[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.33' (ECDSA) to the list of known hosts. 2021/01/25 04:03:42 fuzzer started 2021/01/25 04:03:42 dialing manager at 10.128.0.26:33223 2021/01/25 04:03:43 syscalls: 3377 2021/01/25 04:03:43 code coverage: enabled 2021/01/25 04:03:43 comparison tracing: enabled 2021/01/25 04:03:43 extra coverage: enabled 2021/01/25 04:03:43 setuid sandbox: enabled 2021/01/25 04:03:43 namespace sandbox: enabled 2021/01/25 04:03:43 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/25 04:03:43 fault injection: enabled 2021/01/25 04:03:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/25 04:03:43 net packet injection: enabled 2021/01/25 04:03:43 net device setup: enabled 2021/01/25 04:03:43 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/25 04:03:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/25 04:03:43 USB emulation: enabled 2021/01/25 04:03:43 hci packet injection: enabled 2021/01/25 04:03:43 wifi device emulation: enabled 2021/01/25 04:03:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/25 04:03:43 fetching corpus: 50, signal 60345/64154 (executing program) 2021/01/25 04:03:43 fetching corpus: 100, signal 93279/98821 (executing program) 2021/01/25 04:03:43 fetching corpus: 150, signal 120895/128047 (executing program) 2021/01/25 04:03:43 fetching corpus: 200, signal 138884/147707 (executing program) 2021/01/25 04:03:44 fetching corpus: 250, signal 157275/167695 (executing program) 2021/01/25 04:03:44 fetching corpus: 300, signal 174326/186300 (executing program) 2021/01/25 04:03:44 fetching corpus: 350, signal 186068/199592 (executing program) 2021/01/25 04:03:44 fetching corpus: 400, signal 197116/212160 (executing program) 2021/01/25 04:03:44 fetching corpus: 450, signal 203161/219776 (executing program) 2021/01/25 04:03:45 fetching corpus: 500, signal 216307/234301 (executing program) 2021/01/25 04:03:45 fetching corpus: 550, signal 225692/245147 (executing program) 2021/01/25 04:03:45 fetching corpus: 600, signal 233785/254688 (executing program) 2021/01/25 04:03:45 fetching corpus: 650, signal 242069/264427 (executing program) 2021/01/25 04:03:46 fetching corpus: 700, signal 253479/277141 (executing program) 2021/01/25 04:03:46 fetching corpus: 750, signal 260214/285257 (executing program) 2021/01/25 04:03:46 fetching corpus: 800, signal 269688/296054 (executing program) 2021/01/25 04:03:46 fetching corpus: 850, signal 276995/304698 (executing program) 2021/01/25 04:03:46 fetching corpus: 900, signal 283917/312907 (executing program) 2021/01/25 04:03:47 fetching corpus: 950, signal 290790/321072 (executing program) 2021/01/25 04:03:47 fetching corpus: 1000, signal 299656/331160 (executing program) 2021/01/25 04:03:47 fetching corpus: 1050, signal 306676/339428 (executing program) 2021/01/25 04:03:47 fetching corpus: 1100, signal 311911/345954 (executing program) 2021/01/25 04:03:48 fetching corpus: 1150, signal 318167/353439 (executing program) 2021/01/25 04:03:48 fetching corpus: 1200, signal 322734/359305 (executing program) 2021/01/25 04:03:48 fetching corpus: 1250, signal 327336/365203 (executing program) 2021/01/25 04:03:48 fetching corpus: 1300, signal 335681/374620 (executing program) 2021/01/25 04:03:48 fetching corpus: 1350, signal 342417/382505 (executing program) 2021/01/25 04:03:49 fetching corpus: 1400, signal 347745/388984 (executing program) 2021/01/25 04:03:49 fetching corpus: 1450, signal 355621/397839 (executing program) 2021/01/25 04:03:49 fetching corpus: 1500, signal 364545/407714 (executing program) 2021/01/25 04:03:49 fetching corpus: 1550, signal 368757/413080 (executing program) 2021/01/25 04:03:50 fetching corpus: 1600, signal 373820/419244 (executing program) 2021/01/25 04:03:50 fetching corpus: 1650, signal 378317/424879 (executing program) 2021/01/25 04:03:50 fetching corpus: 1700, signal 383305/430911 (executing program) 2021/01/25 04:03:50 fetching corpus: 1750, signal 386828/435594 (executing program) 2021/01/25 04:03:50 fetching corpus: 1800, signal 390210/440106 (executing program) 2021/01/25 04:03:51 fetching corpus: 1850, signal 393812/444857 (executing program) 2021/01/25 04:03:51 fetching corpus: 1900, signal 397002/449156 (executing program) 2021/01/25 04:03:51 fetching corpus: 1950, signal 400768/454041 (executing program) 2021/01/25 04:03:51 fetching corpus: 2000, signal 403563/457970 (executing program) 2021/01/25 04:03:52 fetching corpus: 2050, signal 408961/464292 (executing program) 2021/01/25 04:03:52 fetching corpus: 2100, signal 414706/470944 (executing program) 2021/01/25 04:03:52 fetching corpus: 2150, signal 421038/478119 (executing program) 2021/01/25 04:03:52 fetching corpus: 2200, signal 426397/484342 (executing program) 2021/01/25 04:03:53 fetching corpus: 2250, signal 435508/494035 (executing program) 2021/01/25 04:03:53 fetching corpus: 2300, signal 438313/497903 (executing program) 2021/01/25 04:03:53 fetching corpus: 2350, signal 445411/505738 (executing program) 2021/01/25 04:03:53 fetching corpus: 2400, signal 448335/509675 (executing program) 2021/01/25 04:03:54 fetching corpus: 2450, signal 451136/513459 (executing program) 2021/01/25 04:03:54 fetching corpus: 2500, signal 454798/518098 (executing program) 2021/01/25 04:03:54 fetching corpus: 2550, signal 459620/523715 (executing program) 2021/01/25 04:03:54 fetching corpus: 2600, signal 464318/529243 (executing program) 2021/01/25 04:03:55 fetching corpus: 2650, signal 467865/533680 (executing program) 2021/01/25 04:03:55 fetching corpus: 2700, signal 470844/537600 (executing program) 2021/01/25 04:03:55 fetching corpus: 2750, signal 472670/540469 (executing program) 2021/01/25 04:03:55 fetching corpus: 2800, signal 475949/544649 (executing program) 2021/01/25 04:03:55 fetching corpus: 2850, signal 478616/548262 (executing program) 2021/01/25 04:03:56 fetching corpus: 2900, signal 481754/552325 (executing program) 2021/01/25 04:03:56 fetching corpus: 2950, signal 483798/555328 (executing program) 2021/01/25 04:03:56 fetching corpus: 3000, signal 486910/559286 (executing program) 2021/01/25 04:03:56 fetching corpus: 3050, signal 490544/563703 (executing program) 2021/01/25 04:03:56 fetching corpus: 3100, signal 492166/566327 (executing program) 2021/01/25 04:03:57 fetching corpus: 3150, signal 494623/569688 (executing program) 2021/01/25 04:03:57 fetching corpus: 3200, signal 496815/572798 (executing program) 2021/01/25 04:03:57 fetching corpus: 3250, signal 499823/576653 (executing program) 2021/01/25 04:03:57 fetching corpus: 3300, signal 503665/581221 (executing program) 2021/01/25 04:03:58 fetching corpus: 3350, signal 507452/585718 (executing program) 2021/01/25 04:03:58 fetching corpus: 3400, signal 511024/590033 (executing program) 2021/01/25 04:03:58 fetching corpus: 3450, signal 512707/592651 (executing program) 2021/01/25 04:03:58 fetching corpus: 3500, signal 516320/596953 (executing program) 2021/01/25 04:03:59 fetching corpus: 3550, signal 519264/600707 (executing program) 2021/01/25 04:03:59 fetching corpus: 3600, signal 521011/603412 (executing program) 2021/01/25 04:03:59 fetching corpus: 3650, signal 523468/606724 (executing program) 2021/01/25 04:03:59 fetching corpus: 3700, signal 525195/609358 (executing program) 2021/01/25 04:03:59 fetching corpus: 3750, signal 527104/612163 (executing program) 2021/01/25 04:04:00 fetching corpus: 3800, signal 529296/615151 (executing program) 2021/01/25 04:04:00 fetching corpus: 3850, signal 532366/618924 (executing program) 2021/01/25 04:04:00 fetching corpus: 3900, signal 535979/623180 (executing program) 2021/01/25 04:04:00 fetching corpus: 3950, signal 537956/625981 (executing program) 2021/01/25 04:04:01 fetching corpus: 4000, signal 541839/630439 (executing program) 2021/01/25 04:04:01 fetching corpus: 4050, signal 543750/633182 (executing program) 2021/01/25 04:04:01 fetching corpus: 4100, signal 545920/636094 (executing program) 2021/01/25 04:04:01 fetching corpus: 4150, signal 547357/638422 (executing program) 2021/01/25 04:04:01 fetching corpus: 4200, signal 550069/641807 (executing program) 2021/01/25 04:04:02 fetching corpus: 4250, signal 552388/644884 (executing program) 2021/01/25 04:04:02 fetching corpus: 4300, signal 553946/647306 (executing program) 2021/01/25 04:04:02 fetching corpus: 4350, signal 556425/650480 (executing program) 2021/01/25 04:04:02 fetching corpus: 4400, signal 558812/653575 (executing program) 2021/01/25 04:04:03 fetching corpus: 4450, signal 560690/656254 (executing program) 2021/01/25 04:04:03 fetching corpus: 4500, signal 562599/658931 (executing program) 2021/01/25 04:04:03 fetching corpus: 4550, signal 563993/661147 (executing program) 2021/01/25 04:04:03 fetching corpus: 4600, signal 566482/664293 (executing program) 2021/01/25 04:04:04 fetching corpus: 4650, signal 569214/667613 (executing program) 2021/01/25 04:04:04 fetching corpus: 4700, signal 571647/670703 (executing program) 2021/01/25 04:04:04 fetching corpus: 4750, signal 573986/673746 (executing program) 2021/01/25 04:04:04 fetching corpus: 4800, signal 576642/676979 (executing program) 2021/01/25 04:04:04 fetching corpus: 4850, signal 579187/680216 (executing program) 2021/01/25 04:04:05 fetching corpus: 4900, signal 580827/682637 (executing program) 2021/01/25 04:04:05 fetching corpus: 