xc8, 0x1}, 0x20) 09:57:38 executing program 4: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 09:57:38 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000980), 0xffffffffffffffc5) 09:57:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d259b97275fab360b45f5e6293b123026bfac50bb34db583bc23b01e88068589e205aa9018ff88a4f8767616318c7b77da2e31fef0699fa0d000dfa0d06841b", "253a64454614c88dae88c159e2b3c031c6fade9459ae081c8439d7e8e6e958c5b8be26caf7506a60c7ce7057ad5103f60e16e9482f94007b4ef88eb35476db8b", "3f22c06261060af567d508b11006010f2c1a729bc09463230ac2fd8ef92b3ffa", [0x7]}) 09:57:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x400c12f5, 0xffffffffffffffff) 09:57:38 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:38 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x8) 09:57:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000000)) 09:57:38 executing program 5: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000003ac0)) 09:57:38 executing program 1: mq_open(&(0x7f0000000000)='\x00', 0x0, 0x0, &(0x7f0000000040)) 09:57:38 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000180)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 09:57:38 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0xe657b7fc5553baf2, 0xffffffffffffffff, 0x0) 09:57:38 executing program 4: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000009c0)={&(0x7f0000000840)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x4, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @fwd={0x1}]}, {0x0, [0x61, 0x2e]}}, &(0x7f00000008c0)=""/200, 0x40, 0xc8, 0x1}, 0x20) 09:57:38 executing program 0: r0 = openat$vnet(0xffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) write$vhost_msg(r0, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x0}}, 0x44) 09:57:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='s']) 09:57:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x1262, 0x0) 09:57:38 executing program 2: socket(0x1, 0x0, 0x3f) 09:57:38 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x410480) 09:57:38 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe67d20b7dfa8b347, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:57:38 executing program 2: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xe657b7fc5553baf2, 0xffffffffffffffff, 0x0) [ 176.004724][T10841] FAT-fs (loop5): Unrecognized mount option "s" or missing value 09:57:38 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x12fb, 0x0) 09:57:38 executing program 0: creat(&(0x7f00000006c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) [ 176.109998][T10841] FAT-fs (loop5): Unrecognized mount option "s" or missing value 09:57:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) 09:57:38 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2285, 0x0) 09:57:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000001940)={0x0, {}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}}) 09:57:38 executing program 3: socketpair(0x0, 0xb, 0x0, &(0x7f0000000340)) 09:57:38 executing program 5: nanosleep(&(0x7f0000000300)={0x0, 0x989680}, 0x0) [ 176.340960][ T38] audit: type=1326 audit(1616666258.959:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10863 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 09:57:39 executing program 4: mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 09:57:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x300}, 0x0) 09:57:39 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 09:57:39 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x301, 0x0) [ 176.458916][ T38] audit: type=1326 audit(1616666258.959:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=10863 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=3 compat=0 ip=0x41926b code=0x0 09:57:39 executing program 3: setrlimit(0xd, &(0x7f0000000000)={0x0, 0x8}) 09:57:39 executing program 5: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) fsetxattr$trusted_overlay_opaque(r0, 0x0, 0x0, 0x0, 0x0) 09:57:39 executing program 4: waitid(0x1, 0xffffffffffffffff, &(0x7f0000000000), 0x40000002, &(0x7f0000000080)) 09:57:39 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 09:57:39 executing program 2: setpriority(0x0, 0x0, 0x7) 09:57:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 09:57:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_CAPABILITY={0x6}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}, @NL80211_ATTR_STA_CAPABILITY={0x6}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xe95, 0xac, "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"}]}, 0xec4}}, 0x0) 09:57:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0xc10812ff, 0xffffffffffffffff) 09:57:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000180)) 09:57:39 executing program 4: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:57:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[]) 09:57:40 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5421, 0x0) 09:57:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@rights={{0x10, 0x1, 0x1, [r1]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x28}, 0x0) 09:57:40 executing program 1: pipe(&(0x7f0000000000)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xe657b7fc5553baf2, 0xffffffffffffffff, 0x0) 09:57:40 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 09:57:40 executing program 4: r0 = creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)={0x0, 0x40, 0x2}) 09:57:40 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200001, 0x0) fcntl$lock(r0, 0x7, 0x0) 09:57:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x801}, 0x14}}, 0x0) 09:57:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000cc0), 0x1, 0x40000000, 0x0) 09:57:40 executing program 2: shmat(0x0, &(0x7f0000ff7000/0x9000)=nil, 0x7000) r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x6000) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) 09:57:40 executing program 1: r0 = socket(0x2, 0x3, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=""/214, 0xd6}, 0x0) 09:57:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$inet6(0x18, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) lseek(r2, 0x0, 0x0) 09:57:40 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1080, 0x0, &(0x7f00000000c0), 0x0, 0x0) 09:57:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setrlimit(0x7, &(0x7f00000011c0)) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 09:57:40 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400060000000001ffffffff00000000000000001400020000000000000000000000000000000001"], 0x40}}, 0x0) 09:57:40 executing program 0: syz_open_dev$loop(&(0x7f00000068c0)='/dev/loop#\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0xf00, 0x0, 0x0}, 0x58) 09:57:40 executing program 5: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x5c, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 09:57:40 executing program 1: syz_open_dev$loop(&(0x7f00000068c0)='/dev/loop#\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x4000) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x1) 09:57:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80044584, &(0x7f0000000140)={0x0, 0x0, 0x0}) 09:57:41 executing program 4: r0 = getpid() r1 = getpgid(0x0) kcmp(r0, r1, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 09:57:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setrlimit(0x7, &(0x7f00000011c0)) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 09:57:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00'}) 09:57:41 executing program 1: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8929, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:41 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000d40), 0x8, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) 09:57:41 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000380)=0xfff, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 09:57:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setrlimit(0x7, &(0x7f00000011c0)) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 09:57:41 executing program 1: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}, @loopback}}) 09:57:41 executing program 5: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 09:57:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:41 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x5452, &(0x7f0000000000)={0x17, 0x0, 0x0}) [ 178.712491][ C0] hrtimer: interrupt took 36825 ns 09:57:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 09:57:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setrlimit(0x7, &(0x7f00000011c0)) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 09:57:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:57:42 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x8}, &(0x7f0000000140), 0x0) 09:57:42 executing program 4: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8982, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:42 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000380)=0xfff, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 09:57:42 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0xc0000) 09:57:42 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x30502, 0x0) 09:57:42 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100), 0x21}) 09:57:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890d, 0x0) 09:57:42 executing program 4: setrlimit(0x7, &(0x7f00000011c0)) fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) 09:57:42 executing program 1: getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000040)) shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x4000) 09:57:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x5}]}}, &(0x7f00000004c0)=""/249, 0x26, 0xf9, 0x1}, 0x20) 09:57:42 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xffffffffffffffff, 0x4c2) 09:57:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c00000007060104000000000000000007000002050001000700000005"], 0x4c}}, 0x0) 09:57:42 executing program 4: setrlimit(0x7, &(0x7f00000011c0)) fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) 09:57:42 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1) [ 181.245407][T11075] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:57:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000380)=0xfff, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 09:57:43 executing program 3: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) mremap(&(0x7f0000a2b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000557000/0x3000)=nil) shmat(0x0, &(0x7f0000558000/0x4000)=nil, 0xc000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x6000) shmat(0x0, &(0x7f0000559000/0x3000)=nil, 0x6000) 09:57:43 executing program 4: setrlimit(0x7, &(0x7f00000011c0)) fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) 09:57:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80104592, &(0x7f0000000200)={0x1f00, 0x0, 0x0}) 09:57:43 executing program 5: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000180)) 09:57:43 executing program 1: bpf$MAP_CREATE(0x9, &(0x7f0000000000), 0x40) 09:57:44 executing program 4: setrlimit(0x7, &(0x7f00000011c0)) fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) 09:57:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpgid(0xffffffffffffffff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40800, 0x80) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x8d, 0x4, 0x1, 0x5, 0x0, 0xfffffffffffffffd, 0x20000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x87, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x10000, 0x2, 0x7, 0x0, 0xfff, 0x9, 0xd4e3}, r0, 0x8, r1, 0x1) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 09:57:44 executing program 3: r0 = fsopen(&(0x7f0000000040)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:57:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x5, 0x0, 0x0, 0x0, 0x20, 0x1}, 0x40) 09:57:44 executing program 1: r0 = fsopen(&(0x7f0000000140)='9p\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:57:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a1, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:45 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000380)=0xfff, 0x4) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 09:57:45 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 09:57:45 executing program 4: syz_open_dev$loop(&(0x7f00000068c0)='/dev/loop#\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) clone3(&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x58) 09:57:45 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200001, 0x0) fcntl$lock(r0, 0x0, 0x0) 09:57:45 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x0, 0x0, 0x0, 0x182}, 0x40) [ 183.008893][T11114] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:57:45 executing program 4: r0 = socket$inet(0x2, 0x8080a, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, 0x0) 09:57:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) [ 183.310156][T11134] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 183.409809][T11114] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 183.940874][T11145] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:57:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpgid(0xffffffffffffffff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40800, 0x80) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x8d, 0x4, 0x1, 0x5, 0x0, 0xfffffffffffffffd, 0x20000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x87, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x10000, 0x2, 0x7, 0x0, 0xfff, 0x9, 0xd4e3}, r0, 0x8, r1, 0x1) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 09:57:46 executing program 5: setrlimit(0x7, &(0x7f00000011c0)) socket$inet_tcp(0xa, 0x2, 0x0) 09:57:46 executing program 1: r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:57:46 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, 0x3f7, 0x100, 0x70bd2d, 0x25dfdbfe, {0x7, 0x7, './file1', './file3'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4014}, 0x20008880) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file3\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000400)=""/5, 0x5}], 0x1, 0xfffffff8, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0xa198) 09:57:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) [ 183.993548][T11114] syz-executor.2 (11114) used greatest stack depth: 23520 bytes left 09:57:46 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 09:57:46 executing program 5: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, &(0x7f0000000180)={'batadv_slave_1\x00'}) [ 184.120403][T11156] loop3: detected capacity change from 0 to 264192 09:57:46 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0xf063]}, 0x8}) 09:57:46 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x80008000000}) 09:57:47 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0}) pselect6(0x40, &(0x7f0000000380), &(0x7f00000003c0)={0x4}, 0x0, &(0x7f0000000480)={r0}, 0x0) [ 184.364508][T11161] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:57:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x13, 0x9, 0x7f, 0x2, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 09:57:47 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000d40), 0x8, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) tee(r0, r1, 0xc1, 0x0) 09:57:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpgid(0xffffffffffffffff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40800, 0x80) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x8d, 0x4, 0x1, 0x5, 0x0, 0xfffffffffffffffd, 0x20000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x87, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x10000, 0x2, 0x7, 0x0, 0xfff, 0x9, 0xd4e3}, r0, 0x8, r1, 0x1) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 09:57:47 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) fcntl$getflags(r0, 0xb) 09:57:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000001c0)) 09:57:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @ipx={0x4, 0x0, 0x0, "305137b8392f"}, @ipx={0x4, 0x0, 0x0, "dbeacd7cf1a3"}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="d0dd81919e87"}}) 09:57:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8930, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:47 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x6000) getresuid(&(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000200)) 09:57:47 executing program 3: r0 = fsopen(&(0x7f00000000c0)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)='\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c) 09:57:47 executing program 5: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000200), 0x3f, 0x0) 09:57:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001600)={0xb, 0x0, 0x0, 0x285}, 0x40) 09:57:47 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x8}) [ 184.848193][T11193] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:57:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = getpgid(0xffffffffffffffff) r1 = open(&(0x7f0000000140)='./file0\x00', 0x40800, 0x80) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x8d, 0x4, 0x1, 0x5, 0x0, 0xfffffffffffffffd, 0x20000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x87, 0x2, @perf_bp={&(0x7f0000000000), 0x1}, 0x10000, 0x2, 0x7, 0x0, 0xfff, 0x9, 0xd4e3}, r0, 0x8, r1, 0x1) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x40) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 09:57:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:47 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000540)) 09:57:47 executing program 5: r0 = fsopen(&(0x7f00000002c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='bpf\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) 09:57:47 executing program 4: syslog(0x4, &(0x7f0000000000)=""/4096, 0x1000) 09:57:47 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) 09:57:47 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) setrlimit(0x7, &(0x7f00000011c0)) socket$vsock_stream(0x28, 0x1, 0x0) 09:57:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x4020940d, &(0x7f0000000180)={'batadv_slave_1\x00'}) [ 185.204093][T11215] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 09:57:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x82) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000000)={@initdev, @private}, &(0x7f0000000040)=0xfffffffffffffe1b) 09:57:47 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf40000000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 09:57:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8947, &(0x7f0000000480)={'team0\x00'}) 09:57:48 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, 0x3f7, 0x100, 0x70bd2d, 0x0, {0x7, 0x7, './file1', './file3'}, [""]}, 0x28}}, 0x20008880) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file3\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x5, &(0x7f00000007c0)=[{&(0x7f0000000180)="e55fe87dc5dc42a5d19b354ddc0eb382c85650cff7023c21d02529ab4dda34fc77856e8b982a03bdfabb", 0x2a, 0x4}, {0x0}, {&(0x7f0000000340)="3b96", 0x2, 0x3}, {&(0x7f00000003c0)="39aa1d3c318c4bcd095df8684043326eca0bb32eb481e2b50907761d59f22c8f84f8ede6", 0x24, 0x7}, {&(0x7f0000000700)="28dedae89fe18b9ceb3ba2eb86446f4ea5781b7ba916851074ae3bb9b22cb97c2c1925c013f6a8700a95b9c35d395047bb6e880f432e9c2a052066e7a2b91014836d1b22874648dbe82a793ff070d87aefe776", 0x53, 0x5}], 0x0, &(0x7f0000000a00)={[{@resuid={'resuid'}}, {@data_writeback='data=writeback'}], [{@fowner_gt={'fowner>'}}, {@obj_user={'obj_user'}}, {@measure='measure'}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@fowner_lt={'fowner<', 0xee00}}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000400)=""/5, 0x5}], 0x1, 0xfffffff8, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x141042, 0x0) 09:57:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 09:57:48 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) setrlimit(0x7, &(0x7f00000011c0)) socket$vsock_stream(0x28, 0x1, 0x0) [ 185.471466][T11232] loop2: detected capacity change from 0 to 4096 09:57:48 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000fed000/0x11000)=nil, &(0x7f0000ff0000/0x1000)=nil, &(0x7f0000000340)="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", 0x19d}, 0x68) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={0x0, 0x0}, 0x20) [ 185.595935][T11238] loop1: detected capacity change from 0 to 264192 [ 185.646339][T11232] EXT4-fs error (device loop2): ext4_quota_enable:6405: comm syz-executor.2: Bad quota inode # 3 [ 185.657516][T11232] EXT4-fs warning (device loop2): ext4_enable_quotas:6445: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 09:57:48 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) setrlimit(0x7, &(0x7f00000011c0)) socket$vsock_stream(0x28, 0x1, 0x0) 09:57:48 executing program 0: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f0000000180)={'batadv_slave_1\x00'}) [ 185.686961][T11232] EXT4-fs (loop2): mount failed 09:57:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x2, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:48 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x1, 0x80008000000, 0x8}) 09:57:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3f, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)=[0x7]) 09:57:48 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) setrlimit(0x7, &(0x7f00000011c0)) socket$vsock_stream(0x28, 0x1, 0x0) 09:57:48 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x30, 0x3a, 0x0, @initdev={0xfe, 0x88, [0x0, 0x2], 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [0x0, 0xff], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x16]}, @loopback}}}}}}}, 0x0) 09:57:48 executing program 5: fsopen(&(0x7f0000000340)='mqueue\x00', 0x0) 09:57:48 executing program 4: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x10) 09:57:48 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f33a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d139cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000a801e17dcff4980df3f998b61424304eb5d964a448d1b9ba124c6ce2e7e4b17a9a293eb99a81b0a44e4cbe5295da7aef06b748999ebfc2e5377bcd8fdc99f4032bf90e1f0ab06f5d948e32830a0e0f2f592cfd64bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0xf, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 09:57:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="9c0000001000010427bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012800e00010069703665727370616e00000060000280080015000526080006000f00020000000400120008000c00090000000500160001"], 0x9c}}, 0x0) 09:57:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x890b, &(0x7f0000000080)={'sit0\x00', 0x0}) 09:57:48 executing program 4: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 09:57:48 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@func={0x6, 0x0, 0x0, 0xc, 0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/218, 0x2c, 0xda, 0x1}, 0x20) 09:57:49 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f0000000000), 0x40) [ 186.363722][T11286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:57:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0x5}, 0x14}}, 0x0) 09:57:49 executing program 3: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89b0, &(0x7f0000000180)={'batadv_slave_1\x00'}) [ 186.415385][T11286] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.500068][T11292] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.514928][T11292] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 09:57:49 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="9c0000001000010427bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012800e00010069703665727370616e00000060000280080015000526080006000f00020000000400120008000c00090000000500160001"], 0x9c}}, 0x0) 09:57:50 executing program 4: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 09:57:50 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000000000), 0x40) [ 187.647504][T11308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.684786][T11308] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 09:57:50 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x7, 0x0) mremap(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ff8000/0x2000)=nil) 09:57:50 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0xf, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 09:57:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="9c0000001000010427bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012800e00010069703665727370616e00000060000280080015000526080006000f00020000000400120008000c00090000000500160001"], 0x9c}}, 0x0) 09:57:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80084503, 0x0) 09:57:50 executing program 3: r0 = fsopen(&(0x7f00000002c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='*.\x00', 0x0, r0) 09:57:50 executing program 4: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 09:57:50 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) [ 187.989987][T11325] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:57:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x13, 0x0, 0x7f, 0x0, 0x1}, 0x40) [ 188.048818][T11325] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. 