4950, signal 582679/685185 (executing program) 2021/01/25 04:04:05 fetching corpus: 5000, signal 584681/687943 (executing program) 2021/01/25 04:04:05 fetching corpus: 5050, signal 586557/690545 (executing program) 2021/01/25 04:04:06 fetching corpus: 5100, signal 588622/693322 (executing program) 2021/01/25 04:04:06 fetching corpus: 5150, signal 590716/696082 (executing program) 2021/01/25 04:04:06 fetching corpus: 5200, signal 592357/698472 (executing program) 2021/01/25 04:04:06 fetching corpus: 5250, signal 595551/702079 (executing program) 2021/01/25 04:04:07 fetching corpus: 5300, signal 596808/704139 (executing program) 2021/01/25 04:04:07 fetching corpus: 5350, signal 597950/706083 (executing program) 2021/01/25 04:04:07 fetching corpus: 5400, signal 599609/708438 (executing program) 2021/01/25 04:04:07 fetching corpus: 5450, signal 601927/711297 (executing program) 2021/01/25 04:04:07 fetching corpus: 5500, signal 603562/713613 (executing program) 2021/01/25 04:04:08 fetching corpus: 5550, signal 605409/716118 (executing program) 2021/01/25 04:04:08 fetching corpus: 5600, signal 607594/718896 (executing program) 2021/01/25 04:04:08 fetching corpus: 5650, signal 609747/721632 (executing program) 2021/01/25 04:04:08 fetching corpus: 5700, signal 611736/724202 (executing program) 2021/01/25 04:04:09 fetching corpus: 5750, signal 613148/726350 (executing program) 2021/01/25 04:04:09 fetching corpus: 5800, signal 614911/728758 (executing program) 2021/01/25 04:04:09 fetching corpus: 5850, signal 617380/731696 (executing program) 2021/01/25 04:04:09 fetching corpus: 5900, signal 619309/734257 (executing program) 2021/01/25 04:04:10 fetching corpus: 5950, signal 621937/737265 (executing program) 2021/01/25 04:04:10 fetching corpus: 6000, signal 623525/739482 (executing program) 2021/01/25 04:04:10 fetching corpus: 6050, signal 625213/741746 (executing program) 2021/01/25 04:04:10 fetching corpus: 6100, signal 627185/744313 (executing program) 2021/01/25 04:04:11 fetching corpus: 6150, signal 628874/746606 (executing program) 2021/01/25 04:04:11 fetching corpus: 6200, signal 630965/749172 (executing program) 2021/01/25 04:04:11 fetching corpus: 6250, signal 631919/750885 (executing program) 2021/01/25 04:04:11 fetching corpus: 6300, signal 633749/753251 (executing program) 2021/01/25 04:04:11 fetching corpus: 6350, signal 635503/755572 (executing program) 2021/01/25 04:04:12 fetching corpus: 6400, signal 636687/757426 (executing program) 2021/01/25 04:04:12 fetching corpus: 6450, signal 638463/759770 (executing program) 2021/01/25 04:04:12 fetching corpus: 6500, signal 639932/761874 (executing program) 2021/01/25 04:04:12 fetching corpus: 6550, signal 641127/763694 (executing program) 2021/01/25 04:04:13 fetching corpus: 6600, signal 643073/766164 (executing program) 2021/01/25 04:04:13 fetching corpus: 6650, signal 644688/768352 (executing program) 2021/01/25 04:04:13 fetching corpus: 6700, signal 646690/770782 (executing program) 2021/01/25 04:04:13 fetching corpus: 6750, signal 648767/773254 (executing program) 2021/01/25 04:04:14 fetching corpus: 6800, signal 650592/775564 (executing program) 2021/01/25 04:04:14 fetching corpus: 6850, signal 651572/777260 (executing program) 2021/01/25 04:04:14 fetching corpus: 6900, signal 653989/780000 (executing program) 2021/01/25 04:04:14 fetching corpus: 6950, signal 655708/782226 (executing program) 2021/01/25 04:04:15 fetching corpus: 7000, signal 657373/784385 (executing program) 2021/01/25 04:04:15 fetching corpus: 7050, signal 658822/786413 (executing program) 2021/01/25 04:04:15 fetching corpus: 7100, signal 660024/788186 (executing program) 2021/01/25 04:04:15 fetching corpus: 7150, signal 661898/790529 (executing program) 2021/01/25 04:04:16 fetching corpus: 7200, signal 663083/792314 (executing program) 2021/01/25 04:04:16 fetching corpus: 7250, signal 664273/794098 (executing program) 2021/01/25 04:04:16 fetching corpus: 7300, signal 665656/796035 (executing program) 2021/01/25 04:04:16 fetching corpus: 7350, signal 667406/798189 (executing program) 2021/01/25 04:04:17 fetching corpus: 7400, signal 669467/800666 (executing program) 2021/01/25 04:04:17 fetching corpus: 7450, signal 670625/802380 (executing program) 2021/01/25 04:04:17 fetching corpus: 7500, signal 672401/804550 (executing program) 2021/01/25 04:04:17 fetching corpus: 7550, signal 673673/806355 (executing program) 2021/01/25 04:04:17 fetching corpus: 7600, signal 675500/808616 (executing program) 2021/01/25 04:04:18 fetching corpus: 7650, signal 676979/810624 (executing program) 2021/01/25 04:04:18 fetching corpus: 7700, signal 678098/812306 (executing program) 2021/01/25 04:04:18 fetching corpus: 7750, signal 679070/813898 (executing program) 2021/01/25 04:04:18 fetching corpus: 7800, signal 680959/816163 (executing program) 2021/01/25 04:04:19 fetching corpus: 7850, signal 682306/818033 (executing program) 2021/01/25 04:04:19 fetching corpus: 7900, signal 683459/819714 (executing program) 2021/01/25 04:04:19 fetching corpus: 7950, signal 684510/821400 (executing program) 2021/01/25 04:04:19 fetching corpus: 8000, signal 686610/823847 (executing program) 2021/01/25 04:04:19 fetching corpus: 8050, signal 688188/825858 (executing program) 2021/01/25 04:04:20 fetching corpus: 8100, signal 689458/827609 (executing program) 2021/01/25 04:04:20 fetching corpus: 8150, signal 690630/829317 (executing program) 2021/01/25 04:04:20 fetching corpus: 8200, signal 691882/831026 (executing program) 2021/01/25 04:04:20 fetching corpus: 8250, signal 692776/832513 (executing program) 2021/01/25 04:04:20 fetching corpus: 8300, signal 693736/834061 (executing program) 2021/01/25 04:04:21 fetching corpus: 8350, signal 694936/835778 (executing program) 2021/01/25 04:04:21 fetching corpus: 8400, signal 696390/837661 (executing program) 2021/01/25 04:04:21 fetching corpus: 8450, signal 698046/839717 (executing program) 2021/01/25 04:04:21 fetching corpus: 8500, signal 700452/842243 (executing program) 2021/01/25 04:04:21 fetching corpus: 8550, signal 701345/843751 (executing program) 2021/01/25 04:04:22 fetching corpus: 8600, signal 702645/845509 (executing program) 2021/01/25 04:04:22 fetching corpus: 8650, signal 703629/847051 (executing program) 2021/01/25 04:04:22 fetching corpus: 8700, signal 705149/848986 (executing program) 2021/01/25 04:04:22 fetching corpus: 8750, signal 706737/850932 (executing program) 2021/01/25 04:04:23 fetching corpus: 8800, signal 707747/852481 (executing program) 2021/01/25 04:04:23 fetching corpus: 8850, signal 708521/853845 (executing program) 2021/01/25 04:04:23 fetching corpus: 8900, signal 709894/855651 (executing program) 2021/01/25 04:04:23 fetching corpus: 8950, signal 711667/857760 (executing program) 2021/01/25 04:04:24 fetching corpus: 9000, signal 713298/859718 (executing program) 2021/01/25 04:04:24 fetching corpus: 9050, signal 714304/861180 (executing program) 2021/01/25 04:04:24 fetching corpus: 9100, signal 715542/862843 (executing program) 2021/01/25 04:04:24 fetching corpus: 9150, signal 717267/864833 (executing program) 2021/01/25 04:04:25 fetching corpus: 9200, signal 718650/866536 (executing program) 2021/01/25 04:04:25 fetching corpus: 9250, signal 720052/868326 (executing program) 2021/01/25 04:04:25 fetching corpus: 9300, signal 721058/869778 (executing program) 2021/01/25 04:04:25 fetching corpus: 9350, signal 722284/871371 (executing program) 2021/01/25 04:04:26 fetching corpus: 9400, signal 723381/872941 (executing program) 2021/01/25 04:04:26 fetching corpus: 9450, signal 724635/874635 (executing program) 2021/01/25 04:04:26 fetching corpus: 9500, signal 725224/875789 (executing program) 2021/01/25 04:04:26 fetching corpus: 9550, signal 727548/878180 (executing program) 2021/01/25 04:04:27 fetching corpus: 9600, signal 728287/879475 (executing program) 2021/01/25 04:04:27 fetching corpus: 9650, signal 729188/880876 (executing program) 2021/01/25 04:04:27 fetching corpus: 9700, signal 730326/882354 (executing program) 2021/01/25 04:04:27 fetching corpus: 9750, signal 731060/883657 (executing program) 2021/01/25 04:04:27 fetching corpus: 9800, signal 731821/884969 (executing program) 2021/01/25 04:04:28 fetching corpus: 9850, signal 732753/886383 (executing program) 2021/01/25 04:04:28 fetching corpus: 9900, signal 733941/887989 (executing program) 2021/01/25 04:04:28 fetching corpus: 9950, signal 737011/890782 (executing program) 2021/01/25 04:04:28 fetching corpus: 10000, signal 738006/892181 (executing program) 2021/01/25 04:04:29 fetching corpus: 10050, signal 738652/893358 (executing program) 2021/01/25 04:04:29 fetching corpus: 10100, signal 739645/894809 (executing program) 2021/01/25 04:04:29 fetching corpus: 10150, signal 740670/896259 (executing program) 2021/01/25 04:04:29 fetching corpus: 10200, signal 741675/897688 (executing program) 2021/01/25 04:04:30 fetching corpus: 10250, signal 743141/899444 (executing program) 2021/01/25 04:04:30 fetching corpus: 10300, signal 744449/901010 (executing program) 2021/01/25 04:04:30 fetching corpus: 10350, signal 745779/902620 (executing program) 2021/01/25 04:04:30 fetching corpus: 10400, signal 746615/903896 (executing program) 2021/01/25 04:04:31 fetching corpus: 10450, signal 747404/905180 (executing program) 2021/01/25 04:04:31 fetching corpus: 10500, signal 749683/907404 (executing program) 2021/01/25 04:04:31 fetching corpus: 10550, signal 751120/909098 (executing program) 2021/01/25 04:04:31 fetching corpus: 10600, signal 751814/910343 (executing program) 2021/01/25 04:04:32 fetching corpus: 10650, signal 752462/911484 (executing program) 2021/01/25 04:04:32 fetching corpus: 10700, signal 753772/913081 (executing program) 2021/01/25 04:04:32 fetching corpus: 10750, signal 754538/914318 (executing program) 2021/01/25 04:04:32 fetching corpus: 10800, signal 755869/915930 (executing program) 2021/01/25 04:04:33 fetching corpus: 10850, signal 757376/917641 (executing program) 2021/01/25 04:04:33 fetching corpus: 10900, signal 758311/918950 (executing program) 2021/01/25 04:04:33 fetching corpus: 10950, signal 759585/920460 (executing program) 2021/01/25 04:04:33 fetching corpus: 11000, signal 760601/921830 (executing program) 2021/01/25 04:04:34 fetching corpus: 11050, signal 761673/923259 (executing program) 2021/01/25 04:04:34 fetching corpus: 11100, signal 762700/924647 (executing program) 2021/01/25 04:04:34 fetching corpus: 11150, signal 763804/926021 (executing program) 2021/01/25 04:04:34 fetching corpus: 11200, signal 764740/927326 (executing program) 2021/01/25 04:04:35 fetching corpus: 11250, signal 765545/928583 (executing program) 2021/01/25 04:04:35 fetching corpus: 11300, signal 766265/929775 (executing program) 2021/01/25 04:04:35 fetching corpus: 11350, signal 767166/931022 (executing program) 2021/01/25 04:04:35 fetching corpus: 11400, signal 768311/932456 (executing program) 2021/01/25 04:04:36 fetching corpus: 11450, signal 769245/933820 (executing program) 2021/01/25 04:04:36 fetching corpus: 11500, signal 771201/935659 (executing program) 2021/01/25 04:04:36 fetching corpus: 11550, signal 772648/937247 (executing program) 2021/01/25 04:04:36 fetching corpus: 11600, signal 773597/938524 (executing program) 2021/01/25 04:04:37 fetching corpus: 11650, signal 774398/939729 (executing program) 2021/01/25 04:04:37 fetching corpus: 11700, signal 774990/940779 (executing program) 2021/01/25 04:04:37 fetching corpus: 11750, signal 776102/942188 (executing program) 2021/01/25 04:04:37 fetching corpus: 11800, signal 777475/943679 (executing program) 2021/01/25 04:04:37 fetching corpus: 11850, signal 778366/944876 (executing program) 2021/01/25 04:04:38 fetching corpus: 11900, signal 778951/945929 (executing program) 2021/01/25 04:04:38 fetching corpus: 11950, signal 780097/947304 (executing program) 2021/01/25 04:04:38 fetching corpus: 12000, signal 781080/948546 (executing program) 2021/01/25 04:04:39 fetching corpus: 12050, signal 782073/949787 (executing program) 2021/01/25 04:04:39 fetching corpus: 12100, signal 782832/950913 (executing program) 2021/01/25 04:04:39 fetching corpus: 12150, signal 784025/952370 (executing program) 2021/01/25 04:04:39 fetching corpus: 12200, signal 784855/953571 (executing program) 2021/01/25 04:04:40 fetching corpus: 12250, signal 785691/954773 (executing program) 2021/01/25 04:04:40 fetching corpus: 12300, signal 787582/956546 (executing program) 2021/01/25 04:04:40 fetching corpus: 12350, signal 788472/957799 (executing program) 2021/01/25 04:04:40 fetching corpus: 12400, signal 789505/959072 (executing program) 2021/01/25 04:04:41 fetching corpus: 12450, signal 790355/960257 (executing program) 2021/01/25 04:04:41 fetching corpus: 12500, signal 791318/961504 (executing program) 2021/01/25 04:04:41 fetching corpus: 12550, signal 792139/962687 (executing program) 2021/01/25 04:04:41 fetching corpus: 12600, signal 792787/963775 (executing program) 2021/01/25 04:04:42 fetching corpus: 12650, signal 794584/965476 (executing program) 2021/01/25 04:04:42 fetching corpus: 12700, signal 795282/966536 (executing program) 2021/01/25 04:04:42 fetching corpus: 12750, signal 796248/967724 (executing program) 2021/01/25 04:04:42 fetching corpus: 12800, signal 796904/968803 (executing program) 2021/01/25 04:04:43 fetching corpus: 12850, signal 798664/970464 (executing program) 2021/01/25 04:04:43 fetching corpus: 12900, signal 799602/971677 (executing program) 2021/01/25 04:04:43 fetching corpus: 12950, signal 800127/972660 (executing program) 2021/01/25 04:04:43 fetching corpus: 13000, signal 801022/973807 (executing program) 2021/01/25 04:04:43 fetching corpus: 13050, signal 802106/975062 (executing program) 2021/01/25 04:04:44 fetching corpus: 13100, signal 803080/976278 (executing program) 2021/01/25 04:04:44 fetching corpus: 13150, signal 804091/977508 (executing program) 2021/01/25 04:04:44 fetching corpus: 13200, signal 804886/978598 (executing program) 2021/01/25 04:04:44 fetching corpus: 13250, signal 805862/979769 (executing program) 2021/01/25 04:04:45 fetching corpus: 13300, signal 806827/980976 (executing program) 2021/01/25 04:04:45 fetching corpus: 13350, signal 809000/982835 (executing program) 2021/01/25 04:04:45 fetching corpus: 13400, signal 809636/983857 (executing program) 2021/01/25 04:04:45 fetching corpus: 13450, signal 810409/984937 (executing program) 2021/01/25 04:04:46 fetching corpus: 13500, signal 811968/986394 (executing program) 2021/01/25 04:04:46 fetching corpus: 13550, signal 812898/987552 (executing program) 2021/01/25 04:04:46 fetching corpus: 13600, signal 813982/988760 (executing program) 2021/01/25 04:04:46 fetching corpus: 13650, signal 815213/990061 (executing program) 2021/01/25 04:04:47 fetching corpus: 13700, signal 815993/991136 (executing program) 2021/01/25 04:04:47 fetching corpus: 13750, signal 816945/992294 (executing program) 2021/01/25 04:04:47 fetching corpus: 13800, signal 818432/993729 (executing program) 2021/01/25 04:04:47 fetching corpus: 13850, signal 819190/994811 (executing program) 2021/01/25 04:04:47 fetching corpus: 13900, signal 819977/995843 (executing program) 2021/01/25 04:04:48 fetching corpus: 13950, signal 820605/996791 (executing program) 2021/01/25 04:04:48 fetching corpus: 14000, signal 822039/998180 (executing program) 2021/01/25 04:04:48 fetching corpus: 14050, signal 822996/999342 (executing program) 2021/01/25 04:04:48 fetching corpus: 14100, signal 823927/1000529 (executing program) 2021/01/25 04:04:48 fetching corpus: 14150, signal 824626/1001553 (executing program) 2021/01/25 04:04:49 fetching corpus: 14200, signal 826312/1003061 (executing program) 2021/01/25 04:04:49 fetching corpus: 14250, signal 827264/1004215 (executing program) 2021/01/25 04:04:49 fetching corpus: 14300, signal 828314/1005371 (executing program) 2021/01/25 04:04:50 fetching corpus: 14350, signal 829088/1006345 (executing program) 2021/01/25 04:04:50 fetching corpus: 14400, signal 829863/1007332 (executing program) 2021/01/25 04:04:50 fetching corpus: 14450, signal 830453/1008263 (executing program) 2021/01/25 04:04:50 fetching corpus: 14500, signal 830935/1009136 (executing program) 2021/01/25 04:04:51 fetching corpus: 14550, signal 831994/1010307 (executing program) 2021/01/25 04:04:51 fetching corpus: 14600, signal 832929/1011381 (executing program) 2021/01/25 04:04:51 fetching corpus: 14650, signal 833926/1012512 (executing program) 2021/01/25 04:04:51 fetching corpus: 14700, signal 834799/1013562 (executing program) 2021/01/25 04:04:52 fetching corpus: 14750, signal 835942/1014766 (executing program) 2021/01/25 04:04:52 fetching corpus: 14800, signal 836647/1015712 (executing program) 2021/01/25 04:04:52 fetching corpus: 14850, signal 837592/1016812 (executing program) 2021/01/25 04:04:52 fetching corpus: 14900, signal 838197/1017720 (executing program) 2021/01/25 04:04:53 fetching corpus: 14950, signal 838911/1018672 (executing program) 2021/01/25 04:04:53 fetching corpus: 15000, signal 839710/1019647 (executing program) 2021/01/25 04:04:53 fetching corpus: 15050, signal 840307/1020570 (executing program) 2021/01/25 04:04:53 fetching corpus: 15100, signal 840915/1021467 (executing program) 2021/01/25 04:04:54 fetching corpus: 15150, signal 841881/1022560 (executing program) 2021/01/25 04:04:54 fetching corpus: 15200, signal 842651/1023549 (executing program) 2021/01/25 04:04:54 fetching corpus: 15250, signal 843331/1024484 (executing program) 2021/01/25 04:04:54 fetching corpus: 15300, signal 844090/1025435 (executing program) 2021/01/25 04:04:55 fetching corpus: 15350, signal 845170/1026526 (executing program) 2021/01/25 04:04:55 fetching corpus: 15400, signal 845888/1027462 (executing program) 2021/01/25 04:04:55 fetching corpus: 15450, signal 846573/1028411 (executing program) 2021/01/25 04:04:55 fetching corpus: 15500, signal 847960/1029689 (executing program) 2021/01/25 04:04:56 fetching corpus: 15550, signal 848815/1030675 (executing program) 2021/01/25 04:04:56 fetching corpus: 15600, signal 849204/1031466 (executing program) 2021/01/25 04:04:56 fetching corpus: 15650, signal 850065/1032416 (executing program) 2021/01/25 04:04:56 fetching corpus: 15700, signal 850826/1033345 (executing program) 2021/01/25 04:04:57 fetching corpus: 15750, signal 851492/1034283 (executing program) 2021/01/25 04:04:57 fetching corpus: 15800, signal 852175/1035209 (executing program) 2021/01/25 04:04:57 fetching corpus: 15850, signal 853033/1036187 (executing program) 2021/01/25 04:04:57 fetching corpus: 15900, signal 853681/1037096 (executing