09:57:50 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f0000000280)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, 0x0) 09:57:50 executing program 4: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000040)='mand\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 09:57:50 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="9c0000001000010427bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000740012800e00010069703665727370616e00000060000280080015000526080006000f00020000000400120008000c00090000000500160001"], 0x9c}}, 0x0) 09:57:50 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff7000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x68) shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000040), 0x7, 0x0) 09:57:51 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00010000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02c8695e5a1b24df41dc10d1e8bf076d83923dd29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b318e2ec0e0700897a74a0091ff110026e6d2ef831ab7ea0c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90fbdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f93781965f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fbce841f8a97be6148ba532e6ea09c346dfebd31a08b32808b80200000000009dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a3462fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2ed8576a3f7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0180aabc18cae2ed4b4390af9a9ceafd07ed00b0000002cab154ad029a119ca3c972780870014601c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f4b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a2a71bcffc2cc788bee1b47683db01a469398685211bbae0e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcdcc22ee17476d738992533ac2a9f5a699593f084419cae0b4183fb01c73f99857399537f5dc2acb72c7eae993fc9eb22d130665b6341da114f08cd0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a08707671315c302fae29187d4f5c06a960fd37c10223fdae7ed04935c3c90d3add8eebc8619d73415e6adcda2130f5011e48455b588b90dfae158b94f50adab988dd8e12baf5cc9398c88607a08009c2977aab37d9a44cfc1c7b4000000000000fa47742f6c5b9c4b11e7d7262a1457c39495c826b956ba859ac8e3c177b91bd7d5ca1664fe2f3ced8468911806e8916dc15e21644db60c2499d5d16d7d915836ab26c169482008ef069dc42749289f854797f2f900c2a12d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a9e90d76c1993e0799d4894ee7f8249dc1e3428d2129369ee1b85afa1a5be5f6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1038debd64cbe359454a3f2239cfe35f81b7aded448859968ff0e90500d0b07c0dd00490f167e6d5c1109681739dc33f75b20428d6474a0a91ee90b8de802c6b538622e6bbcb80f87b415263c401e64ed69a2f75409000000000000001d695c4559b82cabac3cccadc1e1c19af4e03020abf5ff0433d660f20898d2a045d009a0ffb20a77c9af2b80c05184a66d30bbea2ca45a4d6d6d1e6e79aef42355a500587b603306a5af8d867d80a07f10d82eafb03062e95196d5e3b854b1c8c768c001496fa99ce5b5040be959096ea948cfa8e7194123e918914a71ad5a8521fb956dbc60f7d9719b55b3abb6bba3d113a680a8d46fe074c83fbe378a3889e8145b2eaceab05ef932c6e4f8ef0ed0d818a7b76d839cf3c63ebb4380b168c38fa32e49563cfee3a7f0fc18bfa32c418cef875fb49e2989177a1bcd1e30280bc586e79a5dd8076c248e7d6e97b3ce267dd4e27b6ef206660090bb2164474cef378f97ca33fccf363361dcdba10c1547053453d0c9aec91a24079b21d52fb5516bf0c28ef37aa76442f6083dc99cd61afaf6be45d7b00d3639f2f10ac2d5c759c3e5468f5874c24411d415b6b085fb73a2c7c3852e0e658ffeb4e863428a792bee94f6cd895424360e0464f9d7ea425f2fa6aac029d15af607ad83532ff181c985f54b39370c06e63055b4d6a36fa98a44e379d2bccf977c3e88538f406b598307c9912fb097601f3f88a2ca6fd1f9320cfe7fc8e9f7f15f02e177ce23f43a154b42e26f037e8a01377cbd3f509e6e540c9ba9c2a589ac5d8ad67a65e9a44c576dc24452eaa9d819e2b04bdd1c000000000000000000000000000000005333c6199c12dcd92689192727a7267c47cf897853d160100b39b613faefe16bed1fc105dddd77ab929b837d54aa17fa9fbdc2bdc0e98ae2c3f33a6131e2879f0484ee3bfe30b92dd493be66c2242f8184733b80ba28e824910844df3108d5bb2f89049c5f6d63956995747639964217aacfe548bc869098aa8e07e51dbc9e2d4db3c5f79fd355222ec2a00cf7f2ccd6dd6d2dc2a815d8314221a5472f1318a9dfbec5a759579caf3262129b14e99040b5d91398e17df85c25ccae973eecc7d187168d139cd848d566cc175876410c02889c927da38d83314480b15e23138c5b877a72bd4cf74a299df4fbfc8e6ea96939f15d254d9033c5a45706bda78ab602000000000000000000000000000000000000000000a801e17dcff4980df3f998b61424304eb5d964a448d1b9ba124c6ce2e7e4b17a9a293eb99a81b0a44e4cbe5295da7aef06b748999ebfc2e5377bcd8fdc99f4032bf90e1f0ab06f5d948e32830a0e0f2f592cfd64bb"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0xf, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="b9ff03006044238cb89e14f088a81bffffff00004000632977fbac141442e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) 09:57:52 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000d40), 0x8, 0x0) fcntl$getflags(r0, 0x401) [ 189.398018][T11347] 9pnet_virtio: no channels available for device syz [ 189.406631][T11349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:57:52 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 09:57:52 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) [ 189.446885][T11349] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 189.452775][T11354] 9pnet_virtio: no channels available for device syz 09:57:52 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000000000), 0x40) 09:57:52 executing program 3: r0 = fsopen(&(0x7f0000000000)='pstore\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='pstore\x00', &(0x7f0000000080)='pstore\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:57:52 executing program 4: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080), 0xc, 0x0}, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000040), 0x207, 0x0) 09:57:52 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 09:57:52 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 09:57:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0xf, 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) 09:57:53 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 09:57:53 executing program 4: r0 = socket$inet(0x2, 0x3, 0x82) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000000580)) 09:57:53 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 09:57:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) 09:57:53 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x7, 0x0) 09:57:53 executing program 4: mbind(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040), 0x1, 0x2) 09:57:53 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 09:57:53 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000d40), 0x8, 0x0) fcntl$getflags(r0, 0x408) 09:57:53 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, 0x3f7, 0x100, 0x70bd2d, 0x0, {0x7, 0x7, './file1', './file3'}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4014}, 0x20008880) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file3\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000400)=""/5, 0x5}], 0x1, 0xfffffff8, 0x0) open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) 09:57:53 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x7, 0x0) 09:57:54 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x140, 0x0) 09:57:54 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x7, 0x0) 09:57:54 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 192.293812][T11417] loop3: detected capacity change from 0 to 264192 09:57:55 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 09:57:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x80044501, &(0x7f0000000140)={0x0, 0x0, 0x0}) 09:57:55 executing program 0: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x2, 0x0) 09:57:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0xe700}, 0x0) 09:57:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x804}, 0x40) 09:57:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:55 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ff7000/0x2000)=nil, 0x6000) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x7, 0x0) 09:57:55 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RRENAME(r0, 0x0, 0x0) 09:57:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfdffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}, 0x1, 0xb600}, 0x0) 09:57:55 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x1406, 0x1}, 0x10}}, 0x0) 09:57:55 executing program 2: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000002c0)='!B`\x86g \xebF\xea\x8e\x87i\xa8\xd3\xf7H=\xb0\x8a^\xb6\x01S9\xa0~I<\x18\x88\x17\x8d\x83\xe6W\xb2\xb2\xe3\xf6\x8f\xb3\x97\xf7\xa8\xe8\xddB\xb0\x05#\xc3i\x9e\xc3\x86%3\x9c\n\xf9\x96v\xaa_X\xa2\xf2\xbc\xb9\xcf\xb2m\xbd\x99\x15(\xbb;\xce\x89l\xcew!\x82\xeev\xe1A\x92\x06C v\x81\x18]ma\xa2\xd0N\xc8@\xf7t6@*\x80\x85:\f\x8c\x8a\xdf\x11Y\x9b\xd1)B\v\xdf6\xe9\xc6\xab,\"M\r\"\xd7\xd0|\x90jsR\xcf\xfa\x82\x0e\xf2{\x8e\x88\xe8\n\xc3\xdc`q#l\x17\xb9\xe5k\x95\xc9\x0f\\z\xf0\xad.\xa2\xdbz\xf8\xe0\x96\x86*4a\xdd\x98}\xde\x8f\xe1\xe9X}\xdc\x11hr\x92\x8cZ\x1c\xc7\x83\xfa\xf3\xe8b!\x8dp\xd71~\xdf\xe1\xc0\xfd\xed\xa5z\xaax\x87\xea\xf0\xcd\xc1\xc8V\x8f,\xbb\x15\x93\xa0\xfa:\xd5[+\xfd\xb5i+\x86\xd0\t\x19\x1b3\xad\xb0\xdcu:\xe3\x107#&\x02\x93\xea\x9c\xc7\x8c\x91\xa7J\xb3{\xd3\xeb\xdd\xaa\xf1\x8d\x97t\xa8\x00\x18\x06\xad\v\xafE\xa0q\xda\xace\x9fRr+\x96\x9e\xa4\xde\xd2\x05\xa3\xd6\xa7\xebM]\x91Mrw\xdat;\t\xf7\xf7/\x9b%L\xcf\x97@\xec\xfa|\x19\x85\x8c\xfel\xc1FHUY\"\x92\xd0\x92\x1fJ\x91\xfd\n\xc0n3\x94\xe9\x10\x9f0\x1aMj\x06\xfb\x8dz\xb8Q\x8b\x01\xbcJ\xfeT\x86\xb4\xdab\'\xbf\xeaG\xd6}\xd2\xd1\xdc\xa7\x92\xab\xf39\xa5\x9d\x8b\x05\xcb&\xec\xbdr*\xda\x9db,\xb9\xae\xf1\xd3\xb4Nc\v+N\xd3\xef\x00\x00\x00\x00\x00\x00Z\xed\x16\xf3\xc6\x11e\xe5KL\xcaJ\x8b\xe0\xce\x8c\xcb\x15VA\x14OQ\x9e\x191\xa0?\xbf\x1b\xe1\xdb\xf0\xcc\xf3\xbc\x12\xc3\b\xe0k\x86', &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c) 09:57:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0xe700}, 0x0) 09:57:55 executing program 1: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 09:57:55 executing program 0: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) 09:57:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfdffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}, 0x1, 0xb600}, 0x0) 09:57:55 executing program 2: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:55 executing program 5: setrlimit(0x0, &(0x7f0000000040)={0xd5e}) 09:57:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0xe700}, 0x0) 09:57:55 executing program 0: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:55 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000d40), 0x8, 0x0) fcntl$getflags(r0, 0x1) 09:57:55 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000200)={@empty, @broadcast, @void, {@generic={0x88f8}}}, 0x0) 09:57:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfdffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}, 0x1, 0xb600}, 0x0) 09:57:55 executing program 5: r0 = socket$inet(0x2, 0x3, 0x82) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 09:57:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}, 0x1, 0x0, 0x0, 0xe700}, 0x0) 09:57:56 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) setrlimit(0x7, &(0x7f00000011c0)) openat$vsock(0xffffffffffffff9c, &(0x7f0000001780)='/dev/vsock\x00', 0x0, 0x0) 09:57:56 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000d40), 0x8, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 09:57:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000940)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfdffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}, 0x1, 0xb600}, 0x0) 09:57:56 executing program 5: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000001240)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0x5d0, 0x5, 0x0, 0x1, [{0x170, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x7c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x74, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}]}, {0x160, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x12c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xb0, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}]}, {0x2f0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x70, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xe4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xd8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x104, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}]}]}, @NL80211_PMSR_ATTR_PEERS={0x8cc, 0x5, 0x0, 0x1, [{0x394, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x1f4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x188, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x104, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x9c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x34, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_CENTER_FREQ2={0x8}]}]}, {0x4}, {0x160, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x74, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x70, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xd4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}]}]}]}, {0x3c0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_REQ={0x1f8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xf4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x48, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x44, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x138, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x60, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @device_b}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}]}]}]}, 0xec4}}, 0x0) 09:57:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f00000004c0)=""/249, 0x26, 0xf9, 0x1}, 0x20) 09:57:56 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000010c0)) 09:57:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x82) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000180)={'batadv_slave_1\x00'}) 09:57:56 executing program 4: mbind(&(0x7f0000ed6000/0x2000)=nil, 0x2000, 0x4002, &(0x7f0000000040)=0x7fe, 0x800, 0x0) 09:57:56 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, 0x3f7, 0x100, 0x70bd2d, 0x0, {0x7, 0x7, './file1', './file3'}, [""]}, 0x28}}, 0x20008880) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file3\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x5, &(0x7f00000007c0)=[{&(0x7f0000000180)="e55fe87dc5dc42a5d19b354ddc0eb382c85650cff7023c21d02529ab4dda34fc77856e8b982a03bdfabb", 0x2a, 0x4}, {0x0}, {&(0x7f0000000340)="3b96", 0x2, 0x3}, {&(0x7f00000003c0)="39aa1d3c318c4bcd095df8684043326eca0bb32eb481e2b50907761d59f22c8f84f8ede6", 0x24, 0x7}, {&(0x7f0000000700)="28dedae89fe18b9ceb3ba2eb86446f4ea5781b7ba916851074ae3bb9b22cb97c2c1925c013f6a8700a95", 0x2a, 0x5}], 0x0, &(0x7f0000000a00)={[{@resuid={'resuid'}}, {@data_writeback='data=writeback'}], [{@fowner_gt={'fowner>'}}, {@obj_user={'obj_user'}}, {@measure='measure'}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@fowner_lt={'fowner<', 0xee00}}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000600)=[{&(0x7f0000000400)=""/5, 0x5}], 0x1, 0xfffffff8, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) open(0x0, 0x141042, 0x0) 09:57:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000180)={'batadv_slave_0\x00'}) 09:57:56 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x60102) 09:57:56 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000010c0)) 09:57:56 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40044590, &(0x7f0000000140)={0x0, 0x0, 0x0}) [ 193.894992][T11521] loop5: detected capacity change from 0 to 264192 09:57:56 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7}, 0x7) 09:57:56 executing program 0: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000140)='ti6fs\x00', &(0x7f0000000080)='./file0\x00', r1) 09:57:56 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000d40), 0x8, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:57:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001680)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mremap(&(0x7f0000a2b000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000557000/0x3000)=nil) 09:57:56 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000010c0)) 09:57:56 executing program 0: syslog(0x3, &(0x7f0000000100)=""/45, 0x2d) 09:57:56 executing program 4: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)={0x8}, 0x0) 09:57:56 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/vsock\x00', 0x2cec0, 0x0) 09:57:56 executing program 2: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4014}, 0x20008880) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') openat(0xffffffffffffffff, &(0x7f00000001c0)='./file3\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000240)='./file0\x00', 0x200) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x6, &(0x7f00000007c0)=[{&(0x7f0000000180)="e55fe87dc5dc42a5d19b354ddc0eb382c85650cff7023c21d02529ab4dda34fc77856e8b982a03bdfabbef", 0x2b, 0x4}, {&(0x7f0000000480), 0x0, 0x6}, {&(0x7f0000000340)="3b96d9", 0x3, 0x3}, {&(0x7f00000003c0)="39aa1d3c318c4bcd095df8684043326eca0bb32eb481e2b5090776", 0x1b, 0x7}, {&(0x7f0000000580)="45ee0c9651dd4ed0af25bbccfc59384f58b8701fa9ee8b84513fdf76cc3636776061dc7a7302af26446e6b1d0b20044e24b94bdaf6b3d155d3421689df136756e1f178e6707189ccd85c72c4", 0x4c, 0x2}, {&(0x7f0000000700)="28dedae89fe18b9ceb3ba2eb86446f4ea5781b7ba916851074ae3bb9b22cb97c2c1925c013f6a8700a95b9c35d395047bb6e880f432e9c2a052066e7a2b91014836d1b22874648dbe82a793ff070d87aefe7764ebcaa079681a038bd723cadc4c654eb98457b139172c326396b3e836d2f64d57d60", 0x75, 0x5}], 0x0, &(0x7f0000000a00)={[{@resuid={'resuid'}}, {@data_writeback='data=writeback'}], [{@fowner_gt={'fowner>'}}, {@obj_user={'obj_user'}}, {@measure='measure'}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@fowner_lt={'fowner<', 0xee00}}]}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}], 0x0, &(0x7f0000000240)=ANY=[]) open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x141042, 0x0) sendfile(r3, r2, 0x0, 0xa198) 09:57:56 executing program 1: shmat(0x0, &(0x7f0000000000/0x1000)=nil, 0x5000) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f00000010c0)) 09:57:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000068c0)='/dev/loop#\x00', 0x800000000000000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 09:57:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000001040)=""/179) 09:57:57 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000003400)='/dev/ppp\x00', 0x400, 0x0) 09:57:57 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) [ 194.428639][T11560] loop2: detected capacity change from 0 to 264192 09:57:57 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000055c0)='nl802154\x00', 0xffffffffffffffff) 09:57:57 executing program 1: r0 = fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:57:57 executing program 5: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mremap(&(0x7f0000ff8000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f0000ffb000/0x4000)=nil) 09:57:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005ac0)=[{{&(0x7f0000000400)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0) 09:57:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f00000007c0)) pipe(&(0x7f0000000000)) 09:57:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0x0, 0x26}, 0x20) 09:57:57 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001ec0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001fc0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000006f900)={0x6, [{r2}], 0x7f, "41eb731efff312"}) [ 194.851539][ T3228] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.858995][ T3228] ieee802154 phy1 wpan1: encryption failed: -22 09:57:57 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 09:57:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 09:57:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000003980)={'tunl0\x00', 0x0}) 09:57:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x418, 0x328, 0x328, 0x0, 0x418, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ipv6={@mcast2, @private0, [0x0, 0x0, 0x0, 0xffffffff], [], 'geneve0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @remote, [], [0x0, 0x0, 0x0, 0xffffff00], 'veth1_virt_wifi\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'wlan0\x00', 'bond_slave_0\x00', {}, {}, 0x0, 0x40}, 0x0, 0x100, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@realm={{0x30, 'realm\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@empty, @private0, [], [0xff], 'macvlan0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@remote}}}, {{@ipv6={@loopback, @loopback, [], [0x0, 0x0, 0xffffff00], 'vcan0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@empty}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 09:57:57 executing program 0: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x418, 0x328, 0x328, 0x0, 0x418, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, &(0x7f00000021c0), {[{{@ipv6={@mcast2, @private0, [], [0xffffffff, 0xff], 'geneve0\x00', 'batadv_slave_1\x00', {0xff}}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @remote, [0xff, 0x0, 0xff], [0x0, 0xff, 0xff, 0xffffff00], 'veth1_virt_wifi\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x9}}]}, @inet=@TOS={0x28, 'TOS\x00', 0x0, {0x20, 0x3}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0xb}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0x0, 0xff, 0xff000000], [0xff, 0xffffff00, 0xff], 'wlan0\x00', 'bond_slave_0\x00', {}, {0xff}, 0x2b, 0x40}, 0x0, 0x100, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x8}}, @common=@unspec=@realm={{0x30, 'realm\x00'}, {0x200, 0x80000001}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x8}}}, {{@ipv6={@empty, @private0, [0xffffff00], [0xff, 0xffffffff, 0xff000000, 0xff000000], 'macvlan0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@remote, 0x32, 0xf, 0x7}}}, {{@ipv6={@loopback, @loopback, [0xffffffff, 0xff, 0xffffff00], [], 'vcan0\x00', 'dummy0\x00', {}, {}, 0x87, 0x6, 0x2}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@empty, 0x3a, 0x3d}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 09:57:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000003980)={'tunl0\x00', &(0x7f00000038c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @multicast1}}}}) 09:57:57 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003400)='/dev/ppp\x00', 0x400, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000004440)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:57:57 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="30000000010101030000000000000000c800000608"], 0x30}}, 0x0) [ 195.152001][T11606] x_tables: duplicate underflow at hook 1 [ 195.179669][T11607] x_tables: duplicate underflow at hook 1 09:57:57 executing program 4: syz_genetlink_get_family_id$l2tp(&(0x7f0000000380)='l2tp\x00', 0xffffffffffffffff) 09:57:57 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 195.285857][T11613] x_tables: duplicate underflow at hook 1 [ 195.307263][T11617] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.336273][T11618] x_tables: duplicate underflow at hook 1 09:57:58 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003400)='/dev/ppp\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 09:57:58 executing program 1: socket(0x1d, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 09:57:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000005680)={&(0x7f0000005580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000005640)={&(0x7f0000005600)={0x14}, 0x14}}, 0x0) 09:57:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000300)={'sit0\x00', 0x0}) 09:57:58 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x418, 0x328, 0x328, 0x0, 0x418, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'geneve0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @remote, [], [], 'veth1_virt_wifi\x00', 'rose0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'wlan0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@empty, @private0, [], [], 'macvlan0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@remote}}}, {{@ipv6={@loopback, @loopback, [], [], 'vcan0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@empty}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 09:57:58 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000004100)={0x0, 0x0, &(0x7f00000040c0)={0x0}}, 0x0) 09:57:58 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000037c0)={'wpan3\x00'}) [ 195.603386][T11630] can: request_module (can-proto-0) failed. 09:57:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000003980)={'tunl0\x00', &(0x7f00000038c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1}}}}) 09:57:58 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000540)={'batadv_slave_0\x00'}) [ 195.658345][T11630] can: request_module (can-proto-0) failed. 