program) 2021/01/25 04:04:58 fetching corpus: 15950, signal 854477/1038008 (executing program) 2021/01/25 04:04:58 fetching corpus: 16000, signal 855304/1038957 (executing program) 2021/01/25 04:04:58 fetching corpus: 16050, signal 855816/1039750 (executing program) 2021/01/25 04:04:58 fetching corpus: 16100, signal 857096/1040928 (executing program) 2021/01/25 04:04:58 fetching corpus: 16150, signal 857459/1041661 (executing program) 2021/01/25 04:04:59 fetching corpus: 16200, signal 857986/1042466 (executing program) 2021/01/25 04:04:59 fetching corpus: 16250, signal 858597/1043310 (executing program) 2021/01/25 04:04:59 fetching corpus: 16300, signal 859156/1044131 (executing program) 2021/01/25 04:04:59 fetching corpus: 16350, signal 859620/1044868 (executing program) 2021/01/25 04:05:00 fetching corpus: 16400, signal 860362/1045806 (executing program) 2021/01/25 04:05:00 fetching corpus: 16450, signal 861049/1046701 (executing program) 2021/01/25 04:05:00 fetching corpus: 16500, signal 861710/1047541 (executing program) 2021/01/25 04:05:00 fetching corpus: 16550, signal 862581/1048487 (executing program) 2021/01/25 04:05:01 fetching corpus: 16600, signal 863358/1049405 (executing program) 2021/01/25 04:05:01 fetching corpus: 16650, signal 864047/1050296 (executing program) 2021/01/25 04:05:01 fetching corpus: 16700, signal 864561/1051056 (executing program) 2021/01/25 04:05:01 fetching corpus: 16750, signal 865412/1051965 (executing program) 2021/01/25 04:05:01 fetching corpus: 16800, signal 865985/1052764 (executing program) 2021/01/25 04:05:02 fetching corpus: 16850, signal 867073/1053756 (executing program) 2021/01/25 04:05:02 fetching corpus: 16900, signal 868255/1054851 (executing program) 2021/01/25 04:05:02 fetching corpus: 16950, signal 869265/1055860 (executing program) 2021/01/25 04:05:03 fetching corpus: 17000, signal 869833/1056672 (executing program) 2021/01/25 04:05:03 fetching corpus: 17050, signal 870558/1057530 (executing program) 2021/01/25 04:05:03 fetching corpus: 17100, signal 871269/1058352 (executing program) 2021/01/25 04:05:03 fetching corpus: 17150, signal 872307/1059335 (executing program) 2021/01/25 04:05:04 fetching corpus: 17200, signal 872878/1060140 (executing program) 2021/01/25 04:05:04 fetching corpus: 17250, signal 873829/1061108 (executing program) 2021/01/25 04:05:04 fetching corpus: 17300, signal 874866/1062044 (executing program) 2021/01/25 04:05:04 fetching corpus: 17350, signal 875448/1062814 (executing program) 2021/01/25 04:05:04 fetching corpus: 17400, signal 876037/1063636 (executing program) 2021/01/25 04:05:05 fetching corpus: 17450, signal 876639/1064427 (executing program) 2021/01/25 04:05:05 fetching corpus: 17500, signal 877547/1065360 (executing program) 2021/01/25 04:05:05 fetching corpus: 17550, signal 878419/1066227 (executing program) 2021/01/25 04:05:06 fetching corpus: 17600, signal 879183/1067056 (executing program) 2021/01/25 04:05:06 fetching corpus: 17650, signal 879655/1067813 (executing program) 2021/01/25 04:05:06 fetching corpus: 17700, signal 880166/1068606 (executing program) 2021/01/25 04:05:06 fetching corpus: 17750, signal 881041/1069430 (executing program) 2021/01/25 04:05:06 fetching corpus: 17800, signal 881601/1070190 (executing program) 2021/01/25 04:05:07 fetching corpus: 17850, signal 882168/1070954 (executing program) 2021/01/25 04:05:07 fetching corpus: 17900, signal 882943/1071767 (executing program) 2021/01/25 04:05:07 fetching corpus: 17950, signal 883702/1072629 (executing program) 2021/01/25 04:05:07 fetching corpus: 18000, signal 884433/1073440 (executing program) 2021/01/25 04:05:08 fetching corpus: 18050, signal 885002/1074198 (executing program) 2021/01/25 04:05:08 fetching corpus: 18100, signal 885541/1074925 (executing program) 2021/01/25 04:05:08 fetching corpus: 18150, signal 886162/1075645 (executing program) 2021/01/25 04:05:08 fetching corpus: 18200, signal 886739/1076337 (executing program) 2021/01/25 04:05:08 fetching corpus: 18250, signal 887394/1077122 (executing program) 2021/01/25 04:05:09 fetching corpus: 18300, signal 888402/1078010 (executing program) 2021/01/25 04:05:09 fetching corpus: 18350, signal 888828/1078717 (executing program) 2021/01/25 04:05:09 fetching corpus: 18400, signal 890061/1079743 (executing program) 2021/01/25 04:05:09 fetching corpus: 18450, signal 891242/1080701 (executing program) 2021/01/25 04:05:10 fetching corpus: 18500, signal 891714/1081386 (executing program) 2021/01/25 04:05:10 fetching corpus: 18550, signal 892347/1082139 (executing program) 2021/01/25 04:05:10 fetching corpus: 18600, signal 892762/1082811 (executing program) 2021/01/25 04:05:10 fetching corpus: 18650, signal 893353/1083551 (executing program) 2021/01/25 04:05:11 fetching corpus: 18700, signal 893877/1084308 (executing program) 2021/01/25 04:05:11 fetching corpus: 18750, signal 894448/1085013 (executing program) 2021/01/25 04:05:11 fetching corpus: 18800, signal 895016/1085689 (executing program) 2021/01/25 04:05:11 fetching corpus: 18850, signal 895590/1086404 (executing program) 2021/01/25 04:05:12 fetching corpus: 18900, signal 896158/1087144 (executing program) 2021/01/25 04:05:12 fetching corpus: 18950, signal 896862/1087865 (executing program) 2021/01/25 04:05:12 fetching corpus: 19000, signal 897481/1088597 (executing program) 2021/01/25 04:05:12 fetching corpus: 19050, signal 898339/1089381 (executing program) 2021/01/25 04:05:12 fetching corpus: 19100, signal 899053/1090134 (executing program) 2021/01/25 04:05:13 fetching corpus: 19150, signal 899553/1090814 (executing program) 2021/01/25 04:05:13 fetching corpus: 19200, signal 899970/1091420 (executing program) 2021/01/25 04:05:13 fetching corpus: 19250, signal 900470/1092086 (executing program) 2021/01/25 04:05:13 fetching corpus: 19300, signal 902198/1093232 (executing program) 2021/01/25 04:05:14 fetching corpus: 19350, signal 902656/1093886 (executing program) 2021/01/25 04:05:14 fetching corpus: 19400, signal 903347/1094605 (executing program) 2021/01/25 04:05:14 fetching corpus: 19450, signal 904152/1095394 (executing program) 2021/01/25 04:05:14 fetching corpus: 19500, signal 904675/1096071 (executing program) 2021/01/25 04:05:15 fetching corpus: 19550, signal 905391/1096755 (executing program) 2021/01/25 04:05:15 fetching corpus: 19600, signal 905851/1097425 (executing program) 2021/01/25 04:05:15 fetching corpus: 19650, signal 906564/1098185 (executing program) 2021/01/25 04:05:15 fetching corpus: 19700, signal 907155/1098937 (executing program) 2021/01/25 04:05:15 fetching corpus: 19750, signal 907863/1099635 (executing program) 2021/01/25 04:05:16 fetching corpus: 19800, signal 908473/1100323 (executing program) 2021/01/25 04:05:16 fetching corpus: 19850, signal 909008/1100977 (executing program) 2021/01/25 04:05:16 fetching corpus: 19900, signal 909650/1101659 (executing program) 2021/01/25 04:05:16 fetching corpus: 19950, signal 910226/1102329 (executing program) 2021/01/25 04:05:17 fetching corpus: 20000, signal 910730/1102986 (executing program) 2021/01/25 04:05:17 fetching corpus: 20050, signal 911403/1103668 (executing program) 2021/01/25 04:05:17 fetching corpus: 20100, signal 912067/1104344 (executing program) 2021/01/25 04:05:18 fetching corpus: 20150, signal 912558/1105005 (executing program) 2021/01/25 04:05:18 fetching corpus: 20200, signal 913163/1105706 (executing program) 2021/01/25 04:05:18 fetching corpus: 20250, signal 913678/1106359 (executing program) 2021/01/25 04:05:18 fetching corpus: 20300, signal 914246/1107008 (executing program) 2021/01/25 04:05:19 fetching corpus: 20350, signal 915115/1107722 (executing program) 2021/01/25 04:05:19 fetching corpus: 20400, signal 915507/1108316 (executing program) 2021/01/25 04:05:19 fetching corpus: 20450, signal 916119/1108975 (executing program) 2021/01/25 04:05:19 fetching corpus: 20500, signal 916714/1109625 (executing program) 2021/01/25 04:05:20 fetching corpus: 20550, signal 917194/1110235 (executing program) 2021/01/25 04:05:20 fetching corpus: 20600, signal 917850/1110879 (executing program) 2021/01/25 04:05:20 fetching corpus: 20650, signal 918468/1111547 (executing program) 2021/01/25 04:05:21 fetching corpus: 20700, signal 918894/1112133 (executing program) 2021/01/25 04:05:21 fetching corpus: 20750, signal 919516/1112758 (executing program) 2021/01/25 04:05:21 fetching corpus: 20800, signal 920384/1113520 (executing program) 2021/01/25 04:05:21 fetching corpus: 20850, signal 920833/1114109 (executing program) 2021/01/25 04:05:22 fetching corpus: 20900, signal 921480/1114779 (executing program) 2021/01/25 04:05:22 fetching corpus: 20950, signal 922024/1115363 (executing program) 2021/01/25 04:05:22 fetching corpus: 21000, signal 922577/1116008 (executing program) 2021/01/25 04:05:22 fetching corpus: 21050, signal 922998/1116605 (executing program) 2021/01/25 04:05:23 fetching corpus: 21100, signal 923414/1117183 (executing program) 2021/01/25 04:05:23 fetching corpus: 21150, signal 923955/1117802 (executing program) 2021/01/25 04:05:23 fetching corpus: 21200, signal 924497/1118406 (executing program) 2021/01/25 04:05:23 fetching corpus: 21250, signal 924958/1119030 (executing program) 2021/01/25 04:05:24 fetching corpus: 21300, signal 925468/1119601 (executing program) 2021/01/25 04:05:24 fetching corpus: 21350, signal 926017/1120249 (executing program) 2021/01/25 04:05:24 fetching corpus: 21400, signal 926401/1120808 (executing program) 2021/01/25 04:05:24 fetching corpus: 21450, signal 926924/1121449 (executing program) 2021/01/25 04:05:25 fetching corpus: 21500, signal 927606/1122122 (executing program) 2021/01/25 04:05:25 fetching corpus: 21550, signal 928140/1122697 (executing program) 2021/01/25 04:05:25 fetching corpus: 21600, signal 928646/1123276 (executing program) 2021/01/25 04:05:25 fetching corpus: 21650, signal 929124/1123852 (executing program) 2021/01/25 04:05:25 fetching corpus: 21700, signal 929632/1124440 (executing program) 2021/01/25 04:05:26 fetching corpus: 21750, signal 930146/1125021 (executing program) 2021/01/25 04:05:26 fetching corpus: 21800, signal 930467/1125566 (executing program) 2021/01/25 04:05:26 fetching corpus: 21850, signal 931198/1126239 (executing program) 2021/01/25 04:05:27 fetching corpus: 21900, signal 931611/1126754 (executing program) 2021/01/25 04:05:27 fetching corpus: 21950, signal 932090/1127351 (executing program) 2021/01/25 04:05:27 fetching corpus: 22000, signal 932579/1127925 (executing program) 2021/01/25 04:05:27 fetching corpus: 22050, signal 933020/1128512 (executing program) 2021/01/25 04:05:28 fetching corpus: 22100, signal 933665/1129160 (executing program) 2021/01/25 04:05:28 fetching corpus: 22150, signal 934306/1129799 (executing program) 2021/01/25 04:05:28 fetching corpus: 22200, signal 934841/1130360 (executing program) 2021/01/25 04:05:28 fetching corpus: 22250, signal 935227/1130912 (executing program) 2021/01/25 04:05:28 fetching corpus: 22300, signal 935706/1131466 (executing program) 2021/01/25 04:05:29 fetching corpus: 22350, signal 936583/1132132 (executing program) 2021/01/25 04:05:29 fetching corpus: 22400, signal 937124/1132688 (executing program) 2021/01/25 04:05:29 fetching corpus: 22450, signal 937714/1133252 (executing program) 2021/01/25 04:05:29 fetching corpus: 22500, signal 938302/1133828 (executing program) 2021/01/25 04:05:30 fetching corpus: 22550, signal 938711/1134380 (executing program) 2021/01/25 04:05:30 fetching corpus: 22600, signal 939295/1134960 (executing program) 2021/01/25 04:05:30 fetching corpus: 22650, signal 939928/1135510 (executing program) 2021/01/25 04:05:31 fetching corpus: 22700, signal 940361/1136032 (executing program) 2021/01/25 04:05:31 fetching corpus: 22750, signal 940789/1136583 (executing program) 2021/01/25 04:05:31 fetching corpus: 22800, signal 941507/1137201 (executing program) 2021/01/25 04:05:31 fetching corpus: 22850, signal 941953/1137700 (executing program) 2021/01/25 04:05:32 fetching corpus: 22900, signal 942823/1138370 (executing program) 2021/01/25 04:05:32 fetching corpus: 22950, signal 943366/1138917 (executing program) 2021/01/25 04:05:32 fetching corpus: 23000, signal 943798/1139453 (executing program) 2021/01/25 04:05:32 fetching corpus: 23050, signal 944419/1140035 (executing program) 2021/01/25 04:05:32 fetching corpus: 23100, signal 944907/1140576 (executing program) 2021/01/25 04:05:33 fetching corpus: 23150, signal 945431/1141081 (executing program) 2021/01/25 04:05:33 fetching corpus: 23200, signal 946301/1141658 (executing program) 2021/01/25 04:05:33 fetching corpus: 23250, signal 946684/1142178 (executing program) 2021/01/25 04:05:33 fetching corpus: 23300, signal 947300/1142740 (executing program) 2021/01/25 04:05:33 fetching corpus: 23350, signal 948686/1143418 (executing program) 2021/01/25 04:05:34 fetching corpus: 23400, signal 949089/1143926 (executing program) 2021/01/25 04:05:34 fetching corpus: 23450, signal 949649/1144477 (executing program) 2021/01/25 04:05:34 fetching corpus: 23500, signal 950110/1144951 (executing program) 2021/01/25 04:05:35 fetching corpus: 23550, signal 950517/1145461 (executing program) 2021/01/25 04:05:35 fetching corpus: 23600, signal 951062/1146002 (executing program) 2021/01/25 04:05:35 fetching corpus: 23650, signal 951729/1146521 (executing program) 2021/01/25 04:05:35 fetching corpus: 23700, signal 952358/1147066 (executing program) 2021/01/25 04:05:36 fetching corpus: 23750, signal 952794/1147586 (executing program) 2021/01/25 04:05:36 fetching corpus: 23800, signal 953392/1148127 (executing program) 2021/01/25 04:05:36 fetching corpus: 23850, signal 953725/1148580 (executing program) 2021/01/25 04:05:36 fetching corpus: 23900, signal 954203/1149067 (executing program) 2021/01/25 04:05:36 fetching corpus: 23950, signal 954600/1149551 (executing program) 2021/01/25 04:05:37 fetching corpus: 24000, signal 955242/1150092 (executing program) 2021/01/25 04:05:37 fetching corpus: 24050, signal 955913/1150594 (executing program) 2021/01/25 04:05:37 fetching corpus: 24100, signal 956476/1151114 (executing program) 2021/01/25 04:05:37 fetching corpus: 24150, signal 957028/1151628 (executing program) 2021/01/25 04:05:38 fetching corpus: 24200, signal 957880/1152204 (executing program) 2021/01/25 04:05:38 fetching corpus: 24250, signal 958597/1152739 (executing program) 2021/01/25 04:05:38 fetching corpus: 24300, signal 958975/1153213 (executing program) 2021/01/25 04:05:38 fetching corpus: 24350, signal 959467/1153705 (executing program) 2021/01/25 04:05:39 fetching corpus: 24400, signal 959749/1154131 (executing program) 2021/01/25 04:05:39 fetching corpus: 24450, signal 960757/1154741 (executing program) 2021/01/25 04:05:39 fetching corpus: 24500, signal 961512/1155259 (executing program) 2021/01/25 04:05:39 fetching corpus: 24550, signal 962337/1155786 (executing program) 2021/01/25 04:05:40 fetching corpus: 24600, signal 962701/1156245 (executing program) 2021/01/25 04:05:40 fetching corpus: 24650, signal 963154/1156693 (executing program) 2021/01/25 04:05:40 fetching corpus: 24700, signal 963762/1157212 (executing program) 2021/01/25 04:05:40 fetching corpus: 24750, signal 964138/1157639 (executing program) 2021/01/25 04:05:41 fetching corpus: 24800, signal 964880/1158166 (executing program) 2021/01/25 04:05:41 fetching corpus: 24850, signal 965389/1158645 (executing program) 2021/01/25 04:05:41 fetching corpus: 24900, signal 966487/1159236 (executing program) 2021/01/25 04:05:41 fetching corpus: 24950, signal 966897/1159683 (executing program) 2021/01/25 04:05:42 fetching corpus: 25000, signal 967266/1160123 (executing program) 2021/01/25 04:05:42 fetching corpus: 25050, signal 967672/1160558 (executing program) 2021/01/25 04:05:42 fetching corpus: 25100, signal 968120/1160989 (executing program) 2021/01/25 04:05:43 fetching corpus: 25150, signal 968746/1161483 (executing program) 2021/01/25 04:05:43 fetching corpus: 25200, signal 969651/1162022 (executing program) 2021/01/25 04:05:43 fetching corpus: 25250, signal 970059/1162482 (executing program) 2021/01/25 04:05:43 fetching corpus: 25300, signal 970356/1162915 (executing program) 2021/01/25 04:05:43 fetching corpus: 25350, signal 970719/1163348 (executing program) 2021/01/25 04:05:44 fetching corpus: 25400, signal 971231/1163813 (executing program) 2021/01/25 04:05:44 fetching corpus: 25450, signal 971670/1164253 (executing program) 2021/01/25 04:05:44 fetching corpus: 25500, signal 972444/1164777 (executing program) 2021/01/25 04:05:44 fetching corpus: 25550, signal 973003/1165240 (executing program) 2021/01/25 04:05:45 fetching corpus: 25600, signal 973613/1165700 (executing program) 2021/01/25 04:05:45 fetching corpus: 25650, signal 974111/1166142 (executing program) 2021/01/25 04:05:45 fetching corpus: 25700, signal 974558/1166566 (executing program) 2021/01/25 04:05:45 fetching corpus: 25750, signal 974916/1166976 (executing program) 2021/01/25 04:05:46 fetching corpus: 25800, signal 975658/1167457 (executing program) 2021/01/25 04:05:46 fetching corpus: 25850, signal 976176/1167892 (executing program) 2021/01/25 04:05:46 fetching corpus: 25900, signal 976533/1168296 (executing program) 2021/01/25 04:05:46 fetching corpus: 25950, signal 976951/1168761 (executing program) 2021/01/25 04:05:47 fetching corpus: 26000, signal 977340/1169175 (executing program) 2021/01/25 04:05:47 fetching corpus: 26050, signal 977800/1169595 (executing program) 2021/01/25 04:05:47 fetching corpus: 26100, signal 978261/1170021 (executing program) 2021/01/25 04:05:47 fetching corpus: 26150, signal 978745/1170458 (executing program) 2021/01/25 04:05:48 fetching corpus: 26200, signal 979115/1170841 (executing program) 2021/01/25 04:05:48 fetching corpus: 26250, signal 979429/1171285 (executing program) 2021/01/25 04:05:48 fetching corpus: 26300, signal 979852/1171717 (executing program) 2021/01/25 04:05:48 fetching corpus: 26350, signal 980232/1172130 (executing program) 2021/01/25 04:05:49 fetching corpus: 26400, signal 980754/1172557 (executing program) 2021/01/25 04:05:49 fetching corpus: 26450, signal 981254/1172953 (executing program) 2021/01/25 04:05:49 fetching corpus: 26500, signal 982095/1173396 (executing program) 2021/01/25 04:05:49 fetching corpus: 26550, signal 982543/1173787 (executing program) 2021/01/25 04:05:49 fetching corpus: 26600, signal 982960/1174220 (executing program) 2021/01/25 04:05:50 fetching corpus: 26650, signal 983530/1174617 (executing program) 2021/01/25 04:05:50 fetching corpus: 26700, signal 983963/1174995 (executing program) 2021/01/25 