09:57:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000400), 0x4) 09:57:58 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind(r0, &(0x7f00000004c0)=@hci, 0x80) 09:57:58 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000005640)={0x0}}, 0x0) 09:57:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000003980)={'tunl0\x00', &(0x7f00000038c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast1, {[@ssrr={0x89, 0x3}]}}}}}) 09:57:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000003700)={&(0x7f0000003680)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:57:58 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000033c0)) 09:57:58 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000001b40)='l2tp\x00', 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 09:57:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000180)="bc", 0x1}], 0x1, &(0x7f0000000640)=[@ip_tos_u8={{0x11}}], 0x18}, 0x50) 09:57:58 executing program 0: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000480), 0x4) syz_init_net_socket$netrom(0x6, 0x5, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:57:58 executing program 1: syz_genetlink_get_family_id$l2tp(&(0x7f0000001b40)='l2tp\x00', 0xffffffffffffffff) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001d00)={0xffffffffffffffff, 0x0, 0x0}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) 09:57:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)=0x6e) 09:57:58 executing program 5: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003400)='/dev/ppp\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000055c0)='nl802154\x00', 0xffffffffffffffff) 09:57:58 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x13c, 0x13c, 0xa, [@ptr={0xa, 0x0, 0x0, 0x2, 0x1}, @var={0xf, 0x0, 0x0, 0xe, 0x3}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5, 0x3}}, @typedef={0xa}, @enum={0xe, 0x8, 0x0, 0x6, 0x4, [{0x0, 0xffffffc1}, {0xb, 0x5}, {0x4, 0x401}, {0x4, 0x242}, {0x7}, {0xa, 0x37}, {0x2, 0x2920}, {0xa, 0x7}]}, @enum={0x10, 0x1, 0x0, 0x6, 0x4, [{0x9, 0xffffffff}]}, @typedef={0x4, 0x0, 0x0, 0x8, 0x2}, @union={0xf, 0x9, 0x0, 0x5, 0x0, 0x0, [{0x3, 0x2, 0x5}, {0x6, 0x1, 0x401}, {0x1, 0x4, 0x6}, {0xd, 0x4, 0x1}, {0xe, 0x2, 0x800}, {0xe, 0x0, 0x6}, {0x5, 0x0, 0x9}, {0xc}, {0x5, 0x1, 0x10000}]}, @fwd={0x4}, @const={0xa}]}, {0x0, [0x2e, 0x0, 0x0, 0x30, 0x61, 0x2e, 0x30, 0x51]}}, &(0x7f0000001a00)=""/88, 0x15e, 0x58}, 0x20) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000003400)='/dev/ppp\x00', 0x400, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000004440)={0x0, 0x3}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000055c0)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r1, &(0x7f0000005680)={&(0x7f0000005580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000005640)={&(0x7f0000005600)={0x1c, r2, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:57:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000480), 0x4) 09:57:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000140)={0x2, 0x0, @private=0xa010100}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000180)="bc", 0x1}], 0x1, &(0x7f0000000640)=[@ip_tos_u8={{0x11}}], 0x18}, 0x50) 09:57:59 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000003400)='/dev/ppp\x00', 0x0, 0x0) 09:57:59 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, 0x0, 0x26}, 0x20) 09:57:59 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={0x0, &(0x7f0000001a00)=""/88, 0x0, 0x58}, 0x20) 09:57:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x1000000c}) 09:57:59 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000002240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5d8, 0x418, 0x328, 0x328, 0x0, 0x418, 0x508, 0x508, 0x508, 0x508, 0x508, 0x6, 0x0, {[{{@ipv6={@mcast2, @private0, [], [], 'geneve0\x00', 'batadv_slave_1\x00', {}, {}, 0x0, 0x9}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @remote, [], [], 'veth1_virt_wifi\x00', 'rose0\x00', {}, {}, 0x0, 0x5}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'wlan0\x00', 'bond_slave_0\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@unspec=@realm={{0x30, 'realm\x00'}, {0x200}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@ipv6={@empty, @private0, [], [], 'macvlan0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@remote, 0x0, 0xf}}}, {{@ipv6={@loopback, @loopback, [], [], 'vcan0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv6=@empty}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x638) 09:57:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0xa}]}}, 0x0, 0x26}, 0x20) 09:57:59 executing program 3: shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 09:57:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)={0x14, 0x25, 0x0, 0x0, 0x0, "", [@typed={0x4}]}, 0x14}, {&(0x7f0000000200)={0xeb0, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xe9d, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @generic="3a0f948a42d72bf32862677a9e2fd623cc361eebde7e2f72c923f3239b4ebeb98508411d333d959cbd99bb54ed8ee4493a2c13d8f58ffe3baacf809d5ecadce211d95e8ab303eba70942f220564842882c8b8387d32ce8b8f7a8ed8e8a6d5431bfb48993da266721d9c49bd5228f2b7d137466db52d2161477bd61677874a101fa0ede19ba2eaec95141e1d2560903664b600d4db9395a056e89ff418a6ea84d65da", @generic="0d867e1388ab7693772617f890212bfa95e58635af8b808a95e9191db2be13d55af6fc3920674391f99d1d267ae8136a673e9702f79833b9ae59db113681f6a94baf7e5423141000ce0dfa290d9a2c04c4a2bc1a9b4189e67a5c7e5b1e076f1dd78548e81d956b82a5fa54e70a35c8", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0xc, 0x0, 0x0, 0x0, @u64=0x4}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="42e2c68633cd272dc9c447a970baf3ffac19ebb5bbea86d163321ce4d3f05e8cbe2b36206a1e435fcfc38aca829db7ebe057f69b56b2c35590fcc56552c1d4392132692dc12c9879b8217159ed97088927a084fc81fc979977dc34f8d1a00e56c46fac1c2104dec7570b553dd333f25e227b4d0e1c87f4a0ad6ec8ea180cfac14a11c3b113f365c792580bfa2defec9afe9cb5e77bae19d407e31430847ed5f85b755422a865c74da7446dd0d22471d0df1f299868c540b5bb07a9c1ada65f72688a8c88c8414a2c5e19953e05afd718abe14e4fc4564194d78c71796a634012261fe789fc8aa724119c9f829d33257d075d1900", @typed={0xc65, 0x0, 0x0, 0x0, @binary="1bdd4b9b4cbb0b6172d2dc28a8eabd8b519a69c04261b26fa1f03bd2d3216d9edbef0e82f20872b0e1618eaef6e482280deaefa6725f60920c5827871c580cd86e3c3fd582c59b4b1ffb001022427297ec0e4c3f9a8a232cbc0d1862308928e070e30c290c7f1f6ca3c5ecef7a8e9de031c3dedcd68d72a27d73761798cfc780b2a6ca2191edcff37f85dd62d66e623abfb2c4ab22d17e81c007d54b6fd1bef1089f1c33dbbb668e413e199e0e7d1683c91ea288823159bcb5caebe35bcfe86357464090f8e76baf50ed2ff65d31e0fdfe73a5a67aff5d02b910927725161aa9a57e6c763e3f55fe3fca087b62fb74ccd578c29b330c9ece5c4b1dd7c047357dd56b1429f9cc1af1d5a432da95e892094a785ca7b9542b2939f71ac5463d5640314cef51ca772933b0fc1ffac457d6430a1a8464b87321cab9d17725a07460578847f8eb9e7d3cd513057a7a031f7cb44b8ea49411734b4b88b15da5e11a84545e73421966c754e874657ed3552f3642cc269ff6b0dde251898898dd4d074cc916522dfc1f365c362c47f513cf83af1e764dfd7ce4e77eccb9e5d89f37109094a4ec74f0439c8aa0f319f56c53f9f85f75042018ca743243c23910baad6441852fe63fa6664a886511f29e1fd5b9f164b06563c7859994da783b063cf01e7bf1c0af87990b4192b60db33e8264c015b65f8df91a8f124639126f4f87505a56ea20f721276280b3e23c2d1d4149902755a66dd3da69ae87229b9652d93907511c95d3409df2e6b345be77fcca9c5ee9378f811045925e4fb6a42966823bd77ef62b94170e0cdd84be6a3c6faa4b1d7bbd71883329d98c8e3e4cd3ff228326ef98919729f1501dd5be1e65da05909fa5d5eec833857a1837f6d9b03751f4c3cd1132daa891fe228dc4b317368fc1d0305ab306f89f5c7fc8698f53ce116cdb5c1e5ab6237f427f329dc7baf5fbe1a9a77ca3f02b0f7b67c946ad0b7c25f67cda6943812e2d97e9e1d608af288b484a4573490dc21534d9ec05d8880a36ef9d39a30b7b86f4b5558d145f559eddaa53593aa4845aaa6b8ac352bee3fead5323b21d557bc0d5d5f6a087772c0e5d0467de2008c37fa459bc3d69ad2710791132f47e9be6feccc1d55ed810ca8daf0b19044f903b79bb9d50e86c5551ee22e0b7078eb6fbf74e84e75d8e81ada5c97eb0a3536eed2f4a1aaaabe10987132ff2809a502985b12df5f47d63e37fae940b162f3910ed3ee3457b460eb5392b2043e6dfd621de19fefda44ce8f2f8abfca8cb07d82cb63f600420ed47962a3dd7032127b8a1acf1971d9855dc6e09ced230e990a7adff4a35f38dcbbb4f245fd71565fd06efe50992d7d04f3eab2bded2552cbea68fe278de0b7a3b6a5ea18c759295135cc6770ae24b910f194cce9cd9ba9ebbb0f108f86bdc332246f937f4d5ed3ae7fd2719759e46f52bb66cb35052a74b82282276938b49083962c187e6bbc246ed0d07486ae6eee2214e5c4b47e6320396a5e3ffae846555afd61417067ece860bc5fe18d484fd2f06f61f93d352e3f66e661caf158761cb206ffed034f523d49ac44a901592cace8ce70e27c95cc019d641befd601bdc7d1718fa3558e89c5c33c50c518b30caf8c10585b203c77e2c1d6e573124ab5d4c5af112597be7d327c1326c43c54b3d88df578305d588f47edf9840d4d5ca23abd7a1af6e2c51f92081213ed6f09b52c84ce920292aef76ba3becce236a84ab0fc628eee37dd396233ef18137747600993eee8295304e45c2efc762bf16666114fa9e6d1be008b516bd156614883aea0fd1e900ef32d57e95b78aee5328f1060f3cd9c2e9d946ce82b5c6aa50a32a742adf4112e9122f0607ba361bca5e9fbfdae7fad7668136836ca7a1206af364daf36a0e2bb2f4b0d127c1b04a59c2400fc182c5da1e4126759613c3e1dc85eb7d0253989c0c2e395d01f5a287c9346f4e08383a0f1fa1da8eb4977227bdc921f03a5627e387e56301a1abc400860c2880b365165673d5e47f86bbd3694f80a893badbdb9eb722f997767a301f9c8de0f6e969e9de9635c7098fce091ef202cbbfa10fba205d023768295a920f7dba361699d602224b496dd656915ccae8216829f8f7b92199e0259e9dfb6aa7c0987897eee0d419bf6c33706d7b9073535634ffb7f169a83bee10f145bd6a14b1497bc8b6ca210e60c6473a7c9ba670f8e600c1564ee705a1bb2e738d2844a9222fafa5b0953de39e5fa5c41a6380ad25aca930cff434c8733f3bd53f1c98aa19d5d098fc3963461f87e1ebb825e9c9c0f809363a77ee792a71e972f8be363a7567cef4b665142082c7f07f4a0ffdeaf1b022516f5694855605d3dd25597b71d6412f77a0106a3eea05b3ea0d66aadcd50a0a5787aa84aa29c6b9daedecd7837fd6e274b42ad9acd2ac46ce313ac5c0352e58af82d17710a8f2f6e0dfd08d067e0ede49d6b90af079459e939bee66e39aad842fd89e5cb42613c89af4c4e98eee947fb483e909129c80b34d5fcf68ae6d0cd501774563daee4861b24f05bc65491e79e0d659a0d7d48ce7317367fc41054c9c43149feb4a38503d0275686acadb7c910f887e3ccb82745251b27ea97c1d993048e49f17d313eca568b4e1c53fc48c0ebe2b6e6150a87cf452925583ad3253c0e06ae63a5278f40576a243133cf2b1fe1872133ad85271406b27be6887dea0dcf9d3f877fe33b2cef83a812ac848906ffd39692efb078d894084c77ae5653a1c22e1ae3b1c339bd7dbacbdb1039e151acbd94c84a3ec503c4fedb1ceb4086a53e4c84cc6e5db0b0a48c3d4c28ff4a47c60e7bde096b28281ab7852f84ad09fff189ffe9d92d5dc473f3f60eeedf0c22e3794eef4d08a0a924e55c82e390f972839905f87c03595182ac88fef043b4d02bf6a6024f90fb652f0815923af6715de1af0917afed90bf5108b057679fb3b63351a16c23794a5269394d23352ec43a5890742a0d6aba813ef4d1d266a1496311e28b9b8d73f475c12e345551995f98bc5b094179c3eb96e3910fd6a34f7ad1b76aa8bf49a19c02f811249b40b23f27354675918db9481e5cd936c688ab68d458c8e10db155dd877e85cba2f5074f2c13ff16d32a23a4362c95d1d7193bb35d3185c45f45ba314869001958771fba84b5443c8c6ae14d5c3340d24eb431cd75e0a49dc6d48adcc8b5457c1beb33f16f5ecb77c42379c8560a604f3c3ce8b00179f290a3c879789c755a6e93cc4f7fa1ab5e119991e9643e4803b2d4bad0ff10cdc63690c5a6d7b6349658d4f243294fd8590e271ccec059632c00e60a1bd465fb4d4fa81f344789f91fef2e81127806b3bd376cbe84b5c401a587e6022e76bf8297210553c575ff573bfb5cb9376ea97a8638c93a71fa0f9ac179faa9f380fda621f506beb2925eae2a10c3f6f8193f1301696d52cea56c2a5ea7d138f88b402fcd3a3259a50e6d3974c3de88624e6d6292ba6e3ef0203402bca22faf4dd83b1ecad52beda1e2f95f51ee0caa3e77b163dfe96986d50a98b28d314d27923fac0bd677da018205441eaf376abcae3f8d13103c0dba0fb7cc4c5d682890744af132e56e6774ac426c6e56d7fd92809a823f84e65266f226f64731257ecdbda11c5f30266bc856ed292d23109e2541763d5d429294fe76678c4271e271c43c9aff5e4427179234f6db10f84b8583041bc5effb2718c57d08cb8def1eddfd9d455b8ff2ac74655f3deaa95e286b770ba0fa48889fad18ad17089bd02aeba07e178a902088885a35d72907a053b4f12b51629caf3994f45f71e3575e717863aabe4c80b46d8ce69d210e957771dcf00d32e3e093e737ad04264d620b573a7fd1c5505ffe2e47d23365f152471203b90ed68496180c5eefc948d69a5f28815c15103f2c0c8f230b12d802b9e718820f56b974f2717805934990622d4575c01615729856042dfd538797264208006d3fefa05ee059c8888b28e27ef2302df13955edcc07f3e43c0ca84a8ff65089ac8e883256609bbc815d15b3107a0f61d4dfe2c766d1eb19672fdb3f1cd1be8dddb5c5abe9bad6185a915a9b013b5034787e431585c8809eff924e097e25ec72db2d7d3ee0b9a18c3e5dd98d85ee5c32e34c761c6eb07f295543f0635b9ee4a52d3ec9cdefd3ae5795572a8f4a4518865dc0c5914cafec4758c94be96af3467d029adbb16209c8212c119c6122a42d5d83fb66bcb57b11a94afd22f37d795d680071ee7b4fd698b768b9cc4300c2dc41cbf739fc8cb68b2ecb017227e6f0ab231f89655423308579d1f1b07f025151b8518a9aa6e9322cb3c1aaa1b6d9d6f1240e225482e52b10626ced83bb99e2f437bfab081abf29c575a63a6e1231c0d03cd83fa117419bf16d6b0117310d1d37adb13ebe344e3ce865ce135269c1cfb16a2e730f6fda770de8c376d7978b7a39e71e41f0c6eedf193d8cf6d3b6f958135dd7090"}]}]}, 0xeb0}], 0x2}, 0x0) 09:57:59 executing program 4: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 09:57:59 executing program 1: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000001000000000000000b"], 0x28}}, 0x0) [ 196.658364][T11711] x_tables: duplicate underflow at hook 1 09:57:59 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000010c0)={@map=0x1, 0xffffffffffffffff, 0x19}, 0x14) 09:57:59 executing program 2: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000400), 0x4) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket(0x1d, 0x80002, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000003780)) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000003980)={'tunl0\x00', 0x0}) 09:57:59 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/134) 09:57:59 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x519d}, &(0x7f0000000180), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x7]}, 0x8}) 09:57:59 executing program 5: accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000540)) 09:57:59 executing program 1: mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x2) 09:57:59 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000034c0)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, 0x0}, 0x64) 09:57:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002080)={0x1, &(0x7f0000002040)=[{0x5}]}) 09:57:59 executing program 4: shmget$private(0x0, 0x4000, 0x54000820, &(0x7f0000ffb000/0x4000)=nil) 09:57:59 executing program 1: r0 = getpgrp(0x0) waitid(0x1, r0, 0x0, 0x8, 0x0) 09:57:59 executing program 5: timer_settime(0x0, 0x0, 0xfffffffffffffffd, 0x0) [ 197.051963][T11736] can: request_module (can-proto-0) failed. 09:57:59 executing program 0: getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) [ 197.136753][T11736] can: request_module (can-proto-0) failed. 09:57:59 executing program 3: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/6) 09:57:59 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fsync(r0) 09:57:59 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000040)={'raw\x00'}, &(0x7f00000000c0)=0x54) 09:57:59 executing program 4: r0 = socket(0x2, 0x3, 0xea) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 09:57:59 executing program 0: socket$inet(0x2, 0x8000b, 0x0) 09:58:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8914, 0x0) 09:58:00 executing program 2: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000040)) 09:58:00 executing program 1: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8906, 0x0) 09:58:00 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 09:58:00 executing program 4: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000100)=""/4096, 0x1000) 09:58:00 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 09:58:00 executing program 5: r0 = getpgid(0x0) capget(&(0x7f0000000000)={0x20080522, r0}, &(0x7f0000000040)) 09:58:00 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 09:58:00 executing program 2: r0 = socket(0x18, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 09:58:00 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)={0x0, 0x3938700}, 0x0) 09:58:00 executing program 4: clock_gettime(0x0, &(0x7f0000000600)) 09:58:00 executing program 0: readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/4096, 0x1000) 09:58:00 executing program 2: pipe2(&(0x7f00000013c0)={0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 09:58:00 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000001480)='/dev/zero\x00', 0x0, 0x0) 09:58:00 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/67) 09:58:00 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480), 0x0, 0x0) 09:58:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000340)=0x1b, 0x4) 09:58:00 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.log\x00', 0x0, 0x0) 09:58:00 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002240)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 09:58:00 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000001500)='./file0\x00', 0x0) 09:58:00 executing program 5: clock_gettime(0x0, &(0x7f0000002400)) 09:58:00 executing program 3: pipe(&(0x7f00000014c0)) 09:58:00 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000780)={0x0, 0x3938700}, 0x0) 09:58:00 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000002440), 0x0) 09:58:00 executing program 4: pipe2(&(0x7f00000013c0), 0x800) 09:58:00 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002540)='net_prio.prioidx\x00', 0x0, 0x0) 09:58:00 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 09:58:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000740)={&(0x7f0000000080)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}, 0x1c, 0x0, 0x0, &(0x7f0000000700)}, 0x0) 09:58:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @initdev, @dev}, &(0x7f00000001c0)=0xc) 09:58:01 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 09:58:01 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)={0x0, 0x3938700}, &(0x7f0000000800)={0x0}) 09:58:01 executing program 2: pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 09:58:01 executing program 1: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 09:58:01 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000140), 0x10) 09:58:01 executing program 3: rt_sigaction(0x0, 0x0, 0x0, 0x8, &(0x7f0000000180)) 09:58:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8980, 0x0) 09:58:01 executing program 1: r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000cfb000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) 09:58:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='memory.swap.current\x00', 0x275a, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000240)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x2) 09:58:01 executing program 0: r0 = semget(0x0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000002440)=""/228) 09:58:01 executing program 5: r0 = fsopen(&(0x7f00000001c0)='fusectl\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 09:58:01 executing program 1: keyctl$KEYCTL_PKEY_SIGN(0x11, 0x0, 0x0, 0x0, 0x0) 09:58:01 executing program 3: rt_sigtimedwait(&(0x7f00000003c0), 0x0, &(0x7f0000000400)={0x0, 0x3938700}, 0x8) 09:58:01 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) write$P9_RRENAMEAT(r0, 0x0, 0x0) 09:58:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80) 09:58:01 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x559840, 0x0) 09:58:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000000c0)="49fe49cbbf35682d633981ba102f23c4bb72203b3745db51c38c765d45eb86b9cf461e86dc7d934541a9543e8e0ef619eb851fd06b1c1334dc0a68f8b0e9a283a181b72bba5c35bd51f832b947d79f03fd73d90291ffc8c16cf4119048b1232d18f97513525c77b6125b9a5a1c5ee0dc8a12ec7f0ab5de95f6ff989d4449215e38c2a9578b3c41c735e57615660dbb59b9692a951a46fd2f29c881", 0x9b}, {&(0x7f0000000180)="d30c6535fcb949e952483e21753ebfd19bcedb49c94dafd5611a6ab6914a850fe95139f145f449825e5534841c4ffa8016eaa1b8eed2645b9aa1bbbd81f37b628904f1e1ab1172ff1c76598a97d0925c49d77dbde529d000be74eea48bf39660b89e88000ed1c9134fc8e04cd46bc8eaf4ae09280f154cddc9c982afd174074a5d78cab3bdcfdae6aee9b30f22244fb09200f7c4f493c4920b00860b1f5458285c3fc6d4670bc877ad134a27b79c85f18d8f7553d1f650dd4313a80cd948bdcbdf81d3c17343098cf674a5b19406602994f855ebff86fb6db54bdbe77047", 0xde}, {&(0x7f0000000280)="5e466dbfe458b361fe6672696ec79550a8b608eb5f8afa6483a935beea605fbf490709186f8b41a3b7f56a56d863e9df10007773d4d744e16f9f514bb5ec997cd21b8f7f26188b2c9486f2094800a8cd55c7fd4d0f9fa5fb76459041f81805a685585cf2865880850a5b9868d2129bc8871b0cf1306e03d98c4853e728cd263d408b97399c46a8b7", 0x88}, {&(0x7f0000000600)="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", 0xcc0}], 0x4, &(0x7f0000000380)=[@ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x30}}], 0x1, 0x0) 09:58:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000000c0)) 09:58:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 09:58:01 executing program 3: futex(0x0, 0x8b, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, &(0x7f00000002c0), 0x0) 09:58:01 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000100)={@multicast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "f10200", 0x10, 0x21, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "18e200", 0x0, "959282"}}}}}}}, 0x0) 09:58:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 09:58:01 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x5) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "de9a9dfee6b4de4158c36e2db5930ac9da58ca2d3aec60dcd6287a9a6575b8a2540c3d27d4fac06962302a2e0cbef80dd285ba7c02b1dc9082be1f0412cdb237"}, 0x48, r0) 09:58:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000740)='k', 0x1}], 0x1, &(0x7f0000000940)=[@dstopts_2292={{0x18}}], 0x18}}], 0x1, 0x404d871) 09:58:01 executing program 3: add_key(&(0x7f0000000100)='keyring\x00', 0x0, &(0x7f0000000180)=':', 0x1, 0xfffffffffffffffb) 09:58:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:58:01 executing program 2: add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000480)={0x0, "cbd5121303fdb3015198e83e3c87255e2510844d51ed90d701b2695c168f9432a5d60bc9561dc34e00aeb102576f0b92a4105fa66b0739131f025edd3aedab8b"}, 0x48, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) 09:58:01 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) msgctl$IPC_STAT(0x0, 0x2, &(0x7f00000001c0)=""/74) 09:58:01 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x1f}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000780)="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", 0xb39}], 0x1, &(0x7f0000000140)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x0, 0x1, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x20}}], 0x1, 0x0) 09:58:02 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 09:58:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @remote}, @nfc, @in={0x2, 0x0, @local}, 0x97c}) 09:58:02 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wlan0\x00'}) time(&(0x7f0000000000)) 09:58:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 09:58:02 executing program 2: clock_gettime(0x3, &(0x7f0000001180)) [ 199.500791][ T38] audit: type=1800 audit(1616666282.120:12): pid=11905 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14306 res=0 errno=0 09:58:02 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000000c0)=""/184, 0xb8) 09:58:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x2}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@private2}}, 0xe8) 09:58:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000200)=""/118, 0x76}, {&(0x7f0000000280)=""/161, 0xa1}], 0x2, 0x0, 0x0) 09:58:02 executing program 0: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', 0x1}, 0x10) [ 199.731589][ T38] audit: type=1800 audit(1616666282.360:13): pid=11919 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13909 res=0 errno=0 09:58:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:58:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x37, &(0x7f00000000c0)=[{0x3, 0x0, 0x0, 0x40}]}, 0x10) 09:58:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xffffffff, 0x208, 0xf0, 0x0, 0xffffffff, 0xffffffff, 0x2e8, 0x2e8, 0x2e8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'wlan1\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4, 'bridge_slave_1\x00'}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 09:58:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000080)) 09:58:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 09:58:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000001200)) 09:58:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), 0x4) [ 199.974496][T11936] x_tables: duplicate underflow at hook 2 09:58:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) 09:58:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000340)) 09:58:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000ec0)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x0) 09:58:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) 09:58:02 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 09:58:02 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x5, 0x0) 09:58:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:58:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) [ 200.207609][T11950] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:58:02 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000004097c992000040", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) 09:58:03 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x161500, 0x0) 09:58:03 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="18fc4dc07666", @link_local, @val={@void}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @link_local, @private1, @multicast, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}}, 0x0) 09:58:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000005c0)=@filter={'filter\x00', 0xe, 0x4, 0x2a8, 0x0, 0x158, 0x98, 0x0, 0x1c0, 0x310, 0x210, 0x210, 0x210, 0x310, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'netdevsim0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r2, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x0, 0x40004007fff, 0x32fe3cf1}, 0x14) sendfile(r2, r1, 0x0, 0x4000000000edbc) 09:58:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 200.533277][T11974] x_tables: duplicate underflow at hook 2 09:58:03 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) [ 200.580246][T11974] x_tables: duplicate underflow at hook 2 09:58:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000340)={0x0, 0xfe, [], [@ra, @generic={0x0, 0x7eb, "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"}]}, 0x800) 09:58:03 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 09:58:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x18, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_LABELS_MASK={0x4}]}, 0x18}}, 0x0) 09:58:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) [ 201.207822][T11962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:58:04 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000005c0)={'wlan0\x00'}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'vlan0\x00', {}, 0x5}) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 09:58:04 executing program 2: set_mempolicy(0x3, &(0x7f0000000440), 0x9) 09:58:04 executing program 4: keyctl$search(0xa, 0x0, &(0x7f0000000140)='cifs.spnego\x00', 0x0, 0x0) 09:58:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0xd, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:58:04 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x0, r0+10000000}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x3]}, 0x8}) 09:58:04 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 09:58:04 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) 09:58:04 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0x3ff}, &(0x7f0000000100)={0x0, r0/1000+10000}) 09:58:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x8000, 0x4) 09:58:04 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x80900, 0x0) 09:58:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_map}) 09:58:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000000), 0x4) 09:58:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000009480)={&(0x7f0000000600), 0xc, &(0x7f0000009440)={&(0x7f0000000640)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 09:58:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'vlan0\x00'}) 09:58:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_map}) 09:58:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000), 0x4) 09:58:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000140)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@generic="17"]}, 0x18}}, 0x0) 09:58:04 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/locks\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:58:04 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 09:58:04 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 09:58:04 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "cbd5121303fdb3015198e83e3c87255e2510844d51ed90d701b2695c168f9432a5d60bc9561dc34e00aeb102576f0b92a4105fa66b0739131f025edd3aedab8b"}, 0x48, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 09:58:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x5, 0x0, "34b0746c1eb700dc572d09f81c9ff6d4335895bf418cdbcb27bcb1048c3ce15c5a0e7946eb539a2a477643cd7ff6b48e09aadaa8f506ec493f0476f7718eb9083fa6f623c9a2199fb30b8b0a3dd857c3"}, 0xd8) [ 202.195771][T12107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:58:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}]}, 0x18}}, 0x0) 09:58:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000180), 0x4) 09:58:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x0) 09:58:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)={0x18, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x4}]}, 0x18}}, 0x0) 09:58:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_map}) 09:58:05 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002dc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f00000012c0)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 09:58:05 executing program 5: socket(0x11, 0xa, 0x3) 09:58:05 executing program 4: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000100)={0x0, "04acaad544cc8491549cd9547b4f5b2a3de2420c99215f8908d93166bec1dd2f0b4dd493fd112451fb79867b84cf3c7a7325b66fcd360411b594a75635b4ef5e"}, 0x48, 0xfffffffffffffffb) 09:58:05 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000200)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "dd22aa9484c83180c032b9a6a5f8aba08182724ba23f187090fee1d61576a332818fb9ebf3ad1ac63d38b5707b03728c66a582b3f40ff8285d2873337ee2e265", "cc2517274f6b7f1cd93a099aa551259b018f738881dbd30d8319b2743a6f3a7a"}) 09:58:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000400)={0x0, "25a70c666418157ec87f71cc6918bc2a80cffb4035512590dbdc7070ffaa14faf4f87beb6e20ade41f865dc62a28ecba489ffa836411fa9d67bf69939e5ff024"}, 0x48, r0) keyctl$revoke(0x3, r0) 09:58:05 executing program 1: fanotify_mark(0xffffffffffffffff, 0x2, 0x0, 0xffffffffffffffff, 0x0) 09:58:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x0, 0x0, 0xffffffff, 0x0, 0x210, 0x558, 0x558, 0xffffffff, 0x558, 0x558, 0x5, 0x0, {[{{@ipv6={@mcast1, @local, [], [], 'vxcan1\x00', 'vlan0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @port, @gre_key}}}, {{@ipv6={@mcast2, @loopback, [], [], 'veth1_to_batadv\x00', 'ip6gre0\x00', {}, {}, 0x0, 0x0, 0x0, 0xcc}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@local, @ipv6=@loopback, @icmp_id}}}, {{@ipv6={@private1, @local, [], [], 'veth0_vlan\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@empty, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 09:58:05 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000800)="5bb91d1189ef2373cc1c6bdc28a9f0c9", 0x10) 09:58:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x5, 0x0, 0x0, 0x0) 09:58:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="82755942", 0x4) 09:58:05 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000140)={0x0, "f12f3ced1ecc1b08fe5df8e50874cf646edb61099bba3dd8c65a8e865343a4c7964a11b3bfde883c74ba195b30926a13357d438b1adcc57936343093e2f25929"}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, r1) 09:58:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_map}) 09:58:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000006c0)={0xa, 0x0, 0x0, @loopback}, 0x13) 09:58:05 executing program 5: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000080)='fscrypt:', 0x0) 09:58:05 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x2, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {0x2}, {}]}, @union, @fwd, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x5, 0x10001}}, @union]}}, 0x0, 0xca}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:58:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_0\x00'}) 09:58:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000280)='9', 0x1) 09:58:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000140), 0x4) 09:58:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000780)="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", 0x5ad}], 0x1}}], 0x1, 0x0) 09:58:06 executing program 0: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r0, 0x1}, 0x14}}, 0x0) 09:58:06 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x80, 0x4) [ 203.508909][T12170] batman_adv: batadv0: Interface deactivated: batadv_slave_0 09:58:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000200)=@proc, 0xc) 09:58:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) 09:58:06 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, 0x0, 0x0) 09:58:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x488, 0xffffffff, 0x0, 0x2e8, 0x1d8, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @dev, [], [], 'vlan1\x00', 'geneve1\x00'}, 0x0, 0x1b0, 0x1d8, 0x0, {}, [@common=@inet=@recent1={{0x108, 'recent\x00'}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"fe37"}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 09:58:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, 0x0, 0x0) 09:58:06 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f0000000040)="827559428f77b5b1bcb85077777e2c29fa65a6793ca55324dca3c491", 0x1c) [ 203.803006][T12189] x_tables: duplicate underflow at hook 2 09:58:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x4, 0x4) 09:58:06 executing program 0: msgctl$MSG_INFO(0x0, 0xc, &(0x7f00000000c0)) 09:58:06 executing program 2: add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000340)={0x0, "affd1672ccc0da409139dd572318e46d6a19b2d0c7e5d38e1d71ad1f39e239b889b8deccf9bff9a9f80d15dc4b78baa702a84ba2fff7474ccf079ad12b812de9"}, 0x48, 0xfffffffffffffffd) 09:58:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 09:58:06 executing program 2: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) 09:58:06 executing program 5: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "9d937a4e6b7ab5477c21354f03bb67a540e594b8818ffda40de4808deb0bbed0daef50a53a4d9a5326abf83142ba39c4806fc4a508f49ea192dd43b657700b89"}, 0x48, r1) 09:58:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0), 0x4) 09:58:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000003580)=0x8, 0x4) sendmmsg$inet6(r0, &(0x7f0000000740)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) 09:58:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000200)=0x40) 09:58:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg$inet(r0, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:58:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'veth1_virt_wifi\x00', @ifru_data=0x0}) 09:58:07 executing program 4: accept(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000780)) 09:58:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001b40)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, &(0x7f0000000040)=[{&(0x7f0000000780)='L', 0x1}], 0x1}}], 0x1, 0x4001030) 09:58:07 executing program 1: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='fscrypt:', 0x0) 09:58:07 executing program 3: sysinfo(&(0x7f0000000100)=""/61) 09:58:07 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) keyctl$describe(0x6, r0, 0x0, 0x0) keyctl$search(0xa, r0, &(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, 0x0, r1) r2 = getegid() keyctl$chown(0x4, r1, 0xee01, r2) shmget(0x1, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) keyctl$unlink(0x9, r0, r0) keyctl$clear(0x7, r0) 09:58:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 09:58:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000000)={'geneve0\x00', @ifru_names}) 09:58:07 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:58:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000), 0x27) 09:58:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x1c, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:58:07 executing program 0: fanotify_mark(0xffffffffffffffff, 0x80, 0x1002, 0xffffffffffffffff, 0x0) 09:58:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f0000000140)={0x7, 'veth0_to_bridge\x00'}) 09:58:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 09:58:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2f, 0x0, 0x0) 09:58:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) 09:58:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000140)=0x10000, 0x4) 09:58:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MCAST_FLOOD={0x5}]}}}]}, 0x44}}, 0x0) 09:58:07 executing program 0: mq_open(&(0x7f0000000540)='trusted\x00', 0x0, 0x0, &(0x7f0000000580)) 09:58:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 09:58:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/61, &(0x7f0000000040)=0x3d) 09:58:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, 0x0) 09:58:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000140), 0x4) 09:58:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'geneve0\x00', @ifru_names}) 09:58:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000000)="e8b47ea226010a6f062563be86c53f5dfeca8866", 0x14) 09:58:08 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001d80)='/dev/zero\x00', 0x0, 0x0) fanotify_mark(r0, 0x35, 0x10, 0xffffffffffffffff, 0x0) 09:58:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1c32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:58:08 executing program 4: futex(0x0, 0x9, 0x0, &(0x7f0000000200)={0x0, 0x3938700}, 0x0, 0x0) 09:58:08 executing program 3: timer_create(0x3, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000000)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) bpf$ITER_CREATE(0x21, &(0x7f00000000c0)={r0}, 0x8) splice(0xffffffffffffffff, &(0x7f0000000140)=0x8, r0, &(0x7f00000001c0), 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000500)=""/404, 0xffffffd6) timer_create(0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000100)={[0x770]}, 0x8) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_gettime(0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) 09:58:08 executing program 0: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0) 09:58:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x22200001}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x4, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00', r0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00', r0) 09:58:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00000000c0), 0x4) 09:58:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000380)={'ipvlan1\x00', @ifru_addrs=@l2tp={0x2, 0x0, @private}}) 09:58:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0xd24f}, 0x1c) 09:58:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000200)=@proc={0x10, 0x0, 0x0, 0x40000000}, 0xc) 09:58:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000140)=0xffffffff, 0x4) 09:58:08 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "bbffd6", 0x10, 0x21, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9a0400", 0x0, "959282"}}}}}}}, 0x0) 09:58:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2143, 0x0) 09:58:08 executing program 4: capget(&(0x7f0000000b00)={0x20071026}, 0x0) 09:58:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}]}, 0x3c}}, 0x0) 09:58:08 executing program 1: syz_extract_tcp_res$synack(0x0, 0x1, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000000c0)=""/107) 09:58:08 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f00000004c0)={0x8}, 0x0, 0x0, 0x0) 09:58:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f00000000c0), 0x4) 09:58:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) [ 206.155421][T12323] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 206.155461][T12324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:58:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000003c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc) 09:58:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x20, 0x0, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 206.281429][T12327] A link change request failed with some changes committed already. Interface veth3 may have been left with an inconsistent configuration, please check. 09:58:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, 0x1, 0x6, 0x3}, 0x14}}, 0x0) 09:58:09 executing program 2: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000013c0)="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", 0xffffffffffffffcf, 0xfffffffffffffffc) [ 206.333518][T12324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:58:09 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000100)=""/162) [ 206.385285][T12327] A link change request failed with some changes committed already. Interface veth3 may have been left with an inconsistent configuration, please check. 09:58:09 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x34, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @gre}]}, 0x34}}, 0x0) 09:58:09 executing program 1: openat$dir(0xffffffffffffff9c, 0x0, 0x446400, 0x0) 09:58:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}]}, 0x3c}}, 0x0) 09:58:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000140)=0x1000, 0x4) 09:58:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000000), 0x4) 09:58:09 executing program 0: socketpair(0x1, 0x0, 0x7fff, 0x0) 09:58:09 executing program 5: keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "ac4bd92220dccd20d414fa8ba654c36f64baa0bcafb25fb1bc0c0b23892726f63b7eeff47701d840ada19a2961a4d4af6b68e7d7515f511e816e30a6cc368a30"}, 0x48, 0xfffffffffffffffd) 09:58:09 executing program 1: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000100)="f5", 0x1, 0xfffffffffffffffb) [ 206.712889][T12357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:58:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 09:58:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x1e, 0x4) 09:58:09 executing program 2: syz_emit_ethernet(0x1a, &(0x7f0000002140)={@multicast, @broadcast, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "03", "38a206"}}}}}, 0x0) [ 206.800616][T12365] A link change request failed with some changes committed already. Interface veth5 may have been left with an inconsistent configuration, please check. 09:58:09 executing program 5: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0x0, &(0x7f0000000140)={0x0, 0x0, 0xffff749a}) 09:58:09 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000005240)) 09:58:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}]}, 0x3c}}, 0x0) 09:58:09 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:58:09 executing program 0: mq_open(&(0x7f00000006c0), 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) 09:58:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0xd, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @private}, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x48}}, 0x0) 09:58:09 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbc, 0xbc, 0x2, [@union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {0x2}, {}]}, @union, @fwd, @struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x0, 0x5}}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, 0x0, 0xd6}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:58:09 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000140)="ca", 0x1}], 0x1, &(0x7f0000000480)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14}}], 0x30}}], 0x1, 0x0) [ 207.123337][T12389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:58:09 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 09:58:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000001300)='xfrm0\x00') 09:58:09 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) [ 207.216709][T12394] A link change request failed with some changes committed already. Interface veth7 may have been left with an inconsistent configuration, please check. 09:58:09 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x7042}, 0x0, 0x0) 09:58:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000040)={'veth0_macvtap\x00', @ifru_map}) 09:58:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = gettid() r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_NET_NS_PID={0x8, 0x13, r2}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}]}, 0x3c}}, 0x0) 09:58:10 executing program 0: socket$netlink(0x10, 0x3, 0x0) select(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x9}, &(0x7f0000000380)={0x0, 0x2710}) 09:58:10 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 09:58:10 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) [ 207.460335][T12413] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:58:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000380)={@private0}, &(0x7f00000003c0)=0x20) 09:58:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000005c0)={'wlan0\x00'}) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x7fffffff]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xfddd}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x40, 0x3, 0x100, 0x8, 0xd5]}]}, 0x4c}}, 0x20000000) r2 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000200)={'macvlan0\x00'}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000080)='wlan0\x00') setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x0, &(0x7f0000000000)=[{0xff01, 0x4, 0x7, 0x1006}]}, 0x7) [ 207.567710][T12419] A link change request failed with some changes committed already. Interface veth9 may have been left with an inconsistent configuration, please check. 09:58:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004e40)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000800)={0xa, 0x4e21, 0x0, @mcast2, 0xcd}, 0x1c, 0x0, 0x0, &(0x7f0000000d40)=[@rthdr={{0x18}}], 0x18}}], 0x2, 0x0) 09:58:10 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @broadcast, @remote}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 09:58:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000000)={'syzkaller0\x00', @ifru_map}) 09:58:10 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 09:58:10 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/msg\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 09:58:10 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x210d03, 0x0) 09:58:10 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f00000000c0)='rdma') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:58:10 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002640)={0x2020}, 0xec83d478915f3732) 09:58:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'veth1_to_team\x00', @ifru_names}) 09:58:10 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, r0) 09:58:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x100000000000088) recvmmsg(r0, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x20008801, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r1, &(0x7f0000000540)="b6", 0x1, 0x0, 0x0, 0x0) 09:58:10 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000100)={0x24b1}, &(0x7f0000001600)) 09:58:10 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x891c, &(0x7f0000000040)={'bond_slave_0\x00', @ifru_map}) 09:58:10 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "cbd5121303fdb3015198e83e3c87255e2510844d51ed90d701b2695c168f9432a5d60bc9561dc34e00aeb102576f0b92a4105fa66b0739131f025edd3aedab8b"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 09:58:10 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f00000000c0)='rdma') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:58:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000003c0)="c660ab6e44e9d94014ea972046405b98", 0x10) 09:58:10 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x3}, &(0x7f0000000080)={0x4}, &(0x7f0000000100)={r0}) 09:58:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfc}, 0x10}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 09:58:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000080)=0x1, 0x4) 09:58:11 executing program 2: mq_open(&(0x7f0000000080)='\xb2N\x94\x88\x7fq\xf2\xcb\xe3\xb7\a\xe7p\x9d\xd9\x02}\x9b\x9d\xd0\xf1\xc7\x86\xa3)\xc4\t\x10\xccK\xbeM\nS\xcaj\xfdMa\x19\xb0\xcb\xc7\xa01\x10O\xd5\xd2[\xeeP%\xf3j\xb0d\x17@\xb1\xde\f&\xa5\xc3Z\xbc\'\xac8\x04\xd11\xb6\\\b\x03\xc4vcA \xf6\x10#I\xc6\xfd\xeb^\x19<`\xc4~f\x1a&\xa4rB2V`\xadFh{>\x9aFV\x97\xdb?\xb9\xde\xfb,}n7Q\x9d3\xb1\x92M\xbfK\n\xb6\xd5\xf1\xb1\xf6\xee\x8da\x12\xf21\xba\xfb\xa59[P\x06\xd5ZN\xdc\x01\xed\xb4\xbfr\xddr\x8b\xbdr\xac\x1c\xd5\xd7\x01\xf0\x11i\x1a\x14\x12\x84\x88\xda\xdb\xc8\xf1\xc1h\x15\xa4\xe7V\x1dDv\xd71', 0x0, 0x0, 0x0) 09:58:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'ipvlan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@dev, 0x32, r2}) 09:58:11 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f00000000c0)='rdma') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:58:11 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040), 0x4) 09:58:11 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0219cd0b2244ee5b50019edbf6de6793307ba5cd22edaaa42a0389e30a529c7193044ca2fe914dc3dfd58f963391e73fd66860f13aab77d22e7e8f7f8d96d6514a611eef68041fcae3590521f267ecb932751a3692256718a004eca048a410f9ba627c989d7068fef6b83e86669a9556d74de70df80ddbafc0f9cab78e9da880b3f93ab5c9a9e9f4acf5b2e3be3361ab9da439ad4c"], 0x16) r3 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 09:58:11 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) 09:58:11 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) 09:58:11 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000100)={0x0, "efc18fd261886634085c1834a7ac28f6df6d06c8a11a5be860b56e0ec5fd0edd485a3999702fd9c6b48bc248125d2abe192f21dd37601e83cc1252d401ec31f5"}, 0x48, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "cbd5121303fdb3015198e83e3c87255e2510844d51ed90d701b2695c168f9432a5d60bc9561dc34e00aeb102576f0b92a4105fa66b0739131f025edd3aedab8b"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, r1) 09:58:11 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000080)='nfs\x00', 0x0, &(0x7f00000000c0)='rdma') openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:58:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5e8, 0x1a0, 0x1a0, 0x1a0, 0x290, 0xd0, 0x518, 0x518, 0x518, 0x518, 0x518, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@remote}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"f0a5"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@private2}}}, {{@ipv6={@ipv4={[], [], @private}, @mcast1, [], [], 'macvlan0\x00', 'bridge_slave_1\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) [ 208.913601][T12523] x_tables: duplicate underflow at hook 1 09:58:11 executing program 4: add_key(&(0x7f0000000040)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 09:58:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff25}}], 0x1, 0x0) 09:58:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000200)) 09:58:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 09:58:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x400, 0x4) 09:58:11 executing program 0: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, 0xfffffffffffffffe) 09:58:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 09:58:11 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 09:58:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="82755942", 0x4) 09:58:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000140), 0x4) 09:58:11 executing program 1: add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000200)='\x00\x00\x00\x81\a\x0f\xf6\'\x12\xaa\x93\xb4\x00\x00\x00\x00', 0x0) 09:58:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}, 0x1c) 09:58:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa1c32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:58:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004e40)=[{{&(0x7f0000000100)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000800)={0xa, 0x4e21, 0x0, @mcast2, 0xcd}, 0x1c, 0x0}}], 0x2, 0x0) 09:58:12 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x84000, 0x0) 09:58:12 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x2, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:58:12 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) 09:58:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x0, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x28}}, 0x0) 09:58:12 executing program 3: futex(&(0x7f0000000200), 0x8, 0x0, 0x0, 0x0, 0x0) 09:58:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) 09:58:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x2, 0x7, 0x101}, 0x14}}, 0x0) 09:58:12 executing program 5: r0 = request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0x0) 09:58:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 09:58:12 executing program 4: r0 = socket(0x11, 0xa, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 09:58:12 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x17, &(0x7f0000000480)={0x7, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 09:58:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x7, 0x101, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) 09:58:12 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 09:58:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040)=0x3ff, 0x4) 09:58:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 09:58:12 executing program 5: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="c2", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 09:58:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:58:12 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100), 0x4) 09:58:12 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f00000004c0)={0x8}, 0x0, 0x0, &(0x7f00000005c0)={0x0}) 09:58:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f00000000c0)) 09:58:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000030701"], 0x14}}, 0x0) 09:58:12 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 09:58:12 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0xffffffffffffffff, 0xfffffffffffffd40) 09:58:12 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/bsg\x00', 0x1210c0, 0x0) 09:58:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000040)) 09:58:12 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f0000000040)="827559428f77b5b1bcb85077777e2c29fa65a6793ca55324dc", 0x19) 09:58:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 09:58:12 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 09:58:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r0, &(0x7f0000001180)=[{&(0x7f00000000c0)=""/56, 0x38}], 0x1, 0x0, 0x0) 09:58:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000006c0)={{{@in=@empty, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@loopback}}, 0xe8) 09:58:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x4, 0x1, 0x101}, 0x14}}, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 09:58:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8918, 0x0) 09:58:13 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f00000008c0)) 09:58:13 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_STOP(r0, 0x5403) 09:58:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYBLOB='\b'], 0x12) 09:58:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000040)=0x98) [ 210.678584][T12638] can: request_module (can-proto-0) failed. [ 210.738495][T12638] can: request_module (can-proto-0) failed. 