04:05:50 fetching corpus: 26750, signal 984399/1175376 (executing program) 2021/01/25 04:05:50 fetching corpus: 26800, signal 984712/1175734 (executing program) 2021/01/25 04:05:51 fetching corpus: 26850, signal 985914/1176206 (executing program) 2021/01/25 04:05:51 fetching corpus: 26900, signal 986301/1176606 (executing program) 2021/01/25 04:05:51 fetching corpus: 26950, signal 986716/1176983 (executing program) 2021/01/25 04:05:52 fetching corpus: 27000, signal 987237/1177377 (executing program) 2021/01/25 04:05:52 fetching corpus: 27050, signal 987671/1177765 (executing program) 2021/01/25 04:05:52 fetching corpus: 27100, signal 988357/1178184 (executing program) 2021/01/25 04:05:52 fetching corpus: 27150, signal 989076/1178634 (executing program) 2021/01/25 04:05:53 fetching corpus: 27200, signal 989529/1179049 (executing program) 2021/01/25 04:05:53 fetching corpus: 27250, signal 989905/1179408 (executing program) 2021/01/25 04:05:53 fetching corpus: 27300, signal 990436/1179789 (executing program) 2021/01/25 04:05:53 fetching corpus: 27350, signal 990711/1180140 (executing program) 2021/01/25 04:05:54 fetching corpus: 27400, signal 991048/1180509 (executing program) 2021/01/25 04:05:54 fetching corpus: 27450, signal 991382/1180876 (executing program) 2021/01/25 04:05:54 fetching corpus: 27500, signal 991874/1181258 (executing program) 2021/01/25 04:05:54 fetching corpus: 27550, signal 992188/1181621 (executing program) 2021/01/25 04:05:55 fetching corpus: 27600, signal 992734/1182014 (executing program) 2021/01/25 04:05:55 fetching corpus: 27650, signal 993410/1182403 (executing program) 2021/01/25 04:05:55 fetching corpus: 27700, signal 993838/1182776 (executing program) 2021/01/25 04:05:55 fetching corpus: 27750, signal 994185/1183109 (executing program) 2021/01/25 04:05:56 fetching corpus: 27800, signal 994640/1183471 (executing program) 2021/01/25 04:05:56 fetching corpus: 27850, signal 995210/1183838 (executing program) 2021/01/25 04:05:56 fetching corpus: 27900, signal 995834/1184209 (executing program) 2021/01/25 04:05:56 fetching corpus: 27950, signal 996280/1184555 (executing program) 2021/01/25 04:05:57 fetching corpus: 28000, signal 997044/1184981 (executing program) 2021/01/25 04:05:57 fetching corpus: 28050, signal 997921/1185355 (executing program) 2021/01/25 04:05:57 fetching corpus: 28100, signal 998274/1185706 (executing program) 2021/01/25 04:05:57 fetching corpus: 28150, signal 998664/1186072 (executing program) 2021/01/25 04:05:58 fetching corpus: 28200, signal 999111/1186441 (executing program) 2021/01/25 04:05:58 fetching corpus: 28250, signal 999490/1186808 (executing program) 2021/01/25 04:05:58 fetching corpus: 28300, signal 999770/1187159 (executing program) 2021/01/25 04:05:58 fetching corpus: 28350, signal 1000372/1187530 (executing program) 2021/01/25 04:05:59 fetching corpus: 28400, signal 1001050/1187914 (executing program) 2021/01/25 04:05:59 fetching corpus: 28450, signal 1001331/1188264 (executing program) 2021/01/25 04:05:59 fetching corpus: 28500, signal 1001804/1188642 (executing program) 2021/01/25 04:05:59 fetching corpus: 28550, signal 1002291/1188997 (executing program) 2021/01/25 04:06:00 fetching corpus: 28600, signal 1002714/1189347 (executing program) 2021/01/25 04:06:00 fetching corpus: 28650, signal 1003246/1189695 (executing program) 2021/01/25 04:06:00 fetching corpus: 28700, signal 1003766/1190057 (executing program) 2021/01/25 04:06:00 fetching corpus: 28750, signal 1004201/1190381 (executing program) 2021/01/25 04:06:01 fetching corpus: 28800, signal 1004803/1190740 (executing program) 2021/01/25 04:06:01 fetching corpus: 28850, signal 1005521/1191104 (executing program) 2021/01/25 04:06:01 fetching corpus: 28900, signal 1005852/1191451 (executing program) 2021/01/25 04:06:02 fetching corpus: 28950, signal 1006774/1191820 (executing program) 2021/01/25 04:06:02 fetching corpus: 29000, signal 1007253/1192168 (executing program) 2021/01/25 04:06:02 fetching corpus: 29050, signal 1007668/1192506 (executing program) 2021/01/25 04:06:02 fetching corpus: 29100, signal 1008050/1192819 (executing program) 2021/01/25 04:06:03 fetching corpus: 29150, signal 1008451/1193169 (executing program) 2021/01/25 04:06:03 fetching corpus: 29200, signal 1008928/1193492 (executing program) 2021/01/25 04:06:03 fetching corpus: 29250, signal 1009522/1193816 (executing program) 2021/01/25 04:06:04 fetching corpus: 29300, signal 1009984/1194165 (executing program) 2021/01/25 04:06:04 fetching corpus: 29350, signal 1010253/1194473 (executing program) 2021/01/25 04:06:04 fetching corpus: 29400, signal 1010878/1194782 (executing program) 2021/01/25 04:06:04 fetching corpus: 29450, signal 1011387/1195117 (executing program) 2021/01/25 04:06:05 fetching corpus: 29500, signal 1011815/1195435 (executing program) 2021/01/25 04:06:05 fetching corpus: 29550, signal 1012442/1195712 (executing program) 2021/01/25 04:06:05 fetching corpus: 29600, signal 1012851/1196035 (executing program) 2021/01/25 04:06:05 fetching corpus: 29650, signal 1013347/1196340 (executing program) 2021/01/25 04:06:06 fetching corpus: 29700, signal 1013964/1196647 (executing program) 2021/01/25 04:06:06 fetching corpus: 29750, signal 1014342/1196964 (executing program) 2021/01/25 04:06:06 fetching corpus: 29800, signal 1014740/1197271 (executing program) 2021/01/25 04:06:07 fetching corpus: 29850, signal 1015659/1197604 (executing program) 2021/01/25 04:06:07 fetching corpus: 29900, signal 1016129/1197827 (executing program) 2021/01/25 04:06:07 fetching corpus: 29950, signal 1016457/1197827 (executing program) 2021/01/25 04:06:08 fetching corpus: 30000, signal 1016905/1197827 (executing program) 2021/01/25 04:06:08 fetching corpus: 30050, signal 1017428/1197827 (executing program) 2021/01/25 04:06:08 fetching corpus: 30100, signal 1017710/1197827 (executing program) 2021/01/25 04:06:08 fetching corpus: 30150, signal 1018102/1197827 (executing program) 2021/01/25 04:06:08 fetching corpus: 30200, signal 1018391/1197827 (executing program) 2021/01/25 04:06:09 fetching corpus: 30250, signal 1018724/1197827 (executing program) 2021/01/25 04:06:09 fetching corpus: 30300, signal 1019188/1197827 (executing program) 2021/01/25 04:06:09 fetching corpus: 30350, signal 1019594/1197827 (executing program) 2021/01/25 04:06:09 fetching corpus: 30400, signal 1020003/1197828 (executing program) 2021/01/25 04:06:10 fetching corpus: 30450, signal 1020386/1197828 (executing program) 2021/01/25 04:06:10 fetching corpus: 30500, signal 1020799/1197828 (executing program) 2021/01/25 04:06:10 fetching corpus: 30550, signal 1021276/1197841 (executing program) 2021/01/25 04:06:10 fetching corpus: 30600, signal 1021920/1197841 (executing program) 2021/01/25 04:06:11 fetching corpus: 30650, signal 1022562/1197841 (executing program) 2021/01/25 04:06:11 fetching corpus: 30700, signal 1023115/1197841 (executing program) 2021/01/25 04:06:12 fetching corpus: 30750, signal 1023572/1197841 (executing program) 2021/01/25 04:06:12 fetching corpus: 30800, signal 1024170/1197843 (executing program) 2021/01/25 04:06:12 fetching corpus: 30850, signal 1024616/1197843 (executing program) 2021/01/25 04:06:12 fetching corpus: 30900, signal 1025119/1197843 (executing program) 2021/01/25 04:06:13 fetching corpus: 30950, signal 1025700/1197843 (executing program) 2021/01/25 04:06:13 fetching corpus: 31000, signal 1026121/1197843 (executing program) 2021/01/25 04:06:13 fetching corpus: 31050, signal 1026557/1197843 (executing program) 2021/01/25 04:06:14 fetching corpus: 31100, signal 1027425/1197843 (executing program) 2021/01/25 04:06:14 fetching corpus: 31150, signal 1027951/1197843 (executing program) 2021/01/25 04:06:14 fetching corpus: 31200, signal 1028604/1197843 (executing program) 2021/01/25 04:06:14 fetching corpus: 31250, signal 1028905/1197843 (executing program) 2021/01/25 04:06:15 fetching corpus: 31300, signal 1029194/1197843 (executing program) 2021/01/25 04:06:15 fetching corpus: 31350, signal 1029774/1197843 (executing program) 2021/01/25 04:06:15 fetching corpus: 31400, signal 1030122/1197843 (executing program) 2021/01/25 04:06:15 fetching corpus: 31450, signal 1030367/1197843 (executing program) 2021/01/25 04:06:16 fetching corpus: 31500, signal 1030897/1197843 (executing program) 2021/01/25 04:06:16 fetching corpus: 31550, signal 1031353/1197843 (executing program) 2021/01/25 04:06:16 fetching corpus: 31600, signal 1031675/1197846 (executing program) 2021/01/25 04:06:16 fetching corpus: 31650, signal 1032114/1197846 (executing program) 2021/01/25 04:06:17 fetching corpus: 31700, signal 1032613/1197846 (executing program) 2021/01/25 04:06:17 fetching corpus: 31750, signal 1033023/1197846 (executing program) 2021/01/25 04:06:17 fetching corpus: 31800, signal 1033462/1197846 (executing program) 2021/01/25 04:06:17 fetching corpus: 31850, signal 1033843/1197847 (executing program) 2021/01/25 04:06:18 fetching corpus: 31900, signal 1034389/1197847 (executing program) 2021/01/25 04:06:18 fetching corpus: 31950, signal 1034865/1197847 (executing program) 2021/01/25 04:06:18 fetching corpus: 32000, signal 1035210/1197847 (executing program) 2021/01/25 04:06:18 fetching corpus: 32050, signal 1035563/1197847 (executing program) 2021/01/25 04:06:19 fetching corpus: 32100, signal 1036075/1197847 (executing program) 2021/01/25 04:06:19 fetching corpus: 32150, signal 1036458/1197847 (executing program) 2021/01/25 04:06:19 fetching corpus: 32200, signal 1036736/1197847 (executing program) 2021/01/25 04:06:19 fetching corpus: 32250, signal 1037098/1197847 (executing program) 2021/01/25 04:06:20 fetching corpus: 32300, signal 1037626/1197847 (executing program) 2021/01/25 04:06:20 fetching corpus: 32350, signal 1038070/1197847 (executing program) 2021/01/25 04:06:20 fetching corpus: 32400, signal 1038390/1197847 (executing program) 2021/01/25 04:06:20 fetching corpus: 32450, signal 1038771/1197852 (executing program) 2021/01/25 04:06:21 fetching corpus: 32500, signal 1039120/1197852 (executing program) 2021/01/25 04:06:21 fetching corpus: 32550, signal 1039590/1197852 (executing program) 2021/01/25 04:06:21 fetching corpus: 32600, signal 1040016/1197852 (executing program) 2021/01/25 04:06:21 fetching corpus: 32650, signal 1040342/1197852 (executing program) 2021/01/25 04:06:22 fetching corpus: 32700, signal 1040979/1197852 (executing program) 2021/01/25 04:06:22 fetching corpus: 32750, signal 1041288/1197852 (executing program) 2021/01/25 04:06:22 fetching corpus: 32800, signal 1041627/1197852 (executing program) 2021/01/25 04:06:23 fetching corpus: 32849, signal 1041964/1197853 (executing program) 2021/01/25 04:06:23 fetching corpus: 32899, signal 1042397/1197853 (executing program) 2021/01/25 04:06:23 fetching corpus: 32949, signal 1042749/1197854 (executing program) 2021/01/25 04:06:23 fetching corpus: 32999, signal 1043301/1197854 (executing program) 2021/01/25 04:06:23 fetching corpus: 33049, signal 1043673/1197854 (executing program) 2021/01/25 04:06:24 fetching corpus: 33099, signal 1044071/1197854 (executing program) 2021/01/25 04:06:24 fetching corpus: 33149, signal 1044450/1197854 (executing program) 2021/01/25 04:06:24 fetching corpus: 33199, signal 1044751/1197854 (executing program) 2021/01/25 04:06:24 fetching corpus: 33249, signal 1045113/1197854 (executing program) 2021/01/25 04:06:25 fetching corpus: 33299, signal 1045726/1197854 (executing program) 2021/01/25 04:06:25 fetching corpus: 33349, signal 1046034/1197855 (executing program) 2021/01/25 04:06:25 fetching corpus: 33399, signal 1046463/1197856 (executing program) 2021/01/25 04:06:25 fetching corpus: 33449, signal 1046855/1197856 (executing program) 2021/01/25 04:06:26 fetching corpus: 33499, signal 1047299/1197856 (executing program) 2021/01/25 04:06:26 fetching corpus: 33549, signal 1047947/1197856 (executing program) 2021/01/25 04:06:26 fetching corpus: 33599, signal 1048305/1197856 (executing program) 2021/01/25 04:06:26 fetching corpus: 33649, signal 1048708/1197856 (executing program) 2021/01/25 04:06:27 fetching corpus: 33699, signal 1048998/1197856 (executing program) 2021/01/25 04:06:27 fetching corpus: 33749, signal 1049439/1197856 (executing program) 2021/01/25 04:06:27 fetching corpus: 33799, signal 1049942/1197856 (executing program) 2021/01/25 04:06:27 fetching corpus: 33849, signal 1050269/1197856 (executing program) 2021/01/25 04:06:28 fetching corpus: 33899, signal 1050496/1197856 (executing program) 2021/01/25 04:06:28 fetching corpus: 33949, signal 1050910/1197856 (executing program) 2021/01/25 04:06:28 fetching corpus: 33999, signal 1051451/1197860 (executing program) 2021/01/25 04:06:29 fetching corpus: 34049, signal 1052270/1197860 (executing program) 2021/01/25 04:06:29 fetching corpus: 34099, signal 1052645/1197861 (executing program) 2021/01/25 04:06:29 fetching corpus: 34149, signal 1053189/1197861 (executing program) 2021/01/25 04:06:29 fetching corpus: 34199, signal 1053633/1197861 (executing program) 2021/01/25 04:06:29 fetching corpus: 34249, signal 1054130/1197861 (executing program) 2021/01/25 04:06:30 fetching corpus: 34299, signal 1054573/1197861 (executing program) 2021/01/25 04:06:30 fetching corpus: 34349, signal 1055034/1197861 (executing program) 2021/01/25 04:06:30 fetching corpus: 34399, signal 1055391/1197861 (executing program) 2021/01/25 04:06:31 fetching corpus: 34449, signal 1055718/1197861 (executing program) 2021/01/25 04:06:31 fetching corpus: 34499, signal 1056095/1197861 (executing program) 2021/01/25 04:06:31 fetching corpus: 34549, signal 1056483/1197861 (executing program) 2021/01/25 04:06:31 fetching corpus: 34599, signal 1056818/1197861 (executing program) 2021/01/25 04:06:31 fetching corpus: 34649, signal 1057181/1197861 (executing program) 2021/01/25 04:06:31 fetching corpus: 34699, signal 1057529/1197861 (executing program) 2021/01/25 04:06:32 fetching corpus: 34749, signal 1057748/1197861 (executing program) 2021/01/25 04:06:32 fetching corpus: 34799, signal 1057989/1197861 (executing program) 2021/01/25 04:06:32 fetching corpus: 34849, signal 1058386/1197861 (executing program) 2021/01/25 04:06:32 fetching corpus: 34899, signal 1058777/1197861 (executing program) 2021/01/25 04:06:33 fetching corpus: 34949, signal 1059102/1197861 (executing program) 2021/01/25 04:06:33 fetching corpus: 34999, signal 1059500/1197861 (executing program) 2021/01/25 04:06:33 fetching corpus: 35049, signal 1059770/1197867 (executing program) 2021/01/25 04:06:33 fetching corpus: 35099, signal 1060101/1197876 (executing program) 2021/01/25 04:06:34 fetching corpus: 35149, signal 1060511/1197876 (executing program) 2021/01/25 04:06:34 fetching corpus: 35199, signal 1060969/1197888 (executing program) 2021/01/25 04:06:34 fetching corpus: 35249, signal 1061397/1197888 (executing program) 2021/01/25 04:06:35 fetching corpus: 35299, signal 1061774/1197888 (executing program) 2021/01/25 04:06:35 fetching corpus: 35349, signal 1062066/1197888 (executing program) 2021/01/25 04:06:35 fetching corpus: 35399, signal 1062473/1197888 (executing program) 2021/01/25 04:06:35 fetching corpus: 35449, signal 1062796/1197889 (executing program) 2021/01/25 04:06:35 fetching corpus: 35499, signal 1063204/1197889 (executing program) 2021/01/25 04:06:36 fetching corpus: 35549, signal 1063576/1197889 (executing program) 2021/01/25 04:06:36 fetching corpus: 35599, signal 1063865/1197889 (executing program) 2021/01/25 04:06:36 fetching corpus: 35649, signal 1064172/1197889 (executing program) 2021/01/25 04:06:36 fetching corpus: 35699, signal 1064500/1197889 (executing program) 2021/01/25 04:06:36 fetching corpus: 35749, signal 1064812/1197889 (executing program) 2021/01/25 04:06:37 fetching corpus: 35799, signal 1065086/1197889 (executing program) 2021/01/25 04:06:37 fetching corpus: 35849, signal 1065431/1197889 (executing program) 2021/01/25 04:06:37 fetching corpus: 35899, signal 1065903/1197889 (executing program) 2021/01/25 04:06:37 fetching corpus: 35949, signal 1066199/1197889 (executing program) 2021/01/25 04:06:38 fetching corpus: 35999, signal 1066471/1197889 (executing program) 2021/01/25 04:06:38 fetching corpus: 36049, signal 1066869/1197889 (executing program) 2021/01/25 04:06:38 fetching corpus: 36099, signal 1067323/1197889 (executing program) 2021/01/25 04:06:38 fetching corpus: 36149, signal 1067708/1197889 (executing program) 2021/01/25 04:06:38 fetching corpus: 36199, signal 1067943/1197889 (executing program) 2021/01/25 04:06:39 fetching corpus: 36249, signal 1068655/1197889 (executing program) 2021/01/25 04:06:39 fetching corpus: 36299, signal 1068936/1197889 (executing program) 2021/01/25 04:06:39 fetching corpus: 36349, signal 1069215/1197889 (executing program) 2021/01/25 04:06:40 fetching corpus: 36399, signal 1069648/1197889 (executing program) 2021/01/25 04:06:40 fetching corpus: 36449, signal 1070170/1197889 (executing program) 2021/01/25 04:06:40 fetching corpus: 36499, signal 1070598/1197889 (executing program) 2021/01/25 04:06:40 fetching corpus: 36549, signal 1071123/1197889 (executing program) 2021/01/25 04:06:41 fetching corpus: 36599, signal 1071400/1197890 (executing program) 2021/01/25 04:06:41 fetching corpus: 36649, signal 1071719/1197890 (executing program) 2021/01/25 04:06:41 fetching corpus: 36699, signal 1072044/1197890 (executing program) 2021/01/25 04:06:41 fetching corpus: 36749, signal 1072323/1197890 (executing program) 2021/01/25 04:06:42 fetching corpus: 36799, signal 1072606/1197890 (executing program) 2021/01/25 04:06:42 fetching corpus: 36849, signal 1072901/1197890 (executing program) 2021/01/25 04:06:42 fetching corpus: 36899, signal 1073125/1197890 (executing program) 2021/01/25 04:06:42 fetching corpus: 36949, signal 1073342/1197890 (executing program) 2021/01/25 04:06:43 fetching corpus: 36999, signal 1073726/1197890 (executing program) 2021/01/25 04:06:44 fetching corpus: 37049, signal 1074050/1197890 (executing program) 2021/01/25 04:06:44 fetching corpus: 37099, signal 1074311/1197890 (executing program) 2021/01/25 04:06:44 fetching corpus: 37149, signal 1074542/1197890 (executing program) 2021/01/25 04:06:44 fetching corpus: 37199, signal 1074793/1197890 (executing program) 2021/01/25 04:06:45 fetching corpus: 37249, signal 1075230/1197890 (executing program) 2021/01/25 04:06:45 fetching corpus: 37299, signal 1075696/1197890 (executing program) 2021/01/25 04:06:45 fetching corpus: 37349, signal 1075934/1197890 (executing program) 2021/01/25 04:06:45 fetching corpus: 37399, signal 1076215/1197890 (executing program) 2021/01/25 04:06:46 