09:58:13 executing program 3: bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x7, 0x5, 0x3, 0x0, 0x0, 0x8200, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x101, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x892b04f625d35ec6, 0x7f, 0x80000000, 0x8, 0x0, 0x6, 0x7}, 0xffffffffffffffff, 0x2, r0, 0x1) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x20044011, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, &(0x7f00000004c0)="9ad45e5164f97bd6730551a36494e85e1f605a520dc8933d6dafdf21ad1ff22933f782a915a84d6f5935b9e81dd999da6fabaa6263201ae07405ebfcf3f965a77343cd6d1c1dc5da0d10b35de227232631bae9c9876be712306bb703ce51ea141ad2c40dc2752cf705b400d64df1b3961f62d41f51bf7c7eb200bf01d3c525bcd53f9ce3085621eb7ea069a4d19824133d5329d7bf0867ca519f479ad4cd25a17b84f540196ea5c6ec9c32f8c93b9eb25769", 0xfffffffffffffedb, 0xc8c0, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) 09:58:13 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000}, 0x2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/mdstat\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x53, 0x7d, &(0x7f00000004c0)="fb253df08b4b3415e227ecad3761f3f73f3d27508265c3fff72eba1f7c9f81bd088bc8b77d431bb51a53cac56499feb49170a6b4e057cee091f963cdfeb01baf195011424aedb171a5f5e3bcafd01b0a20d7a4", &(0x7f0000000540)=""/125, 0x1, 0x0, 0x1000, 0xed, &(0x7f0000001b80)="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", &(0x7f00000005c0)="a506714a485b77d068d0dede20453036d067122426b51f38f040468fb79d928efd1fa2454ce5f158a2c5b1583e22fda76db57d7251c5cbfadd97f448aa6cdea70df8b7343c5140a940fb70b2bfc8520430dac738e5f1049a355575c9651f5fbb191c5484620a2530196c9368cd642ba79217aed79678599d8b33c2f0778a29e7d33106d5c0f013144510d4f0ee75eb0c32a4326317acc4ea3991d0da015d27707649ce935373f58b78bfc059aa92e3b0964fb2f035c532d084aee0b9a200d6959e7caaaf31357c5ca9b43886caffea2c1f7c3643143104397c774db74fe32eec0eb96b5361e8aded93fb8cb8ce", 0x1, 0x3f}, 0x48) ioctl$TIOCMIWAIT(r2, 0x545c, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000012cc0)={0xffffffffffffffff, 0x10, &(0x7f0000012c80)={0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x9, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x2e0}, [@exit, @btf_id={0x18, 0x9, 0x3, 0x0, 0x2}, @generic={0x0, 0x0, 0xb, 0x0, 0x7}, @map_val]}, &(0x7f00000002c0)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000380)={0x2, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0x1, 0x6, 0x1}, 0x10, r3, r2}, 0x78) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x40000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000040)=@raw=[@generic={0x3, 0x7, 0x2, 0x1, 0x8}, @generic={0x7, 0x6, 0x3, 0xd9, 0x2}, @map={0x18, 0x4}, @map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000280)='GPL\x00', 0xfffffff9, 0x4a, &(0x7f00000002c0)=""/74, 0x41100, 0x8, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x8, 0x1}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xb, 0xe88, 0x81}, 0x10, r3, r4}, 0x78) 09:58:13 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 09:58:13 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) clock_nanosleep(0x9, 0x0, &(0x7f0000000080), 0x0) 09:58:13 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000400)={0x0, "25a70c666418157ec87f71cc6918bc2a80cffb4035512590dbdc7070ffaa14faf4f87beb6e20ade41f865dc62a28ecba489ffa836411fa9d67bf69939e5ff024"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 09:58:13 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xe5) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0xa}, &(0x7f00000000c0)=0x20) 09:58:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x2, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 09:58:13 executing program 2: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) sched_setscheduler(r1, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000640)={0x4, 0x70, 0xf9, 0x8, 0x4, 0x3, 0x0, 0x1, 0x80000, 0xf, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x181a, 0x3, 0x4, 0x9, 0x5, 0x0, 0x5}, r1, 0x10, 0xffffffffffffffff, 0x1) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ftruncate(r5, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000080)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, 0xfffffffffffffffd) 09:58:13 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 09:58:13 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f00000003c0)) 09:58:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bond_slave_1\x00', &(0x7f0000000100)=@ethtool_rxnfc={0x30, 0x0, 0x0, {0x0, @sctp_ip4_spec={@multicast2, @broadcast}, {0x0, @dev}, @tcp_ip6_spec={@mcast2, @private0}, {0x0, @link_local}}}}) 09:58:14 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0) 09:58:14 executing program 4: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000000100)) 09:58:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_BYTES={0xc}]}, 0x2c}}, 0x0) 09:58:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000180), 0x4) 09:58:14 executing program 5: r0 = fork() rt_tgsigqueueinfo(r0, r0, 0x31, &(0x7f0000000140)={0xf, 0x3, 0xffff749a}) getpriority(0x2, 0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 09:58:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000005080)=ANY=[@ANYBLOB="340000000007010200010000000000000a00000408000540000000e70900010073"], 0x34}}, 0x0) 09:58:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_BYTES={0xc}]}, 0x2c}}, 0x0) 09:58:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0x7ff) 09:58:14 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000001ac0)={"6cc3e040ce2f7ef8cb505ce038b3ebf1", 0x0, 0x0, {0x1, 0x7}, {0x5, 0x2}, 0x83, [0x0, 0xd0, 0x9, 0x8, 0x8, 0x6f, 0x2, 0x7, 0x0, 0x6, 0x2da, 0x57, 0x4, 0x9, 0x7, 0xe830]}) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000002bc0)=""/4096, 0x1000}, {&(0x7f00000002c0)}], 0x10000000000001d5, 0x200, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"e481e67c1835a8e71d598c1426fb422f", 0x0, 0x0, {}, {0x6}, 0x9, [0x101, 0xe1, 0x4, 0x5, 0x2, 0x7556, 0x80, 0x1, 0x6, 0x0, 0x3f, 0x0, 0x1f, 0x0, 0x5, 0x1000]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"9c38fa00a654502600", 0x0, 0x0, {0x400, 0x5}, {0x800000000003}, 0x100000001, [0x3e, 0x6, 0x40, 0x4, 0xfffffffffffffff8, 0xf2, 0x6, 0x3, 0x2, 0x0, 0xfff, 0x400, 0x0, 0x3, 0x5, 0x8]}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0xa, &(0x7f0000000080)=0x0) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff", 0x4}]) io_cancel(r2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x0, r0}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) ftruncate(0xffffffffffffffff, 0x81fd) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r3, 0x3b, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x16000, 0x0, 0x0, 0x9fe50100}]) r4 = syz_mount_image$btrfs(&(0x7f0000000280)='btrfs\x00', &(0x7f00000002c0)='./file0\x00', 0x101, 0x4, &(0x7f0000000640)=[{&(0x7f0000000340)="0ddae23d7878bbe8cbab10c26c855dde756d9d41a2a3801b1ffcaf7bd3a35d913021", 0x22, 0xff}, {&(0x7f0000000380)="90c9e000a5383c62b0f4f6601b119556fb9cb83b2a9b13cbad470dff1bcb75b6d4b877668b7f", 0x26}, {&(0x7f00000004c0)="9ea66229a6b5877c15e716a80cb85f0ca8820c8b9b2d5634d42939d273641a7ff36fcfd1762a789696584e1eb351cd718e183f8e06befe80d7cab7de0534559e81498da5c3812511a1edf68a0dd2b697faeecd38729b2c1ab82f998450ddc4d445f98a2f", 0x64, 0x5}, {&(0x7f0000000540)="a8b911b23f72d9631e4922c435eb52ffda3000f1e528c1b99731c15f5f0f85bbc2f326c6be1dfaaf44102bf3d5e5f4c40868d9474b889e943e2faaf1354414ff7279c7e5ba880c6df919d61019d0dc8f3394c364b3d38d170626935932b3ed2affa8e58e1036a866166b19bd4bf3420fde6e0dadafc617d95a0fbf1c01233ab92960d88ccad478aecd99ac0b129d84c7b7a55817d7d854feff61945899267cd665c27a44bdab44395d4bc4cd0c8ceb805ae1463f9b5ec1652b20331de61fb0444af5653bdf3cc69b91f115166b4afda96e9a35c45e943ecd00231293739daf30a9a0b2ec2995619e5a7f", 0xea, 0x100000001}], 0x200800, &(0x7f00000006c0)={[{@datasum='datasum'}, {@nospace_cache='nospace_cache'}], [{@appraise='appraise'}, {@smackfshat={'smackfshat', 0x3d, ']\xb4\\:)'}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x62, 0x65, 0x33, 0x61, 0x35, 0x64, 0x35], 0x2d, [0x61, 0x35, 0x38, 0x31], 0x2d, [0x36, 0x37, 0x33, 0x37], 0x2d, [0x30, 0x63, 0x62, 0x30], 0x2d, [0x39, 0x38, 0x0, 0x64, 0x33, 0x34, 0x33, 0x63]}}}]}) io_cancel(r3, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x7, 0x0, r4, &(0x7f0000000740)="cf7a879485e2d5c86ca3e8e547ce18ed80c23f2f6041e383e9176a85be73cd06c4be7809429663ba5ac00c00a956fe2d92b14030205f6f9d84522e0c21d956228260394055804d7493c237492c40b17f16abf17c995090d44a138677899d120c4b4a0b4e4f168ad0f88a4510065e96b3c3aa887825c8a94b6c56242489d7873eb7a35639670fc1de68a3b0ac2cec242294b0ed7aa5ea019a24eb11fc13e37b6d1ee9d11b8bfba0342f64f72d52440bd0c361a3b0d41df722f10658a1033f716a1e09bec30a9def7169ed", 0xca, 0xfff, 0x0, 0x3, r0}, &(0x7f0000000880)) socket$inet_udplite(0x2, 0x2, 0x88) preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000001bc0)=""/4096, 0x1000}], 0x1, 0x80000000, 0x80) 09:58:14 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0x1000) [ 212.077695][T12710] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:58:14 executing program 2: request_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, 0xffffffffffffffff, 0x0) 09:58:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_BYTES={0xc}]}, 0x2c}}, 0x0) 09:58:14 executing program 3: perf_event_open(&(0x7f0000000880)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:58:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @remote}, @nfc, @in={0x2, 0x0, @local}}) 09:58:14 executing program 5: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) socket$alg(0x26, 0x5, 0x0) keyctl$unlink(0x9, 0x0, 0x0) [ 212.237413][T12720] loop1: detected capacity change from 0 to 264192 09:58:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 09:58:15 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x3}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 09:58:15 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x410000, 0x0) [ 212.457082][T12738] loop1: detected capacity change from 0 to 264192 09:58:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x2c, 0x1, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_PKTS={0xc}, @NFACCT_BYTES={0xc}]}, 0x2c}}, 0x0) 09:58:15 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 09:58:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@private1}, 0x0, @in6=@private0}}, 0xe8) 09:58:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)={0x100, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 09:58:15 executing program 4: mq_open(&(0x7f0000000000)='{]\xee\x00', 0x40, 0x0, &(0x7f0000000040)={0x10001, 0x401, 0x6, 0xfffffffffffffff7}) 09:58:15 executing program 2: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) 09:58:15 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000600)={0x2020}, 0x2020) 09:58:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 09:58:15 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 09:58:15 executing program 2: add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "cbd5121303fdb3015198e83e3c87255e2510844d51ed90d701b2695c168f9432a5d60bc9561dc34e00aeb102576f0b92a4105fa66b0739131f025edd3aedab8b"}, 0x48, 0xfffffffffffffffb) 09:58:15 executing program 3: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000100)={0x0, "3e86bfc1a165236e2a789f18f06b646113a15e5091418bb063844a6478ae4e1abd65cee6ca545b244ed89128cb1f4304ea5c369803e74aa307404ade1fc42cec"}, 0x48, 0xfffffffffffffffb) 09:58:15 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001280)='/dev/zero\x00', 0x16040, 0x0) 09:58:15 executing program 0: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0xffffffffffffffff) 09:58:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={0x0, @l2tp={0x2, 0x0, @multicast2}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x20, @multicast}}) 09:58:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x1, 0x7, 0x301, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}, @NFACCT_FILTER={0x4}]}, 0x24}}, 0x0) 09:58:15 executing program 2: request_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 09:58:15 executing program 3: request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0) 09:58:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x3f0, 0xffffffff, 0x240, 0x0, 0x120, 0xffffffff, 0xffffffff, 0x320, 0x320, 0x320, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'vlan1\x00', 'geneve1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x450) 09:58:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000040)={'bond_slave_0\x00', @ifru_map}) 09:58:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_map}) 09:58:15 executing program 4: request_key(&(0x7f0000000340)='blacklist\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0) 09:58:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast2, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000600)=0xffffffe8) [ 213.289019][T12794] x_tables: duplicate underflow at hook 2 09:58:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x70bd27, 0x25dfdbfc}, 0x10}}, 0x0) 09:58:16 executing program 1: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='*\x00', r0) 09:58:16 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0x1, 0x0, 0x0}, 0x20) 09:58:16 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) 09:58:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000140), 0x4) 09:58:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@mcast2}, 0x14) keyctl$search(0xa, r0, &(0x7f0000000000)='.dead\x00', &(0x7f0000000040)={'syz', 0x0}, r0) 09:58:16 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "b15301", 0x10, 0x21, 0x0, @private2, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "8cb2b2", 0x0, "959282"}}}}}}}, 0x0) 09:58:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000800)='[', 0x1) 09:58:16 executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wlan0\x00'}) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0xc000) 09:58:16 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:58:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000340)=0x4, 0x4) 09:58:16 executing program 1: sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x369f9c4d865fdd7) [ 213.805006][ T38] audit: type=1800 audit(1616666296.430:14): pid=12834 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 09:58:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000002200)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002140)={0x14}, 0x14}}, 0x0) 09:58:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='\b', 0x1, r0) 09:58:16 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff}}) 09:58:16 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "cbd5121303fdb3015198e83e3c87255e2510844d51ed90d701b2695c168f9432a5d60bc9561dc34e00aeb102576f0b92a4105fa66b0739131f025edd3aedab8b"}, 0x48, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f00000000c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 09:58:16 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/diskstats\x00', 0x0, 0x0) 09:58:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x118, 0x1e8, 0x1e8, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@empty, @mcast2, [], [], 'ip6gre0\x00', 'geneve1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'sit0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 09:58:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x7, 0x1fc}) 09:58:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) futimesat(r0, &(0x7f00000003c0)='./file1\x00', &(0x7f0000000400)={{0x77359400}}) write$FUSE_INTERRUPT(r0, &(0x7f0000000280)={0x10}, 0x10) fallocate(r1, 0x1, 0x0, 0xc000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x20, 0x0, 0xffff77ff000) symlink(&(0x7f0000000480)='./bus\x00', &(0x7f0000000380)='./file1\x00') umount2(&(0x7f0000000100)='./bus\x00', 0x2) creat(&(0x7f00000000c0)='./file0\x00', 0x12) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xfffffd88) write$nbd(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="670091296667a3a6a68b101934e200000000000000a66ea61ad21bcf9a84181bc6058f"], 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="34000000160008002abd7000fedbdf25022070fe", @ANYRES32=0x0, @ANYBLOB="140003006970766c616e3100026d2791397b5cb708000400e0000001"], 0x34}, 0x1, 0x0, 0x0, 0x20000051}, 0xee42c49fa5b6bf78) truncate(&(0x7f0000000080)='./bus\x00', 0x0) 09:58:16 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="d6d69a3a2fedf12999321c05a41c7122e2fdc290d3ecd2221826da7644c9751bcec463003afee4bc6577fe61a5de210559fdcbcd87b40a303950899133acebf74e8e223ed135b11ba294b2", 0x4b}], 0x1) 09:58:16 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008060001080006040001aaaaaaaaaa7ff6bbbb00000000e8cba668"], 0x0) 09:58:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x3f000000}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 09:58:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/122, 0x7a}], 0x1, 0x8, 0x0) [ 214.239417][T12860] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 09:58:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) 09:58:16 executing program 1: openat$nvram(0xffffffffffffff9c, 0x0, 0x200000, 0x0) [ 214.296874][T12867] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 09:58:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x4e141, 0x0) ftruncate(r0, 0x200004) 09:58:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) 09:58:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={0x0}}, 0x0) 09:58:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000000c0)='.\x00', 0x20000051) 09:58:17 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/162, 0xa2}, {0x0}, {0x0}], 0x3, 0x0, 0x8) 09:58:17 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x7, 0x1fc}) 09:58:17 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x4, 0x9, 0x0, 0x0, 0x0, 0xc4f, 0x14020, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x7f, 0x9}, 0x10073, 0x400, 0xfb0, 0x5, 0x0, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x400002, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r1, 0x0, 0x801) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="2b00000002ffffffffffee000071adf2b9002f6465762f66000000420000000500000000000000000004000000d60030b94c59734e2467ad3bfaa5a903c200dc10e2df87eee23b7524fcc7376cc5280c028a28a570999b47d395378e5146d474aaaab02cde6145926f585c08e9e88dd561b50000000000001b000000"], 0x2b) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x1000, 0x0) open(&(0x7f0000000340)='./file1\x00', 0x420401, 0xda) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x4}, 0x0, 0x0, 0x42, 0x2, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000001040)=ANY=[@ANYBLOB="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", @ANYRES16=r0, @ANYBLOB="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"], 0x388}, 0x1, 0x0, 0x0, 0x34000050}, 0x800) r2 = creat(0x0, 0x1b6) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, 0x0, 0x20000080) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r2, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000001300)=ANY=[], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x4040) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x7, 0x1fc}) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) sysinfo(0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) 09:58:17 executing program 2: getegid() fork() 09:58:17 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/162, 0xa2}], 0x1, 0x0, 0x0) 09:58:17 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="3000000024001d0f00"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\t'], 0x30}}, 0x0) 09:58:17 executing program 1: getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000bc0)) [ 214.799574][T12890] blktrace: Concurrent blktraces are not allowed on loop4 [ 214.836869][T12895] blktrace: Concurrent blktraces are not allowed on loop4 09:58:17 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) msgrcv(r0, 0x0, 0x0, 0x2, 0x0) 09:58:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000280)={0x10}, 0x10) fallocate(r1, 0x1, 0x0, 0xc000000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x20, 0x0, 0xffff77ff000) umount2(&(0x7f0000000100)='./bus\x00', 0x2) creat(&(0x7f00000000c0)='./file0\x00', 0x12) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xfffffd88) write$nbd(0xffffffffffffffff, &(0x7f0000000140), 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=@ipv4_getaddr={0x34, 0x16, 0x8, 0x70bd2a, 0x25dfdbfe, {0x2, 0x20, 0x70, 0xfe}, [@IFA_LABEL={0x14, 0x3, 'ipvlan1\x00'}, @IFA_BROADCAST={0x8, 0x4, @multicast1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000051}, 0xee42c49fa5b6bf78) truncate(&(0x7f0000000080)='./bus\x00', 0x0) 09:58:17 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000e40)='team\x00', 0xffffffffffffffff) [ 214.949151][T12901] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 09:58:17 executing program 1: ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000280)) connect$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80800) bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000e40)='team\x00', 0xffffffffffffffff) [ 215.010134][T12906] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 09:58:17 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0x0, 0x0) 09:58:17 executing program 5: openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x4002, 0x0) 09:58:17 executing program 0: r0 = socket(0x2, 0x3, 0xea) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x8914, &(0x7f00000000c0)) 09:58:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 09:58:17 executing program 2: unshare(0x20000000) 09:58:17 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nvram\x00', 0x200000, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, 0x0, 0x0) 09:58:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xfffffd88) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000340)=[@window, @mss], 0x2) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000000640)) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000d00)) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x9, 0x3ff) connect$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @dev}, 0x10) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0x0, 0x0) 09:58:17 executing program 5: semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/173) 09:58:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) sendfile(r0, r0, 0x0, 0xe4f3) 09:58:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fcntl$getflags(r0, 0x1) 09:58:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) open(0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x80001d00c0d0) 09:58:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000002200)={&(0x7f0000002100), 0xc, 0x0}, 0x0) 09:58:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="7f", 0x1}], 0x1}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x82, 0x0, 0x0) 09:58:18 executing program 0: getrlimit(0x0, &(0x7f0000000040)) shmat(0x0, &(0x7f0000ff4000/0xa000)=nil, 0x5000) shmat(0x0, &(0x7f0000a02000/0x2000)=nil, 0x4000) [ 215.622050][ T38] audit: type=1800 audit(1616666298.251:15): pid=12945 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14306 res=0 errno=0 09:58:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000280)={0x10}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) fallocate(r0, 0x20, 0x0, 0xffff77ff000) truncate(&(0x7f0000000080)='./bus\x00', 0xcfda) [ 215.825674][ T38] audit: type=1800 audit(1616666298.451:16): pid=12955 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13909 res=0 errno=0 09:58:18 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0x4d, 0x7c, 0x10, 0x1fb9, 0x602, 0x37ec, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xc7, 0x1d, 0x2e, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x8}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x9}}]}}]}}]}}, 0x0) 09:58:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@bridge_setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 09:58:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000002200)={&(0x7f0000002100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000021c0)={0x0}}, 0x0) 09:58:18 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') unlink(&(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:58:18 executing program 4: syz_usb_connect(0x0, 0x3d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x42, 0xf4, 0xd1, 0x40, 0x12d1, 0x1424, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x85, 0x0, 0xd0, 0x7, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x93, 0xbe, 0x91, 0x0, [], [{{0x9, 0x5, 0x2, 0x13, 0x200, 0x6, 0x5, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xc9}]}}, {{0x9, 0x5, 0xd, 0x0, 0x0, 0x0, 0x5, 0x9}}]}}]}}]}}, &(0x7f0000000e00)={0x0, 0x0, 0x8, &(0x7f0000000c80)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}, 0x2, [{0x2, &(0x7f0000000d00)=@string={0x2}}, {0x0, 0x0}]}) 09:58:18 executing program 2: syz_usb_connect(0x0, 0x34, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0x4d, 0x7c, 0x10, 0x1fb9, 0x602, 0x37ec, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xc7, 0x1d, 0x2e, 0x0, [], [{{0x9, 0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) 09:58:18 executing program 3: syz_usb_ep_write(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd) 09:58:19 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x4) 09:58:19 executing program 5: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9}}}}}}}]}}, 0x0) 09:58:19 executing program 0: syz_open_dev$evdev(&(0x7f0000001700)='/dev/input/event#\x00', 0x0, 0x10040) 09:58:19 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0xffffffffffff0000, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x21e, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x8, 0x0, 0x1, {0x22, 0x56e}}}}]}}]}}, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, &(0x7f0000001800)=""/159) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000001980)) [ 216.560015][ T9636] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 216.600978][ T9625] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 216.629877][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 216.760069][ T8] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 216.819868][ T9636] usb 3-1: Using ep0 maxpacket: 16 [ 216.849714][ T9625] usb 2-1: Using ep0 maxpacket: 16 09:58:19 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f00000004c0)) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000001600)=""/199) [ 216.940323][ T9636] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 216.974787][ T9625] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 216.985870][ T9324] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 217.002377][ T9625] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 217.050149][ T5] usb 5-1: config 133 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 217.101296][ T5] usb 5-1: language id specifier not provided by device, defaulting to English [ 217.110220][ T9636] usb 3-1: New USB device found, idVendor=1fb9, idProduct=0602, bcdDevice=37.ec [ 217.129686][ T9636] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.140084][ T9636] usb 3-1: Product: syz [ 217.144356][ T9636] usb 3-1: Manufacturer: syz [ 217.149080][ T9636] usb 3-1: SerialNumber: syz [ 217.160500][ T9636] usb 3-1: config 0 descriptor?? [ 217.180161][ T8] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.181234][ T9625] usb 2-1: New USB device found, idVendor=1fb9, idProduct=0602, bcdDevice=37.ec [ 217.202119][ T9636] hub 3-1:0.0: bad descriptor, ignoring hub [ 217.203258][ T8] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.221711][ T9636] hub: probe of 3-1:0.0 failed with error -5 [ 217.236877][ T9636] cp210x 3-1:0.0: cp210x converter detected [ 217.257410][ T9625] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.260721][ T8] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 217.271146][ T9625] usb 2-1: Product: syz [ 217.280643][ T9625] usb 2-1: Manufacturer: syz [ 217.285489][ T9625] usb 2-1: SerialNumber: syz [ 217.295000][ T8] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 217.303679][ T9625] usb 2-1: config 0 descriptor?? [ 217.313775][ T8] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 217.340911][ T8] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 217.360715][ T9625] hub 2-1:0.0: bad descriptor, ignoring hub [ 217.360821][ T9625] hub: probe of 2-1:0.0 failed with error -5 [ 217.361299][ T9625] cp210x 2-1:0.0: cp210x converter detected [ 217.370571][ T9324] usb 1-1: config 1 interface 0 altsetting 127 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.396637][ T9324] usb 1-1: config 1 interface 0 altsetting 127 endpoint 0x81 has invalid wMaxPacketSize 0 [ 217.408161][ T9324] usb 1-1: config 1 interface 0 altsetting 127 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 217.424059][ T9324] usb 1-1: config 1 interface 0 has no altsetting 0 [ 217.439840][ T9636] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 217.447568][ T9636] cp210x 3-1:0.0: querying part number failed [ 217.475898][ T9636] usb 3-1: cp210x converter now attached to ttyUSB0 [ 217.510763][ T5] usb 5-1: New USB device found, idVendor=12d1, idProduct=1424, bcdDevice= 0.00 [ 217.520583][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.520855][ T9636] usb 3-1: USB disconnect, device number 2 [ 217.529061][ T5] usb 5-1: Product: syz [ 217.539284][ T5] usb 5-1: SerialNumber: syz [ 217.545140][ T8] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 217.556373][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.579919][ T9625] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 217.587121][ T8] usb 6-1: Product: syz [ 217.587453][ T9625] cp210x 2-1:0.0: querying part number failed [ 217.597681][ T8] usb 6-1: Manufacturer: syz [ 217.604082][ T5] usb-storage 5-1:133.0: USB Mass Storage device detected [ 217.618836][ T8] usb 6-1: SerialNumber: syz [ 217.630044][ T9324] usb 1-1: New USB device found, idVendor=05ac, idProduct=021e, bcdDevice= 0.40 [ 217.655088][ T9324] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.665776][ T9636] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 217.679857][ T9625] usb 2-1: cp210x converter now attached to ttyUSB1 [ 217.689256][ T9636] cp210x 3-1:0.0: device disconnected [ 217.695909][ T9324] usb 1-1: Product: syz [ 217.700671][ T9324] usb 1-1: Manufacturer: syz [ 217.705306][ T9324] usb 1-1: SerialNumber: syz [ 217.731727][ T9625] usb 2-1: USB disconnect, device number 2 [ 217.748645][ T9625] cp210x ttyUSB1: cp210x converter now disconnected from ttyUSB1 [ 217.796501][ T9625] cp210x 2-1:0.0: device disconnected [ 217.854952][ T3293] usb 5-1: USB disconnect, device number 2 [ 217.969790][ T8] cdc_ncm 6-1:1.0: bind() failure [ 217.981458][ T8] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 218.007081][ T8] cdc_ncm 6-1:1.1: bind() failure [ 218.026560][ T8] usb 6-1: USB disconnect, device number 2 [ 218.089861][ T9324] usbhid 1-1:1.0: can't add hid device: -71 [ 218.096094][ T9324] usbhid: probe of 1-1:1.0 failed with error -71 [ 218.118495][ T9324] usb 1-1: USB disconnect, device number 4 [ 218.209809][ T9636] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 218.349629][ T3293] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 218.449679][ T9636] usb 3-1: Using ep0 maxpacket: 16 [ 218.575728][ T9636] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 218.597874][ T3293] usb 2-1: Using ep0 maxpacket: 16 [ 218.603424][ T9625] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 218.699938][ T4829] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 218.729865][ T3293] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 218.741213][ T3293] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 218.779854][ T9636] usb 3-1: New USB device found, idVendor=1fb9, idProduct=0602, bcdDevice=37.ec [ 218.790140][ T9636] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.798436][ T9636] usb 3-1: Product: syz [ 218.805868][ T9636] usb 3-1: Manufacturer: syz [ 218.811639][ T9636] usb 3-1: SerialNumber: syz [ 218.819082][ T9636] usb 3-1: config 0 descriptor?? [ 218.871139][ T9636] hub 3-1:0.0: bad descriptor, ignoring hub [ 218.877311][ T9636] hub: probe of 3-1:0.0 failed with error -5 [ 218.891572][ T9636] cp210x 3-1:0.0: cp210x converter detected [ 218.910058][ T3293] usb 2-1: New USB device found, idVendor=1fb9, idProduct=0602, bcdDevice=37.ec [ 218.920224][ T3293] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.928354][ T3293] usb 2-1: Product: syz [ 218.935487][ T3293] usb 2-1: Manufacturer: syz [ 218.942004][ T3293] usb 2-1: SerialNumber: syz [ 218.948468][ T3293] usb 2-1: config 0 descriptor?? [ 218.982174][ T9625] usb 5-1: config 133 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 219.000960][ T3293] hub 2-1:0.0: bad descriptor, ignoring hub [ 219.015951][ T3293] hub: probe of 2-1:0.0 failed with error -5 [ 219.024437][ T3293] cp210x 2-1:0.0: cp210x converter detected [ 219.035907][ T9625] usb 5-1: language id specifier not provided by device, defaulting to English [ 219.089700][ T9636] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 219.090171][ T4829] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 219.101071][ T9636] cp210x 3-1:0.0: querying part number failed [ 219.140390][ T9636] usb 3-1: cp210x converter now attached to ttyUSB0 [ 219.154668][ T4829] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 219.181201][ T9636] usb 3-1: USB disconnect, device number 3 [ 219.189758][ T4829] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 219.198600][ T9636] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 219.205401][ T4829] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 219.230044][ T3293] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 219.237598][ T3293] cp210x 2-1:0.0: querying part number failed [ 219.239683][ T4829] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 219.250326][ T9636] cp210x 3-1:0.0: device disconnected 09:58:21 executing program 1: syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x121000) 09:58:21 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x27, 0xe1, 0x38, 0x10, 0x1b3d, 0x1b2, 0x2af, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xae, 0xc, 0x6d}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f0000000240)={0x0, 0x0, 0x1, "90"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:58:21 executing program 0: ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, 0x0) 09:58:21 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0x4d, 0x7c, 0x10, 0x1fb9, 0x602, 0x37ec, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x40, 0x1, 0xc7, 0x1d, 0x2e, 0x0, [], [{}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x3, 0x3e}}]}}]}}, 0x0) [ 219.288245][ T3293] usb 2-1: cp210x converter now attached to ttyUSB0 09:58:22 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0x4d, 0x7c, 0x10, 0x1fb9, 0x602, 0x37ec, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x3, 0x3e}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000cc0)={0x1c, &(0x7f0000000b40), 0x0, 0x0}) [ 219.361735][ T4829] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 219.416352][ T3293] usb 2-1: USB disconnect, device number 3 [ 219.422933][ T9625] usb 5-1: New USB device found, idVendor=12d1, idProduct=1424, bcdDevice= 0.00 [ 219.451402][ T9625] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:58:22 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0x4d, 0x7c, 0x10, 0x1fb9, 0x602, 0x37ec, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xc7, 0x1d, 0x2e, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x400}}, {}]}}]}}]}}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 09:58:22 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) [ 219.466827][ T3293] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 219.497682][ T9625] usb 5-1: Product: syz [ 219.510758][ T3293] cp210x 2-1:0.0: device disconnected [ 219.551483][ T9625] usb 5-1: can't set config #133, error -71 [ 219.565116][ T9625] usb 5-1: USB disconnect, device number 3 [ 219.574120][ T4829] usb 6-1: string descriptor 0 read error: -71 [ 219.588881][ T4829] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.608845][ T4829] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:58:22 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, 0x0) [ 219.670835][ T4829] usb 6-1: can't set config #1, error -71 [ 219.690139][ T9606] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 219.692739][ T4829] usb 6-1: USB disconnect, device number 3 09:58:22 executing program 5: syz_usb_connect(0x0, 0x34, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9, 0x4d, 0x7c, 0x10, 0x1fb9, 0x602, 0x37ec, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xc7, 0x1d, 0x2e, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) [ 219.779912][ T9636] usb 3-1: new high-speed USB device number 4 using dummy_hcd 09:58:22 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0605345, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:22 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002440)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 09:58:22 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x4058534c, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) [ 219.942485][ T9606] usb 4-1: Using ep0 maxpacket: 16 [ 219.948126][ T3293] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 219.956857][ T9625] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 220.029581][ T9636] usb 3-1: Using ep0 maxpacket: 16 09:58:22 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) [ 220.060059][ T9606] usb 4-1: New USB device found, idVendor=1b3d, idProduct=01b2, bcdDevice= 2.af [ 220.075309][ T9606] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 220.113778][ T9606] usb 4-1: config 0 descriptor?? [ 220.158423][ T9636] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 220.171440][ T9606] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 220.189040][ T9636] usb 3-1: config 0 interface 0 altsetting 64 has an invalid endpoint with address 0x0, skipping [ 220.209861][ T3293] usb 1-1: Using ep0 maxpacket: 16 [ 220.215186][ T9625] usb 5-1: Using ep0 maxpacket: 16 [ 220.230342][ T9636] usb 3-1: config 0 interface 0 has no altsetting 1 [ 220.249610][ T4829] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 220.271890][ T38] audit: type=1804 audit(1616666302.901:17): pid=13178 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir473401007/syzkaller.zK1OYE/194/bus" dev="sda1" ino=14417 res=1 errno=0 [ 220.350108][ T3293] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 220.356734][ T38] audit: type=1804 audit(1616666302.901:18): pid=13182 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir473401007/syzkaller.zK1OYE/194/bus" dev="sda1" ino=14417 res=1 errno=0 [ 220.378003][ T3293] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 220.402503][ T9636] usb 3-1: New USB device found, idVendor=1fb9, idProduct=0602, bcdDevice=37.ec [ 220.420316][ T9606] usb 4-1: Detected FT232BM [ 220.436894][ T9636] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.463868][ T9636] usb 3-1: Product: syz [ 220.474057][ T9636] usb 3-1: Manufacturer: syz [ 220.478992][ T9636] usb 3-1: SerialNumber: syz [ 220.495602][ T9636] usb 3-1: config 0 descriptor?? [ 220.540111][ T9625] usb 5-1: New USB device found, idVendor=1fb9, idProduct=0602, bcdDevice=37.ec [ 220.549627][ T4829] usb 6-1: Using ep0 maxpacket: 16 [ 220.550374][ T9636] hub 3-1:0.0: bad descriptor, ignoring hub [ 220.571293][ T9625] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.581172][ T9636] hub: probe of 3-1:0.0 failed with error -5 [ 220.587942][ T9636] cp210x 3-1:0.0: cp210x converter detected [ 220.600120][ T9625] usb 5-1: Product: syz [ 220.604501][ T9625] usb 5-1: Manufacturer: syz [ 220.611632][ T9625] usb 5-1: SerialNumber: syz [ 220.618953][ T9625] usb 5-1: config 0 descriptor?? [ 220.639884][ T9606] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 220.669911][ T9606] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 220.677843][ T9625] hub 5-1:0.0: bad descriptor, ignoring hub [ 220.685888][ T9625] hub: probe of 5-1:0.0 failed with error -5 [ 220.700231][ T4829] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 220.700969][ T9606] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 220.719836][ T3293] usb 1-1: string descriptor 0 read error: -22 [ 220.726146][ T3293] usb 1-1: New USB device found, idVendor=1fb9, idProduct=0602, bcdDevice=37.ec [ 220.746584][ T9625] cp210x 5-1:0.0: cp210x converter detected [ 220.758566][ T3293] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.767448][ T9636] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 220.782659][ T9636] cp210x 3-1:0.0: querying part number failed [ 220.791758][ T9606] usb 4-1: USB disconnect, device number 2 [ 220.813729][ T3293] usb 1-1: config 0 descriptor?? [ 220.820393][ T9636] usb 3-1: cp210x converter now attached to ttyUSB1 [ 220.832582][ T9606] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 220.866716][ T9606] ftdi_sio 4-1:0.0: device disconnected [ 220.889931][ T9625] cp210x 5-1:0.0: failed to get vendor val 0x370b size 1: 0 [ 220.899044][ T9636] usb 3-1: USB disconnect, device number 4 [ 220.905257][ T9625] cp210x 5-1:0.0: querying part number failed [ 220.909988][ T4829] usb 6-1: New USB device found, idVendor=1fb9, idProduct=0602, bcdDevice=37.ec [ 220.916289][ T3293] hub 1-1:0.0: bad descriptor, ignoring hub [ 220.927662][ T3293] hub: probe of 1-1:0.0 failed with error -5 [ 220.944824][ T9636] cp210x ttyUSB1: cp210x converter now disconnected from ttyUSB1 [ 220.950869][ T4829] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.956430][ T3293] cp210x 1-1:0.0: cp210x converter detected [ 220.983342][ T9625] usb 5-1: cp210x converter now attached to ttyUSB0 [ 221.004743][ T4829] usb 6-1: Product: syz [ 221.010691][ T9636] cp210x 3-1:0.0: device disconnected [ 221.024247][ T4829] usb 6-1: Manufacturer: syz [ 221.045188][ T4829] usb 6-1: SerialNumber: syz [ 221.103755][ T4829] usb 6-1: config 0 descriptor?? [ 221.109820][ T3293] cp210x 1-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 221.121086][ T3293] cp210x 1-1:0.0: querying part number failed [ 221.142903][ T3293] usb 1-1: cp210x converter now attached to ttyUSB1 [ 221.160816][ T4829] hub 6-1:0.0: bad descriptor, ignoring hub [ 221.167614][ T4829] hub: probe of 6-1:0.0 failed with error -5 [ 221.211155][ T9625] usb 5-1: USB disconnect, device number 4 [ 221.218865][ T3293] usb 1-1: USB disconnect, device number 5 [ 221.229780][ T4829] cp210x 6-1:0.0: cp210x converter detected [ 221.264501][ T9625] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 221.276233][ T3293] cp210x ttyUSB1: cp210x converter now disconnected from ttyUSB1 [ 221.327613][ T3293] cp210x 1-1:0.0: device disconnected [ 221.335496][ T9625] cp210x 5-1:0.0: device disconnected [ 221.383484][ T4829] cp210x 6-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 221.410354][ T4829] cp210x 6-1:0.0: querying part number failed [ 221.464000][ T4829] usb 6-1: cp210x converter now attached to ttyUSB0 [ 221.511451][ T4829] usb 6-1: USB disconnect, device number 4 [ 221.527095][ T4829] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 221.539515][ T9606] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 221.544032][ T4829] cp210x 6-1:0.0: device disconnected [ 221.649817][ T8] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 221.779541][ T9606] usb 4-1: Using ep0 maxpacket: 16 [ 221.859968][ T3293] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 221.870674][ T9625] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 221.900531][ T9606] usb 4-1: New USB device found, idVendor=1b3d, idProduct=01b2, bcdDevice= 2.af [ 221.912216][ T9606] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 221.924979][ T9606] usb 4-1: config 0 descriptor?? [ 221.939825][ T8] usb 3-1: Using ep0 maxpacket: 16 [ 221.971316][ T9606] ftdi_sio 4-1:0.0: FTDI USB Serial Device converter detected [ 222.089650][ T8] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 222.098988][ T8] usb 3-1: config 0 interface 0 altsetting 64 has an invalid endpoint with address 0x0, skipping [ 222.109740][ T9625] usb 1-1: Using ep0 maxpacket: 16 [ 222.110566][ T8] usb 3-1: config 0 interface 0 has no altsetting 1 [ 222.115229][ T3293] usb 5-1: Using ep0 maxpacket: 16 [ 222.141132][ T4829] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 222.179703][ T9606] usb 4-1: Detected FT8U232AM [ 222.187232][ T9606] usb 4-1: FTDI USB Serial Device converter now attached to ttyUSB0 09:58:24 executing program 3: syz_open_procfs(0xffffffffffffffff, 0x0) setresuid(0xee01, 0x0, 0x0) clone(0x21221017fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e020000000000000000"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [0x0, 0x0, 0x0, 0x5], 0x0, 0x0, r0, 0x14, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clock_gettime(0x0, &(0x7f0000000200)) utimes(&(0x7f0000000040)='./bus\x00', 0x0) 09:58:24 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) [ 222.223059][ T9606] usb 4-1: USB disconnect, device number 3 [ 222.239807][ T9625] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 222.270579][ T9606] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 222.289500][ T9625] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 222.310184][ T8] usb 3-1: New USB device found, idVendor=1fb9, idProduct=0602, bcdDevice=37.ec [ 222.320908][ T9606] ftdi_sio 4-1:0.0: device disconnected [ 222.341944][ T8] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:58:25 executing program 2: r0 = msgget(0x0, 0x204) msgctl$IPC_RMID(r0, 0x0) [ 222.375116][ T8] usb 3-1: Product: syz [ 222.397770][ T8] usb 3-1: Manufacturer: syz [ 222.406885][ T4829] usb 6-1: Using ep0 maxpacket: 16 [ 222.426463][ T8] usb 3-1: SerialNumber: syz [ 222.429924][ T3293] usb 5-1: New USB device found, idVendor=1fb9, idProduct=0602, bcdDevice=37.ec [ 222.447026][ T3293] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.454334][ T8] usb 3-1: config 0 descriptor?? [ 222.473327][ T3293] usb 5-1: Product: syz [ 222.486448][ T3293] usb 5-1: Manufacturer: syz [ 222.500707][ T8] usb 3-1: can't set config #0, error -71 [ 222.524869][ T8] usb 3-1: USB disconnect, device number 5 [ 222.546321][ T3293] usb 5-1: SerialNumber: syz 09:58:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000e80)="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", 0x32c}, {0x0}], 0x2) [ 222.551724][ T4829] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 222.583506][ T3293] usb 5-1: config 0 descriptor?? [ 222.600015][ T9625] usb 1-1: string descriptor 0 read error: -22 [ 222.606309][ T9625] usb 1-1: New USB device found, idVendor=1fb9, idProduct=0602, bcdDevice=37.ec [ 222.620956][ T9625] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.639943][ T3293] usb 5-1: can't set config #0, error -71 09:58:25 executing program 0: nanosleep(&(0x7f0000000240), 0x0) 09:58:25 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40113, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16=r4, @ANYBLOB="a5002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000000c0)={0x0, 0x2, 0x1}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000280)={{}, 0x0, 0x2, @unused=[0x8, 0x6, 0x0, 0x7], @devid}) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) close(r2) syz_open_procfs(0xffffffffffffffff, 0x0) 09:58:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80, 0xfffff0e1, 0x0, 0x0, 0xffffffffffffffff}) [ 222.654130][ T9625] usb 1-1: config 0 descriptor?? [ 222.661576][ T3293] usb 5-1: USB disconnect, device number 5 [ 222.719740][ T9625] usb 1-1: can't set config #0, error -71 [ 222.729092][ T9625] usb 1-1: USB disconnect, device number 6 [ 222.780175][ T4829] usb 6-1: New USB device found, idVendor=1fb9, idProduct=0602, bcdDevice=37.ec [ 222.789284][ T4829] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.793793][T13328] blktrace: Concurrent blktraces are not allowed on loop0 09:58:25 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x24}}, 0x0) 09:58:25 executing program 3: creat(&(0x7f0000000280)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) 09:58:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:58:25 executing program 2: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x0, &(0x7f00000003c0)=ANY=[]) getdents64(r0, &(0x7f0000000200)=""/4096, 0x1000) getdents64(r0, 0x0, 0x0) [ 222.853429][ T4829] usb 6-1: Product: syz [ 222.853453][ T4829] usb 6-1: Manufacturer: syz [ 222.853467][ T4829] usb 6-1: SerialNumber: syz 09:58:25 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x3fe00) [ 222.895719][ T4829] usb 6-1: config 0 descriptor?? [ 222.911645][T13334] blktrace: Concurrent blktraces are not allowed on loop0 [ 222.967551][T13324] device lo entered promiscuous mode [ 223.000651][ T4829] usb 6-1: can't set config #0, error -71 [ 223.004937][ T4829] usb 6-1: USB disconnect, device number 5 [ 223.260659][T13349] loop2: detected capacity change from 0 to 264192 09:58:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:58:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000002000)={0x28}, 0x28) 09:58:26 executing program 2: getresuid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) 09:58:26 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0305302, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/154, 0x9a}}], 0x1, 0x0, &(0x7f00000003c0)={0x0, 0x3938700}) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) [ 224.222736][T13330] Y­4`Ò˜: renamed from lo 09:58:26 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_bt_hci(r1, 0x0, &(0x7f00000002c0)) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x3, 0x40, "fce21b", 0x81, 0x9}) writev(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) 09:58:26 executing program 3: msgget(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, 0x0) setsockopt$sock_int(r0, 0x1, 0x22, &(0x7f0000000000), 0x4) 09:58:26 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/50282}, 0xc600) 09:58:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x7, 0xca86, 0x0, 0x1}, 0x40) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="91", 0x1}], 0x1) 09:58:26 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/psched\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f0000000100)=""/131, 0x83}], 0x1, 0xdba, 0x0) 09:58:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:58:27 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x800000}]}, 0x2c}}, 0x0) 09:58:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:58:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x7fffffff, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "eb05553e4e4e4a45ade9afa3efac28a9c3b81afc0b5e7dd53ae3aa28f49735e70e78d41a37e23cb2a3cc1c7e637dde506d0e8e865ed08674f7eaeb374527bd79", "9d1ce7f681f2193a18e087ed361fe5feca2898dfb0f609a131dd5773f3db576b"}) 09:58:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c06, 0x0) 09:58:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 09:58:28 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_bt_hci(r1, 0x0, &(0x7f00000002c0)) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x3, 0x40, "fce21b", 0x81, 0x9}) writev(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) 09:58:28 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f0000000240)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16=r2, @ANYBLOB="a5002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRES16=r2, @ANYRESDEC], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000000c0)={0x0, 0x2, 0x1}) dup(0xffffffffffffffff) 09:58:28 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc04c5349, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:58:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) move_mount(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x23) 09:58:28 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc05c5340, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) [ 225.460754][T13441] device lo entered promiscuous mode 09:58:28 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000020014c576, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 09:58:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x80045300, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x80041284, 0x0) 09:58:28 executing program 5: pselect6(0x1c, &(0x7f00000001c0), 0x0, &(0x7f0000000240), &(0x7f0000000000)={0x0, 0x3938700}, 0x0) 09:58:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x17, 0x0, 0x0, "342ad6d619d09ec8c251785a0d391121decb9950efee315100d418b8dbeec311cf03f9775e42279bb03af43ed3063510b694c01d60e44c31a1697123b0884f19", "2363e75083800d3cfbe683c377520762e56e8c77b1d78fa0c1c67430a0d97e66"}) 09:58:28 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000020014c576, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 226.243855][T13450] Y­4`Ò˜: renamed from lo 09:58:28 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_bt_hci(r1, 0x0, &(0x7f00000002c0)) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x3, 0x40, "fce21b", 0x81, 0x9}) writev(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) [ 226.599441][ T3293] Bluetooth: hci3: command 0x0401 tx timeout [ 226.668100][ T38] audit: type=1804 audit(1616666309.291:19): pid=13441 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir323883562/syzkaller.P23ra8/189/bus" dev="sda1" ino=14430 res=1 errno=0 [ 226.733067][ T38] audit: type=1804 audit(1616666309.301:20): pid=13450 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir323883562/syzkaller.P23ra8/189/bus" dev="sda1" ino=14430 res=1 errno=0 09:58:29 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0a85320, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:29 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000020014c576, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 09:58:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x17, 0x0, 0x0, "342ad6d619d09ec8c251785a0d391121decb9950efee315100d418b8dbeec311cf03f9775e42279bb03af43ed3063510b694c01d60e44c31a1697123b0884f19", "2363e75083800d3cfbe683c377520762e56e8c77b1d78fa0c1c67430a0d97e66"}) 09:58:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_80211_inject_frame(&(0x7f00000001c0)=@broadcast, 0x0, 0x0) 09:58:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x80, 0xfffff0e1, 0x0, 0x0, 0xffffffffffffffff}) 09:58:29 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5336, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) [ 226.888894][T13496] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 09:58:29 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000020014c576, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 226.954154][T13499] blktrace: Concurrent blktraces are not allowed on loop0 09:58:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x17, 0x0, 0x0, "342ad6d619d09ec8c251785a0d391121decb9950efee315100d418b8dbeec311cf03f9775e42279bb03af43ed3063510b694c01d60e44c31a1697123b0884f19", "2363e75083800d3cfbe683c377520762e56e8c77b1d78fa0c1c67430a0d97e66"}) 09:58:29 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="200000000300000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000080)="0200000003", 0x5, 0x1000}], 0x0, &(0x7f0000000040)) 09:58:29 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x0, @unused=[0x0, 0x0, 0x0, 0xfffffffffffffff8], @subvolid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"9c38fa00a654502600", 0x0, 0x0, {0x0, 0x5}, {}, 0x100000001, [0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) read$FUSE(r0, &(0x7f0000001780)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x6c, 0x3, 0x0, 0x9, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x6}, 0x200, 0x400000000000000, 0xff, 0x0, 0x0, 0x0, 0x7}, r1, 0x3, r0, 0x0) 09:58:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x17, 0x0, 0x0, "342ad6d619d09ec8c251785a0d391121decb9950efee315100d418b8dbeec311cf03f9775e42279bb03af43ed3063510b694c01d60e44c31a1697123b0884f19", "2363e75083800d3cfbe683c377520762e56e8c77b1d78fa0c1c67430a0d97e66"}) [ 227.130143][T13508] loop4: detected capacity change from 0 to 512 [ 227.142819][T13508] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 3)! [ 227.154003][T13508] EXT4-fs (loop4): group descriptors corrupted! [ 227.219655][T13508] loop4: detected capacity change from 0 to 512 [ 227.260833][T13508] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 3)! [ 227.348673][T13508] EXT4-fs (loop4): group descriptors corrupted! 09:58:30 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_bt_hci(r1, 0x0, &(0x7f00000002c0)) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x3, 0x40, "fce21b", 0x81, 0x9}) writev(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) 09:58:30 executing program 5: r0 = msgget(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"e481e67c1835a8e71d598c1426fb422f", 0x0, 0x0, {}, {0x6}, 0x0, [0x0, 0xe1, 0x4, 0x5, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3f, 0x74, 0x1f, 0x0, 0x5]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000180)={"9c38fa00a654502600", 0x0, 0x0, {}, {0x0, 0xb}, 0x0, [0x0, 0x6, 0x40, 0x4, 0xfffffffffffffff8, 0xf2, 0x6, 0x3, 0x0, 0x0, 0xfff]}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000280), 0x6) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, 0x0, 0x2, 0x0) writev(r4, 0x0, 0x0) 09:58:30 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127e, 0x0) 09:58:30 executing program 0: msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) ioctl$sock_bt_hci(r1, 0x400448ca, &(0x7f00000002c0)) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x3, 0x40, "fce21b", 0x81, 0x9}) writev(r2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) 09:58:30 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'trusted.', 'ro\xad\xd5\'s\xa5\xe6'}) 09:58:30 executing program 4: msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"e481e67c1835a8e71d598c1426fb422f", 0x0, 0x0, {}, {0x6}, 0x0, [0x0, 0xe1, 0x4, 0x5, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3f, 0x74, 0x1f]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"9c38fa00a654502600", 0x0, 0x0, {}, {0x0, 0xb}, 0x0, [0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0xfff]}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280), 0x6) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, 0x0, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, 0x0) 09:58:30 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2b21202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826de64c0ab2b417713f032100e2efa8daedb5e74b883fcb01cd1badab3f5ff155d1e16a09b8f73334bb21ce0083b4304cae9"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:58:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "342ad6d619d09ec8c251785a0d391121decb9950efee315100d418b8dbeec311cf03f9775e42279bb03af43ed3063510b694c01d60e44c31a1697123b0884f19", "2363e75083800d3cfbe683c377520762e56e8c77b1d78fa0c1c67430a0d97e66"}) 09:58:30 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x80045301, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340)='O', 0x1) r3 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x500, 0x2e0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:58:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127a, 0x0) 09:58:30 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280), 0x6) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, 0x0) 09:58:31 executing program 3: msgget(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x200, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"e481e67c1835a8e71d598c1426fb422f", 0x0, 0x0, {}, {0x6, 0x9}, 0x0, [0x0, 0xe1, 0x4, 0x5, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3f, 0x74, 0x1f, 0x0, 0x5, 0x1000]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x1a, @unused=[0x5], @subvolid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"9c38fa00a654502600", 0x0, 0x0, {}, {}, 0x100000001, [0x0, 0x6, 0x40, 0x4, 0xfffffffffffffff8, 0xf2, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x5]}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280), 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:58:31 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) 09:58:31 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) dup3(r0, r2, 0x0) 09:58:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c07, 0x0) [ 228.679426][ T3293] Bluetooth: hci3: command 0x0401 tx timeout 09:58:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1278, 0x0) 09:58:31 executing program 1: syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001800)={[{@block={'block', 0x3d, 0x800}}]}) [ 229.050291][T13596] ISOFS: Unable to identify CD-ROM format. [ 229.212702][T13596] ISOFS: Unable to identify CD-ROM format. [ 230.769227][ T5] Bluetooth: hci3: command 0x0401 tx timeout 09:58:33 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2b21202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826de64c0ab2b417713f032100e2efa8daedb5e74b883fcb01cd1badab3f5ff155d1e16a09b8f73334bb21ce0083b4304cae9"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:58:33 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) read$FUSE(r1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) 09:58:33 executing program 3: msgget(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x200, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"e481e67c1835a8e71d598c1426fb422f", 0x0, 0x0, {}, {0x6, 0x9}, 0x0, [0x0, 0xe1, 0x4, 0x5, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3f, 0x74, 0x1f, 0x0, 0x5, 0x1000]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x1a, @unused=[0x5], @subvolid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"9c38fa00a654502600", 0x0, 0x0, {}, {}, 0x100000001, [0x0, 0x6, 0x40, 0x4, 0xfffffffffffffff8, 0xf2, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x5]}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280), 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:58:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x14) 09:58:33 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40113, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16=r4, @ANYBLOB="a5002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000000c0)={0x0, 0x2, 0x1}) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) close(r2) 09:58:33 executing program 1: msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$sock_bt_hci(r1, 0x400448ca, &(0x7f00000002c0)="392d6a48588fcbae547238a62014893ff263c8b3016d13b41fbec148615677fa8061fdd09902de796027a615") ioctl$HCIINQUIRY(r0, 0x800448f0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 09:58:33 executing program 3: msgget(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x200, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"e481e67c1835a8e71d598c1426fb422f", 0x0, 0x0, {}, {0x6, 0x9}, 0x0, [0x0, 0xe1, 0x4, 0x5, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3f, 0x74, 0x1f, 0x0, 0x5, 0x1000]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x1a, @unused=[0x5], @subvolid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"9c38fa00a654502600", 0x0, 0x0, {}, {}, 0x100000001, [0x0, 0x6, 0x40, 0x4, 0xfffffffffffffff8, 0xf2, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x5]}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280), 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 09:58:33 executing program 5: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) 09:58:34 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0xa, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x4, 0x3, 0x0, 0x2, 0x2, 'syz0\x00', &(0x7f0000000100)=['/dev/vim2m\x00', '/dev/vim2m\x00'], 0x16, [], [0x0, 0x1000, 0x1ff]}) 09:58:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:58:34 executing program 3: msgget(0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x200, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"e481e67c1835a8e71d598c1426fb422f", 0x0, 0x0, {}, {0x6, 0x9}, 0x0, [0x0, 0xe1, 0x4, 0x5, 0x2, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3f, 0x74, 0x1f, 0x0, 0x5, 0x1000]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x1a, @unused=[0x5], @subvolid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"9c38fa00a654502600", 0x0, 0x0, {}, {}, 0x100000001, [0x0, 0x6, 0x40, 0x4, 0xfffffffffffffff8, 0xf2, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x5]}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280), 0x6) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r2, &(0x7f0000000240)='cpuset.cpus\x00', 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) [ 231.547779][T13643] snd_dummy snd_dummy.0: control 0:0:0:syz1:0 is already present 09:58:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000040)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0xc, "eb05553e4e4e4a45ade9afa3efac28a9c3b81afc0b5e7dd53ae3aa28f49735e70e78d41a37e23cb2a3cc1c7e637dde506d0e8e865ed08674f7eaeb374527bd79", "9d1ce7f681f2193a18e087ed361fe5feca2898dfb0f609a131dd5773f3db576b", [0x3, 0x6]}) [ 232.839283][ T9625] Bluetooth: hci3: command 0x0401 tx timeout 09:58:36 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2b21202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826de64c0ab2b417713f032100e2efa8daedb5e74b883fcb01cd1badab3f5ff155d1e16a09b8f73334bb21ce0083b4304cae9"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:58:36 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)) 09:58:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c06, 0x0) 09:58:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:58:36 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='+! .'], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:58:36 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0105303, &(0x7f0000000040)={0x7fffffff, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000140), 0x4) 09:58:36 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x2c, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 09:58:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 09:58:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:58:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c06, 0x0) 09:58:37 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x3, 0x0, "fce21b"}) [ 234.929170][ T5] Bluetooth: hci3: command 0x0401 tx timeout [ 236.999054][ T9702] Bluetooth: hci3: command 0x0401 tx timeout 09:58:39 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) read(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="2b21202e2f66696c6530204767cc5244e2c8be00001a105d72b9e241ffb699c22341a5f7b5b16b4317803180a7a210dfb3ebd3ce31f826de64c0ab2b417713f032100e2efa8daedb5e74b883fcb01cd1badab3f5ff155d1e16a09b8f73334bb21ce0083b4304cae9"], 0x191) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 09:58:39 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 09:58:39 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000080)="0200000003", 0x5, 0x1000}], 0x0, &(0x7f0000000040)) 09:58:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c06, 0x0) 09:58:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5310, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:58:39 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c06, 0x0) [ 237.270269][T13720] loop5: detected capacity change from 0 to 512 [ 237.282992][T13720] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 237.302167][T13720] EXT4-fs (loop5): group descriptors corrupted! 09:58:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) read$char_raw(0xffffffffffffffff, 0x0, 0x0) 09:58:40 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x3) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[@ANYBLOB='+! .'], 0x191) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 09:58:40 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x0, &(0x7f00000003c0)=ANY=[]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) fstatfs(r0, &(0x7f0000000040)=""/1) [ 237.400791][T13720] loop5: detected capacity change from 0 to 512 [ 237.415887][T13720] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 237.469279][T13720] EXT4-fs (loop5): group descriptors corrupted! 09:58:40 executing program 5: msgctl$IPC_STAT(0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x3, 0x0, "fce21b", 0x81, 0x9}) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) 09:58:40 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40113, 0x0, 0x0, 0x7, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4000010, r0, 0x0) r1 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0xfd30) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x05\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000080)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16=r4, @ANYBLOB="a5002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="ba01000015e902e73ab82083271a850455e66e48f8ab6340fbf34259671d74010000000000000021964771a5daf364daf34a7bc1bdf18c4ba9d5f8199775863f84c471d71975672ce83820e109d40ac49511d4cb9a1fdb1d41f552acacdf08752840baf9b3248f853c3a0866b8c8db05c01d17468f1c5702d54200d0cb1cbe631c4f47acc100a4918dfce089dd08d527ffcb2f6588d51a8e89ad3e61a114bd7bd354865812ad283fc8eee46cb7fd999c5bed57fa62b96c8ce7e87e01d6d8fe54b28053ffb6fd8ffa67c6cdb3674521bb7b878c88a057ed339f9310f7db66cd1e19c9e0a1b4d455511b70647dd7e8142f71bdfc69552f0883880ff0dccd51b95560d22279135b3df122fefee05f71250da37f4f3f14f504e1c46cb6a2cbf0fc70aca58b97e76ed44000000000f3dfbfee8023f99be68e76782d479b9f7d26ddef0e6adae305b9aac8055180ccf555d429e58a7aba6df0291b88237fe41e711942095e8c02e26a22675bcc54300094a1af5ce11ffd1104db9f71eddad711c00c24e90f8f90866300f81ca06d66f4b17915fef24a7a6b8e7c1e80d3b8dffff2c96c77a578875c793445ffb3ec7ca8696d288552e6df1039c48e4caec7d8a04deb77f51b14127fcc001cc3248744d462b43d48cba20ccc3d40be923594a7b67b737fb9983a45164b8f701996c7d1d0886f604d179149c2deb908000000e30061733728602770ee22890cf5ed4322f0c57226fba67d795b32fc07c20fd1bc947bf6ecb949ee7a4dfb2aa17d40c81fc9330eddafc07d8c1468019a9b1ac485fc859b75bfad97780dfda503f43f02506eaa63f5948145360fcd1dc4cd8571d1cff56ff03fc94b0dc2fbb6f3aa4057c2cdf240de9a3a68f0396c6b416139ecdb2833683264b3b5def7ac662cdf58261be827ee1e3fde525c9255323f9008c6dcb2383c7e93501bbad0d0", @ANYRES16=r4, @ANYRESDEC], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f00000000c0)={0x0, 0x2, 0x1}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000280)={{}, 0x0, 0x2, @unused=[0x8, 0x6, 0x0, 0x7], @devid}) write$FUSE_WRITE(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) close(r2) syz_open_procfs(0xffffffffffffffff, 0x0) [ 237.644918][T13749] loop3: detected capacity change from 0 to 264192 [ 239.088954][ T9702] Bluetooth: hci3: command 0x0401 tx timeout 09:58:43 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x0, &(0x7f00000003c0)=ANY=[]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) fstatfs(r0, &(0x7f0000000040)=""/1) 09:58:43 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40505330, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:43 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, 'cpu'}]}, 0x5) socket$inet6(0xa, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x200fff) 09:58:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1261, 0x0) 09:58:43 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x200, 0x0) 09:58:43 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 09:58:43 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'erspan0\x00', 0x0}) [ 240.473209][T13802] loop3: detected capacity change from 0 to 264192 09:58:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) close(r0) 09:58:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020fe1f00200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000000240)="22001e0000000000001e0008d100000008007809140b2a3a0802", 0x1a, 0xf000}], 0x0, &(0x7f0000000000)) 09:58:43 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x402c5342, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000280), 0x6) 09:58:43 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x0, &(0x7f00000003c0)=ANY=[]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) fstatfs(r0, &(0x7f0000000040)=""/1) 09:58:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x7, 0x0, &(0x7f0000000080)) [ 240.715624][T13823] loop4: detected capacity change from 0 to 240 09:58:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) 09:58:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x15b8}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 09:58:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000200)=0x2ca, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) 09:58:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000280), 0x6) 09:58:43 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x3}, 0x0, 0x8, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r0, 0x2) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xff, 0x2, 0x1f, 0x7b, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x200, 0x4}, 0x4800, 0x2, 0x581, 0x4, 0xff, 0x6, 0x40}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0xb) flock(r0, 0x1) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x103, 0x6, 0x1fc, 0x4, 0x8, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc62) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) 09:58:43 executing program 3: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x0, &(0x7f00000003c0)=ANY=[]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) fstatfs(r0, &(0x7f0000000040)=""/1) 09:58:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x3f) 09:58:43 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85321, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) [ 241.168816][ T8] Bluetooth: hci3: command 0x0401 tx timeout 09:58:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000280), 0x6) [ 241.245629][T13864] blktrace: Concurrent blktraces are not allowed on loop0 [ 241.276398][T13864] blktrace: Concurrent blktraces are not allowed on loop0 09:58:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00th1\x00\xcf\x84\x94\xc6\xcd,\xdc\xeb\xd2\xdaZo\xf0\xe3\x89\xc0\x9a2\x1a\xdb0\xb8s\xb8\xda=\xf3\x90mA\xea\xc2\xec\xc7*o\vX\xfdC\xe3\x1651\x90oe\xc2\xa5', 0x0) pwritev(r1, &(0x7f0000001340)=[{0x0}, {&(0x7f0000000200)="88", 0x1}], 0x2, 0x0, 0x0) 09:58:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000200)=0x2ca, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) [ 241.300177][T13866] loop3: detected capacity change from 0 to 264192 09:58:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, 0x0, 0x0) 09:58:44 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) dup3(r0, r2, 0x0) 09:58:44 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 09:58:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000200)=0x2ca, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) 09:58:44 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) dup3(r1, r0, 0x0) 09:58:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000280), 0x6) 09:58:44 executing program 5: unshare(0x40600) r0 = socket(0x10, 0x803, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x8}, 0x0) 09:58:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x200fff) 09:58:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000200)=0x2ca, 0x4) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xff01) 09:58:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000e80)="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", 0x2fd}, {0x0}], 0x2) 09:58:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) 09:58:44 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4c000, 0x0) 09:58:44 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000280)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef0100c83fe5f5dbf4655f000000000000000001000000001000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000080)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000140)="ed41000000100000dbf4655fdcf4655fdcf4655f00000000000004", 0x1b, 0x4200}], 0x0, &(0x7f0000000040)) 09:58:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f0000002000)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000002840)={&(0x7f00000021c0)={0x50, 0xfffffffffffffff5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)={0x90, 0x0, 0x0, {0x0, 0x0, 0xe44, 0x0, 0x101, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, &(0x7f00000025c0)={0x10}, 0x0, 0x0, 0x0}) 09:58:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 09:58:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x125e, 0x0) 09:58:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup2(r1, r0) 09:58:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000012c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000300)=""/220) [ 242.079497][T13925] loop5: detected capacity change from 0 to 512 09:58:44 executing program 2: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x12d000) [ 242.200692][T13925] EXT4-fs (loop5): corrupt root inode, run e2fsck [ 242.239196][T13925] EXT4-fs (loop5): mount failed [ 242.312997][T13925] loop5: detected capacity change from 0 to 512 [ 242.407480][T13925] EXT4-fs: failed to create workqueue [ 242.446010][T13925] EXT4-fs (loop5): mount failed 09:58:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 09:58:45 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000070000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000080)="02", 0x1, 0x1000}], 0x0, &(0x7f0000000040)) 09:58:45 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 09:58:45 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x2, &(0x7f0000000280)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000000080)="02", 0x1, 0x1000}], 0x0, &(0x7f0000000040)) 09:58:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x40a85323, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f0000002000)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000002840)={&(0x7f00000021c0)={0x50, 0xfffffffffffffff5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 242.604806][ T38] audit: type=1800 audit(1616666325.231:21): pid=13911 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=14161 res=0 errno=0 [ 242.747094][T13969] loop2: detected capacity change from 0 to 512 [ 242.758747][T13970] loop4: detected capacity change from 0 to 512 [ 242.829736][T13970] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 2)! [ 242.841502][T13970] EXT4-fs (loop4): group descriptors corrupted! 09:58:45 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc08c5334, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) [ 242.871606][T13969] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 242.893224][T13970] loop4: detected capacity change from 0 to 512 09:58:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280), 0x6) mount(0x0, 0x0, 0x0, 0x0, 0x0) 09:58:45 executing program 0: r0 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x0, &(0x7f00000003c0)=ANY=[]) getdents64(r0, &(0x7f0000000200)=""/4096, 0x1000) [ 242.913239][T13970] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 not in group (block 2)! [ 242.933203][T13969] EXT4-fs (loop2): group descriptors corrupted! [ 242.959416][T13970] EXT4-fs (loop4): group descriptors corrupted! 09:58:45 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0xffffffffffffffc5, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)={{}, {}, [{0x2, 0x0, 0xee00}], {0x4, 0x2}, [{0x8, 0x4}, {}], {0x10, 0x3}, {0x20, 0x1}}, 0x3c, 0x2) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xbc9dc8fbd81cb4a1) ftruncate(r1, 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 09:58:45 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{}, 'port1\x00'}) [ 243.003467][T13969] loop2: detected capacity change from 0 to 512 09:58:45 executing program 3: msgget(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"e481e67c1835a8e71d598c1426fb422f", 0x0, 0x0, {}, {}, 0x0, [0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x74, 0x1f, 0x0, 0x5]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280), 0x6) mount(0x0, 0x0, &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448ca, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) 09:58:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statfs(&(0x7f0000002000)='./file0\x00', 0x0) [ 243.090341][T13969] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 243.107159][T13969] EXT4-fs (loop2): group descriptors corrupted! 09:58:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 09:58:45 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0x408c5333, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780)={0x2020}, 0x2020) [ 243.239013][T14007] loop5: detected capacity change from 0 to 4096 [ 243.248883][ T8] Bluetooth: hci3: command 0x0401 tx timeout [ 243.299911][T14007] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:58:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000), 0x4) 09:58:46 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0xffffffffffffffc5, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)={{}, {}, [{0x2, 0x0, 0xee00}], {0x4, 0x2}, [{0x8, 0x4}, {}], {0x10, 0x3}, {0x20, 0x1}}, 0x3c, 0x2) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xbc9dc8fbd81cb4a1) ftruncate(r1, 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 09:58:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780)={0x2020}, 0x2020) 09:58:46 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0xffffffffffffffc5, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)={{}, {}, [{0x2, 0x0, 0xee00}], {0x4, 0x2}, [{0x8, 0x4}, {}], {0x10, 0x3}, {0x20, 0x1}}, 0x3c, 0x2) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xbc9dc8fbd81cb4a1) ftruncate(r1, 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 09:58:46 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0505350, &(0x7f0000000040)={0x0, 0x0, 'client0\x00', 0x0, "bdb88f987c9921bb", "e16111129da6d8a1b2b53e268fe0293a5005bad09fd0a68304d31af95918ab11"}) 09:58:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780)={0x2020}, 0x2020) [ 243.783202][T14041] loop5: detected capacity change from 0 to 4096 [ 243.784739][T14042] loop1: detected capacity change from 0 to 4096 [ 243.820338][T14042] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 243.903068][T14041] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:58:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001780)={0x2020}, 0x2020) [ 244.204361][T14042] EXT4-fs error (device loop1): ext4_mb_generate_buddy:805: group 0, block bitmap and bg descriptor inconsistent: 50 vs 25 free clusters 09:58:46 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x1, 0x0) mkdir(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r1, 0x0, 0x200fff) 09:58:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000, 0xa00101a0}, 0x28) 09:58:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 09:58:47 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0xffffffffffffffc5, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)={{}, {}, [{0x2, 0x0, 0xee00}], {0x4, 0x2}, [{0x8, 0x4}, {}], {0x10, 0x3}, {0x20, 0x1}}, 0x3c, 0x2) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xbc9dc8fbd81cb4a1) ftruncate(r1, 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 09:58:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0xffffffffffffffc5, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)={{}, {}, [{0x2, 0x0, 0xee00}], {0x4, 0x2}, [{0x8, 0x4}, {}], {0x10, 0x3}, {0x20, 0x1}}, 0x3c, 0x2) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xbc9dc8fbd81cb4a1) ftruncate(r1, 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 09:58:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat\x00') sendfile(r1, r2, 0x0, 0x800000880004102) [ 244.547269][T14085] loop5: detected capacity change from 0 to 4096 [ 244.555131][T14084] loop1: detected capacity change from 0 to 4096 [ 244.665597][T14084] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 244.679095][T14085] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:58:47 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x200, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"e481e67c1835a8e71d598c1426fb422f", 0x0, 0x0, {}, {0x6, 0x9}, 0x0, [0x0, 0xe1, 0x4, 0x5, 0x2, 0x0, 0x80, 0x1, 0x0, 0x0, 0x3f, 0x74, 0x1f, 0x0, 0x5, 0x1000]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x1a, @unused=[0x5, 0x4, 0x6], @subvolid=0x10001}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"9c38fa00a654502600", 0x0, 0x0, {0x0, 0x5}, {0x0, 0xb}, 0x100000001, [0x0, 0x6, 0x40, 0x4, 0xfffffffffffffff8, 0xf2, 0x6, 0x3, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x3, 0x5]}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280), 0x6) io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, r1, 0x0}]) io_cancel(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:58:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x134, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x120, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x3, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @private}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xfffffff9, @dev={0xfe, 0x80, [], 0x3e}, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'ipvlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010102}, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5e1, @remote, 0x2}}}}]}]}, 0x134}}, 0x0) 09:58:47 executing program 0: mkdir(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x12a008, 0x0) [ 245.249602][T14108] tipc: Started in network mode [ 245.258124][ T38] audit: type=1800 audit(1616666327.882:22): pid=14107 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=13922 res=0 errno=0 [ 245.369319][T14108] tipc: Node identity 00000000000000000000ffff64010102, cluster identity 4711 09:58:48 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1268, 0x0) [ 245.465794][T14108] tipc: Enabling of bearer rejected, failed to enable media 09:58:48 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{0x0, 0x20}, 'port1\x00'}) 09:58:48 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0xffffffffffffffc5, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)={{}, {}, [{0x2, 0x0, 0xee00}], {0x4, 0x2}, [{0x8, 0x4}, {}], {0x10, 0x3}, {0x20, 0x1}}, 0x3c, 0x2) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xbc9dc8fbd81cb4a1) ftruncate(r1, 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) [ 245.595935][T14118] tipc: Enabling of bearer rejected, failed to enable media 09:58:48 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000440)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff7e23a065916bffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0xffffffffffffffc5, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000280)={{}, {}, [{0x2, 0x0, 0xee00}], {0x4, 0x2}, [{0x8, 0x4}, {}], {0x10, 0x3}, {0x20, 0x1}}, 0x3c, 0x2) write$P9_RREADLINK(r0, &(0x7f0000000380)=ANY=[], 0x44) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0xbc9dc8fbd81cb4a1) ftruncate(r1, 0x16) sendfile(r0, r0, &(0x7f0000000240), 0x7fff) 09:58:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) 09:58:48 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/tty/drivers\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f00000003c0)={"e481e67c1835a8e71d598c1426fb422f", 0x0, 0x0, {}, {0x6, 0x9}, 0x0, [0x0, 0xe1, 0x4, 0x5, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x3f, 0x74, 0x1f]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000780)={{}, 0x0, 0x0, @unused=[0x0, 0x4, 0x0, 0xfffffffffffffff8], @subvolid}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000180)={"9c38fa00a654502600", 0x0, 0x0, {0x0, 0x5}, {}, 0x100000001, [0x0, 0x0, 0x40, 0x4, 0xfffffffffffffff8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280), 0x6) io_cancel(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:58:48 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)='O') perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) dup2(r1, r0) 09:58:48 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000001540)={@local, @local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d23c16", 0x1c, 0x2c, 0x0, @local, @local, {[@dstopts={0xff}], @ndisc_ns={0x87, 0x0, 0x0, @local}}}}}}, 0x0) [ 245.920596][T14128] loop5: detected capacity change from 0 to 4096 [ 245.937853][T14131] loop1: detected capacity change from 0 to 4096 [ 245.985438][T14128] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:58:48 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x93}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 246.043652][T14131] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 09:58:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000640), &(0x7f0000000140)=0x60) [ 246.157938][ T38] audit: type=1800 audit(1616666328.782:23): pid=14145 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=14571 res=0 errno=0 09:58:48 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0xffffff7f) [ 246.292045][T14163] ptrace attach of "/root/syz-executor.3"[14162] was attempted by "/root/syz-executor.3"[14163] 09:58:49 executing program 3: socketpair(0x11, 0x2, 0x0, &(0x7f00000005c0)) mkdir(0x0, 0x0) open(0x0, 0x0, 0x0) 09:58:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x2}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}]}, 0x30}}, 0x0) 09:58:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x7e300f1633b62e2e}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 09:58:49 executing program 1: syz_usb_connect$uac1(0x0, 0xad, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9b, 0x3, 0x1, 0xa, 0x50, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xffff, 0x1a}, [@mixer_unit={0x8, 0x24, 0x4, 0x2, 0x0, "000cdd"}, @selector_unit={0x5, 0x24, 0x5, 0x0, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x7f, 0x2, 0x0, 0x8}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x6, 0x3, 0x1, 0x0, "9ca2", "1fee76"}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0xb5, 0x3, 0xff, 0x9, 'N', '%'}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:58:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1a, 0x0) 09:58:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000640), &(0x7f0000000140)=0x60) 09:58:49 executing program 3: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000010000)="601c6d6b646f736617e43c000880200002", 0x11}, {0x0, 0x0, 0x200000000011000}], 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') creat(0x0, 0x0) gettid() open(0x0, 0x101000, 0x42) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xd931d3864d39ddd7) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYRES16=r0], 0x80) lchown(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x204a, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x40000, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rename(&(0x7f00000001c0)='./file0\x00', 0x0) 09:58:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1265, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 09:58:49 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') lstat(&(0x7f00000001c0)='./file0\x00', 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) 09:58:49 executing program 2: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x74, 0x74, 0x3, [@const, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0x8f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 09:58:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000640), &(0x7f0000000140)=0x60) [ 246.766202][T14193] loop3: detected capacity change from 0 to 264192 09:58:49 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000540)='./file0/../file0\x00', 0x419302, 0x0) pwritev(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)="c3", 0x1}], 0x1, 0x0, 0x0) [ 246.829089][T14201] ptrace attach of "/root/syz-executor.2"[14200] was attempted by "/root/syz-executor.2"[14201] 09:58:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000640), &(0x7f0000000140)=0x60) [ 246.929147][ T38] audit: type=1804 audit(1616666329.552:24): pid=14209 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir937227517/syzkaller.Lx5Jf1/220/file0/file0" dev="sda1" ino=13986 res=1 errno=0 [ 246.968812][ T9625] usb 2-1: new high-speed USB device number 4 using dummy_hcd 09:58:49 executing program 3: r0 = openat$tun(0xffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, 0x0) 09:58:49 executing program 5: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f00000000000002", 0x1b, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fc00}], 0x0, &(0x7f0000000840)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) [ 247.115481][T14217] loop2: detected capacity change from 0 to 512 [ 247.149862][T14220] loop5: detected capacity change from 0 to 1020 [ 247.202985][T14217] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 247.208953][ T9625] usb 2-1: Using ep0 maxpacket: 32 [ 247.274900][T14220] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 247.339017][ T9625] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 247.379272][ T9625] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 247.423137][ T9625] usb 2-1: config 1 has no interface number 1 [ 247.589075][ T9625] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 247.598172][ T9625] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.608680][ T9625] usb 2-1: Product: syz [ 247.613046][ T9625] usb 2-1: Manufacturer: syz [ 247.617651][ T9625] usb 2-1: SerialNumber: syz [ 248.094242][ T9625] usb 2-1: USB disconnect, device number 4 [ 248.638659][ T9625] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 248.878572][ T9625] usb 2-1: Using ep0 maxpacket: 32 [ 249.018725][ T9625] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 249.029091][ T9625] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 249.038193][ T9625] usb 2-1: config 1 has no interface number 1 [ 249.198688][ T9625] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 249.208003][ T9625] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.217069][ T9625] usb 2-1: Product: syz [ 249.221788][ T9625] usb 2-1: Manufacturer: syz [ 249.226631][ T9625] usb 2-1: SerialNumber: syz 09:58:52 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='\x00'}, 0x10) 09:58:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) msync(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x0) 09:58:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x1278, 0x0) 09:58:52 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) utimes(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001940)={{}, {0x0, 0x2710}}) 09:58:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 09:58:52 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000300)=ANY=[@ANYBLOB="4c20d74f10d556a0131e46ee235aee83"], 0x18) 09:58:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 09:58:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) pwritev(r1, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000200)='o', 0x3fe00}], 0x2, 0x0, 0x0) [ 249.632920][ T9625] usb 2-1: USB disconnect, device number 5 09:58:52 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000bc0)=0x14) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000c00)={0xf4, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@HEADER={0x4}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xf4}}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) close(0xffffffffffffffff) r2 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000a40)={[{@fat=@tz_utc='tz=UTC'}], [{@smackfsdef={'smackfsdef', 0x3d, 'O\x03\xff\xff\xff\x7f\xff\xff\xff\xff\xf17\'-\x99\v\x1c\x97\xce\x9a\x92\x9c\xd3\xf7\x9d\b\x1f1\xb5R\xdb\xbcb\t\x9c\xb8\xb5\xbf\x8c> \xe8~\xe8\x99\x1c\xcc\x97\xea\xfa\xea(\xf3\x1c\r\xc1:\xe8\x85\xd2\xd4:\xf7\xa3\x9f\xdf`'}}, {@obj_type={'obj_type', 0x3d, 'syzkaller1\x00'}}, {@appraise_type='appraise_type=imasig'}, {@dont_measure='dont_measure'}]}) preadv(r2, &(0x7f0000000600), 0x0, 0x10000, 0x1f) 09:58:52 executing program 4: syz_usb_connect$uac1(0x0, 0x80, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x5, 0x24, 0x4, 0x0, 0x5}, @mixer_unit={0x5}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:58:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) fchown(r1, 0xee01, 0x0) stat(0x0, &(0x7f0000000340)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x157000, 0x0) finit_module(r2, &(0x7f0000000600)='/dev/loop-control\x00', 0x0) ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) pipe2(&(0x7f0000000000), 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000040)={'veth0_to_bond\x00'}) unshare(0x38000400) 09:58:52 executing program 1: syz_emit_ethernet(0xa9, &(0x7f0000006e00)={@local, @local, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d23c16", 0x6f, 0x2c, 0x0, @local, @local, {[], @ndisc_ns={0x87, 0x4, 0x0, @local, [{0x0, 0x3, "9cd887f62ddce092eb14a2ea33b2f4c090b67c13947b0070f337"}, {0x0, 0x0, "f1d3a15daf"}, {0x0, 0x5, "00be08d94aa0e51cee8ad9fc56f462dc3991d0d55545beff0259cabf5ca1a17266161a1eb66e8a35f9ea89"}, {0x0, 0x0, "9de2d6"}, {0x0, 0x0, 'f'}, {0x0, 0x0, "02"}]}}}}}}, 0x0) 09:58:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 09:58:52 executing program 5: syz_usb_connect$uac1(0x0, 0xb9, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa7, 0x3, 0x1, 0x0, 0x0, 0x5, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xffff, 0x1a}, [@mixer_unit={0x5, 0x24, 0x4, 0x0, 0x5}, @mixer_unit={0x5, 0x24, 0x4, 0x0, 0x7f}, @selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x0, 0x80}, @as_header={0x7}, @as_header={0x7}, @format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x1ff}]}, {{0x9, 0x5, 0x1, 0x9, 0x10, 0x0, 0x6, 0x0, {0x7, 0x25, 0x1, 0x0, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x8}, @format_type_ii_discrete={0x9}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x4}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x8, 0x0, 0x20, {0x7, 0x25, 0x1, 0x2, 0x3}}}}}}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0xaa, 0x0, 0x47, 0xd7}, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0xd0, &(0x7f0000000340)=@string={0xd0, 0x3, "f8bf9894ec468ad1fb1f8ebe37251a80fb9964d454c0d8cb66dfdefbcb33b49298c9c88b435e3f3c94206e7226fb9dc533bbf6417b393d1dd35946986c4601c2fed88de176b3c3967f00e195dd89d58bcdd5550e9954da916011b5b34f7ec7f08d24481ac37ef99d47340b1e21b323b77efabaeae027e926af39bed8592670e6d5834b10bf079fe2e83137672446b8375a343c8c9b03ec927b1e51c8186a7f8400eb5f22327982c3924d5a2f1e3a377ce48151a3de6890d9a0a9d5c0a7ef84ab14edfe9e670a626224f4cf9e570e"}}]}) [ 249.887549][ T38] audit: type=1800 audit(1616666332.512:25): pid=14310 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14581 res=0 errno=0 [ 249.939141][ T38] audit: type=1800 audit(1616666332.552:26): pid=14310 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14581 res=0 errno=0 09:58:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) pwritev(r1, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000200)='o', 0x3fe00}], 0x2, 0x0, 0x0) 09:58:52 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x5) 09:58:52 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0, 0x0) [ 250.153537][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd 09:58:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0, 0x0) remap_file_pages(&(0x7f000002c000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 250.203361][ T38] audit: type=1800 audit(1616666332.832:27): pid=14330 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14581 res=0 errno=0 09:58:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) pwritev(r1, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000200)='o', 0x3fe00}], 0x2, 0x0, 0x0) 09:58:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc2846, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x403, 0x0, @perf_config_ext={0x280000000, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) [ 250.329702][ T9606] usb 6-1: new high-speed USB device number 6 using dummy_hcd 09:58:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f00000000c0)) [ 250.382932][T14340] mmap: syz-executor.0 (14340) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 250.436555][ T38] audit: type=1800 audit(1616666333.062:28): pid=14343 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=14592 res=0 errno=0 [ 250.468431][ T5] usb 5-1: Using ep0 maxpacket: 32 [ 250.568953][ T9606] usb 6-1: Using ep0 maxpacket: 32 [ 250.588676][ T5] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 250.607005][ T5] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.618333][ T5] usb 5-1: config 1 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 250.634123][ T5] usb 5-1: config 1 interface 0 has no altsetting 1 [ 250.688976][ T9606] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 250.707780][ T9606] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 250.728569][ T9606] usb 6-1: config 1 interface 0 altsetting 5 has 0 endpoint descriptors, different from the interface descriptor's value: 5 [ 250.754427][ T9606] usb 6-1: config 1 interface 0 has no altsetting 1 [ 250.804370][ T4832] ================================================================== [ 250.815279][ T4832] BUG: KASAN: use-after-free in disk_part_iter_next+0x1e3/0x4a0 [ 250.825084][ T4832] Read of size 8 at addr ffff888016bc5c28 by task systemd-udevd/4832 [ 250.835440][ T4832] [ 250.839370][ T4832] CPU: 1 PID: 4832 Comm: systemd-udevd Not tainted 5.12.0-rc4-syzkaller #0 [ 250.851894][ T4832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.865661][ T4832] Call Trace: [ 250.869643][ T4832] dump_stack+0x176/0x24e [ 250.874294][ T4832] print_address_description+0x5f/0x3a0 [ 250.880204][ T4832] kasan_report+0x15c/0x200 [ 250.885658][ T4832] ? disk_part_iter_next+0x1e3/0x4a0 [ 250.892303][ T4832] disk_part_iter_next+0x1e3/0x4a0 [ 250.898483][ T4832] blk_drop_partitions+0x1c5/0x250 [ 250.904814][ T4832] bdev_disk_changed+0x128/0x3c0 [ 250.910059][ T4832] __blkdev_get+0x4e3/0xa60 [ 250.915773][ T4832] blkdev_get_by_dev+0x11a/0x6d0 [ 250.922262][ T4832] blkdev_common_ioctl+0x12bc/0x1bf0 [ 250.929073][ T4832] ? memset+0x1f/0x40 [ 250.934062][ T4832] blkdev_ioctl+0x23c/0x600 [ 250.939352][ T4832] block_ioctl+0xae/0xf0 [ 250.943875][ T4832] ? blkdev_iopoll+0xf0/0xf0 [ 250.950018][ T4832] __se_sys_ioctl+0xfb/0x170 [ 250.955794][ T4832] do_syscall_64+0x2d/0x70 [ 250.961250][ T4832] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 250.968670][ T4832] RIP: 0033:0x7fb30c853017 [ 250.974204][ T4832] Code: 00 00 00 48 8b 05 81 7e 2b 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 51 7e 2b 00 f7 d8 64 89 01 48 [ 250.999143][ T4832] RSP: 002b:00007ffd630ca318 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 251.007820][ T4832] RAX: ffffffffffffffda RBX: 00007ffd630ca410 RCX: 00007fb30c853017 [ 251.020037][ T4832] RDX: 0000000000000000 RSI: 000000000000125f RDI: 000000000000000e [ 251.030230][ T4832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000010 [ 251.041604][ T4832] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd630ca4c0 [ 251.051424][ T4832] R13: 00005586e0659010 R14: 00005586e065d100 R15: 00007ffd630ca390 [ 251.063614][ T4832] [ 251.067163][ T4832] Allocated by task 14341: [ 251.072742][ T4832] __kasan_slab_alloc+0x8f/0xc0 [ 251.079426][ T4832] kmem_cache_alloc+0x1c3/0x350 [ 251.086743][ T4832] bdev_alloc_inode+0x17/0x80 [ 251.092733][ T4832] new_inode_pseudo+0x61/0x220 [ 251.098337][ T4832] new_inode+0x25/0x1d0 [ 251.104112][ T4832] bdev_alloc+0x20/0x290 [ 251.109884][ T4832] add_partition+0x13c/0x790 [ 251.116521][ T4832] bdev_add_partition+0x1a8/0x1f0 [ 251.121568][ T4832] blkpg_do_ioctl+0x29d/0x300 [ 251.128725][ T4832] blkdev_ioctl+0x36d/0x600 [ 251.134052][ T4832] block_ioctl+0xae/0xf0 [ 251.139500][ T4832] __se_sys_ioctl+0xfb/0x170 [ 251.144759][ T4832] do_syscall_64+0x2d/0x70 [ 251.150046][ T4832] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 251.156379][ T4832] [ 251.159344][ T4832] Freed by task 4832: [ 251.164625][ T4832] kasan_set_track+0x3d/0x70 [ 251.169773][ T4832] kasan_set_free_info+0x1f/0x40 [ 251.175168][ T4832] ____kasan_slab_free+0x100/0x140 [ 251.181538][ T4832] slab_free_freelist_hook+0x171/0x270 [ 251.187907][ T4832] kmem_cache_free+0x85/0x170 [ 251.193885][ T4832] rcu_core+0x858/0x1360 [ 251.199176][ T4832] __do_softirq+0x318/0x714 [ 251.205279][ T4832] [ 251.208184][ T4832] Last potentially related work creation: [ 251.215609][ T4832] kasan_save_stack+0x27/0x50 [ 251.222647][ T4832] kasan_record_aux_stack+0xee/0x120 [ 251.230189][ T4832] call_rcu+0x130/0x8e0 [ 251.237124][ T4832] disk_part_iter_next+0x61/0x4a0 [ 251.244335][ T4832] blk_drop_partitions+0x1c5/0x250 [ 251.251928][ T4832] bdev_disk_changed+0x128/0x3c0 [ 251.259426][ T4832] __blkdev_get+0x4e3/0xa60 [ 251.266860][ T4832] blkdev_get_by_dev+0x11a/0x6d0 [ 251.274261][ T4832] blkdev_common_ioctl+0x12bc/0x1bf0 [ 251.281842][ T4832] blkdev_ioctl+0x23c/0x600 [ 251.286884][ T4832] block_ioctl+0xae/0xf0 [ 251.293315][ T4832] __se_sys_ioctl+0xfb/0x170 [ 251.299005][ T4832] do_syscall_64+0x2d/0x70 [ 251.305072][ T4832] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 251.312493][ T4832] [ 251.316156][ T4832] The buggy address belongs to the object at ffff888016bc5c00 [ 251.316156][ T4832] which belongs to the cache bdev_cache of size 2792 [ 251.334065][ T4832] The buggy address is located 40 bytes inside of [ 251.334065][ T4832] 2792-byte region [ffff888016bc5c00, ffff888016bc66e8) [ 251.350651][ T4832] The buggy address belongs to the page: [ 251.357659][ T4832] page:ffffea00005af000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x16bc0 [ 251.371908][ T4832] head:ffffea00005af000 order:3 compound_mapcount:0 compound_pincount:0 [ 251.382830][ T4832] flags: 0xfff00000010200(slab|head) [ 251.389984][ T4832] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff8880109bdc80 [ 251.401723][ T4832] raw: 0000000000000000 00000000800b000b 00000001ffffffff 0000000000000000 [ 251.413232][ T4832] page dumped because: kasan: bad access detected [ 251.422302][ T4832] [ 251.425014][ T4832] Memory state around the buggy address: [ 251.433481][ T4832] ffff888016bc5b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 251.443202][ T4832] ffff888016bc5b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 251.453065][ T4832] >ffff888016bc5c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.463364][ T4832] ^ [ 251.470921][ T4832] ffff888016bc5c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.480309][ T4832] ffff888016bc5d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 251.491264][ T4832] ================================================================== [ 251.501382][ T4832] Disabling lock debugging due to kernel taint [ 251.524840][ T4832] Kernel panic - not syncing: panic_on_warn set ... [ 251.533972][ T4832] CPU: 1 PID: 4832 Comm: systemd-udevd Tainted: G B 5.12.0-rc4-syzkaller #0 [ 251.545180][ T4832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.556112][ T4832] Call Trace: [ 251.559613][ T4832] dump_stack+0x176/0x24e [ 251.564714][ T4832] panic+0x291/0x800 [ 251.569308][ T4832] ? trace_hardirqs_on+0x30/0x80 [ 251.574890][ T4832] kasan_report+0x1ff/0x200 [ 251.579567][ T4832] ? disk_part_iter_next+0x1e3/0x4a0 [ 251.585960][ T4832] disk_part_iter_next+0x1e3/0x4a0 [ 251.594072][ T4832] blk_drop_partitions+0x1c5/0x250 [ 251.600945][ T4832] bdev_disk_changed+0x128/0x3c0 [ 251.610176][ T4832] __blkdev_get+0x4e3/0xa60 [ 251.615493][ T4832] blkdev_get_by_dev+0x11a/0x6d0 [ 251.621005][ T4832] blkdev_common_ioctl+0x12bc/0x1bf0 [ 251.626667][ T4832] ? memset+0x1f/0x40 [ 251.631411][ T4832] blkdev_ioctl+0x23c/0x600 [ 251.636464][ T4832] block_ioctl+0xae/0xf0 [ 251.641426][ T4832] ? blkdev_iopoll+0xf0/0xf0 [ 251.646693][ T4832] __se_sys_ioctl+0xfb/0x170 [ 251.651870][ T4832] do_syscall_64+0x2d/0x70 [ 251.657268][ T4832] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 251.663662][ T4832] RIP: 0033:0x7fb30c853017 [ 251.668093][ T4832] Code: 00 00 00 48 8b 05 81 7e 2b 00 64 c7 00 26 00 00 00 48 c7 c0 ff ff ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 51 7e 2b 00 f7 d8 64 89 01 48 [ 251.691734][ T4832] RSP: 002b:00007ffd630ca318 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 251.702295][ T4832] RAX: ffffffffffffffda RBX: 00007ffd630ca410 RCX: 00007fb30c853017 [ 251.711577][ T4832] RDX: 0000000000000000 RSI: 000000000000125f RDI: 000000000000000e [ 251.722064][ T4832] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000010 [ 251.731570][ T4832] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd630ca4c0 [ 251.740451][ T4832] R13: 00005586e0659010 R14: 00005586e065d100 R15: 00007ffd630ca390 [ 251.752311][ T4832] Kernel Offset: disabled [ 251.757377][ T4832] Rebooting in 86400 seconds..