fetching corpus: 37449, signal 1076699/1197893 (executing program) 2021/01/25 04:06:46 fetching corpus: 37499, signal 1076966/1197893 (executing program) 2021/01/25 04:06:46 fetching corpus: 37549, signal 1077183/1197893 (executing program) 2021/01/25 04:06:46 fetching corpus: 37599, signal 1077432/1197893 (executing program) 2021/01/25 04:06:46 fetching corpus: 37649, signal 1077764/1197893 (executing program) 2021/01/25 04:06:47 fetching corpus: 37699, signal 1078024/1197893 (executing program) 2021/01/25 04:06:47 fetching corpus: 37749, signal 1078488/1197893 (executing program) 2021/01/25 04:06:47 fetching corpus: 37799, signal 1079006/1197893 (executing program) 2021/01/25 04:06:47 fetching corpus: 37849, signal 1079415/1197893 (executing program) 2021/01/25 04:06:48 fetching corpus: 37899, signal 1079866/1197893 (executing program) 2021/01/25 04:06:48 fetching corpus: 37949, signal 1080222/1197893 (executing program) 2021/01/25 04:06:48 fetching corpus: 37999, signal 1080529/1197893 (executing program) 2021/01/25 04:06:48 fetching corpus: 38049, signal 1080831/1197893 (executing program) 2021/01/25 04:06:49 fetching corpus: 38099, signal 1081001/1197893 (executing program) 2021/01/25 04:06:49 fetching corpus: 38149, signal 1081191/1197893 (executing program) 2021/01/25 04:06:49 fetching corpus: 38199, signal 1081612/1197893 (executing program) 2021/01/25 04:06:49 fetching corpus: 38249, signal 1081927/1197893 (executing program) 2021/01/25 04:06:50 fetching corpus: 38299, signal 1082169/1197893 (executing program) 2021/01/25 04:06:50 fetching corpus: 38349, signal 1082435/1197893 (executing program) 2021/01/25 04:06:50 fetching corpus: 38399, signal 1082643/1197893 (executing program) 2021/01/25 04:06:50 fetching corpus: 38449, signal 1083102/1197893 (executing program) 2021/01/25 04:06:51 fetching corpus: 38499, signal 1083458/1197893 (executing program) 2021/01/25 04:06:51 fetching corpus: 38549, signal 1083785/1197893 (executing program) 2021/01/25 04:06:51 fetching corpus: 38599, signal 1084081/1197893 (executing program) 2021/01/25 04:06:51 fetching corpus: 38649, signal 1084370/1197893 (executing program) 2021/01/25 04:06:51 fetching corpus: 38699, signal 1084956/1197933 (executing program) 2021/01/25 04:06:52 fetching corpus: 38749, signal 1085305/1197933 (executing program) 2021/01/25 04:06:52 fetching corpus: 38799, signal 1085653/1197933 (executing program) 2021/01/25 04:06:52 fetching corpus: 38849, signal 1085965/1197933 (executing program) 2021/01/25 04:06:52 fetching corpus: 38899, signal 1086233/1197934 (executing program) 2021/01/25 04:06:53 fetching corpus: 38949, signal 1086623/1197934 (executing program) 2021/01/25 04:06:53 fetching corpus: 38999, signal 1087086/1197934 (executing program) 2021/01/25 04:06:53 fetching corpus: 39049, signal 1087308/1197935 (executing program) 2021/01/25 04:06:53 fetching corpus: 39099, signal 1087574/1197935 (executing program) 2021/01/25 04:06:54 fetching corpus: 39149, signal 1087868/1197935 (executing program) 2021/01/25 04:06:54 fetching corpus: 39199, signal 1088115/1197935 (executing program) 2021/01/25 04:06:54 fetching corpus: 39249, signal 1088676/1197935 (executing program) 2021/01/25 04:06:54 fetching corpus: 39299, signal 1089077/1197935 (executing program) 2021/01/25 04:06:55 fetching corpus: 39349, signal 1089344/1197936 (executing program) 2021/01/25 04:06:55 fetching corpus: 39399, signal 1089771/1197936 (executing program) 2021/01/25 04:06:55 fetching corpus: 39449, signal 1090304/1197936 (executing program) 2021/01/25 04:06:55 fetching corpus: 39499, signal 1090675/1197937 (executing program) 2021/01/25 04:06:55 fetching corpus: 39549, signal 1090916/1197937 (executing program) 2021/01/25 04:06:55 fetching corpus: 39599, signal 1091224/1197937 (executing program) 2021/01/25 04:06:56 fetching corpus: 39649, signal 1091511/1197937 (executing program) 2021/01/25 04:06:56 fetching corpus: 39699, signal 1091813/1197937 (executing program) 2021/01/25 04:06:56 fetching corpus: 39749, signal 1092468/1197937 (executing program) 2021/01/25 04:06:56 fetching corpus: 39799, signal 1092716/1197937 (executing program) 2021/01/25 04:06:56 fetching corpus: 39849, signal 1093040/1197939 (executing program) 2021/01/25 04:06:56 fetching corpus: 39899, signal 1093315/1197939 (executing program) 2021/01/25 04:06:56 fetching corpus: 39949, signal 1093795/1197939 (executing program) 2021/01/25 04:06:56 fetching corpus: 39999, signal 1094057/1197939 (executing program) 2021/01/25 04:06:57 fetching corpus: 40049, signal 1094387/1197939 (executing program) 2021/01/25 04:06:57 fetching corpus: 40099, signal 1094694/1197939 (executing program) 2021/01/25 04:06:57 fetching corpus: 40149, signal 1094925/1197941 (executing program) 2021/01/25 04:06:57 fetching corpus: 40199, signal 1095328/1197941 (executing program) 2021/01/25 04:06:57 fetching corpus: 40249, signal 1095661/1197941 (executing program) 2021/01/25 04:06:57 fetching corpus: 40299, signal 1095936/1197941 (executing program) 2021/01/25 04:06:58 fetching corpus: 40349, signal 1096302/1197941 (executing program) 2021/01/25 04:06:58 fetching corpus: 40399, signal 1096545/1197941 (executing program) 2021/01/25 04:06:58 fetching corpus: 40449, signal 1096807/1197941 (executing program) 2021/01/25 04:06:58 fetching corpus: 40499, signal 1097145/1197941 (executing program) 2021/01/25 04:06:58 fetching corpus: 40549, signal 1097567/1197941 (executing program) 2021/01/25 04:06:58 fetching corpus: 40599, signal 1098031/1197941 (executing program) 2021/01/25 04:06:59 fetching corpus: 40649, signal 1098350/1197941 (executing program) 2021/01/25 04:06:59 fetching corpus: 40699, signal 1098605/1197943 (executing program) 2021/01/25 04:06:59 fetching corpus: 40749, signal 1099027/1197943 (executing program) 2021/01/25 04:06:59 fetching corpus: 40799, signal 1099251/1197943 (executing program) 2021/01/25 04:06:59 fetching corpus: 40849, signal 1099618/1197943 (executing program) 2021/01/25 04:06:59 fetching corpus: 40899, signal 1099848/1197943 (executing program) 2021/01/25 04:06:59 fetching corpus: 40949, signal 1100166/1197943 (executing program) 2021/01/25 04:06:59 fetching corpus: 40999, signal 1100770/1197943 (executing program) 2021/01/25 04:07:00 fetching corpus: 41049, signal 1101402/1197943 (executing program) 2021/01/25 04:07:00 fetching corpus: 41099, signal 1101707/1197944 (executing program) 2021/01/25 04:07:00 fetching corpus: 41149, signal 1102060/1197944 (executing program) 2021/01/25 04:07:00 fetching corpus: 41199, signal 1102549/1197944 (executing program) 2021/01/25 04:07:00 fetching corpus: 41249, signal 1102894/1197944 (executing program) 2021/01/25 04:07:00 fetching corpus: 41299, signal 1103309/1197944 (executing program) 2021/01/25 04:07:00 fetching corpus: 41349, signal 1103610/1197946 (executing program) 2021/01/25 04:07:01 fetching corpus: 41399, signal 1103903/1197949 (executing program) 2021/01/25 04:07:01 fetching corpus: 41449, signal 1104126/1197949 (executing program) 2021/01/25 04:07:01 fetching corpus: 41499, signal 1104551/1197983 (executing program) 2021/01/25 04:07:01 fetching corpus: 41549, signal 1104775/1197983 (executing program) 2021/01/25 04:07:01 fetching corpus: 41599, signal 1104974/1197983 (executing program) 2021/01/25 04:07:01 fetching corpus: 41649, signal 1105253/1197983 (executing program) 2021/01/25 04:07:01 fetching corpus: 41699, signal 1105881/1197983 (executing program) 2021/01/25 04:07:01 fetching corpus: 41749, signal 1106227/1197983 (executing program) 2021/01/25 04:07:02 fetching corpus: 41799, signal 1106426/1197983 (executing program) 2021/01/25 04:07:02 fetching corpus: 41849, signal 1106705/1197983 (executing program) 2021/01/25 04:07:02 fetching corpus: 41899, signal 1106984/1197983 (executing program) 2021/01/25 04:07:02 fetching corpus: 41949, signal 1107650/1197983 (executing program) 2021/01/25 04:07:02 fetching corpus: 41999, signal 1108034/1197983 (executing program) 2021/01/25 04:07:02 fetching corpus: 42049, signal 1108436/1197983 (executing program) 2021/01/25 04:07:03 fetching corpus: 42099, signal 1108763/1197983 (executing program) 2021/01/25 04:07:03 fetching corpus: 42149, signal 1109075/1197983 (executing program) 2021/01/25 04:07:03 fetching corpus: 42199, signal 1109517/1197983 (executing program) 2021/01/25 04:07:03 fetching corpus: 42249, signal 1109763/1197983 (executing program) 2021/01/25 04:07:03 fetching corpus: 42299, signal 1110036/1197983 (executing program) 2021/01/25 04:07:03 fetching corpus: 42349, signal 1110281/1197983 (executing program) 2021/01/25 04:07:03 fetching corpus: 42399, signal 1110600/1197983 (executing program) 2021/01/25 04:07:04 fetching corpus: 42449, signal 1110914/1197983 (executing program) 2021/01/25 04:07:04 fetching corpus: 42499, signal 1111150/1197983 (executing program) 2021/01/25 04:07:04 fetching corpus: 42549, signal 1111960/1197983 (executing program) 2021/01/25 04:07:04 fetching corpus: 42599, signal 1112198/1197983 (executing program) 2021/01/25 04:07:04 fetching corpus: 42649, signal 1112445/1197983 (executing program) 2021/01/25 04:07:04 fetching corpus: 42699, signal 1112882/1197983 (executing program) 2021/01/25 04:07:05 fetching corpus: 42749, signal 1113284/1197983 (executing program) 2021/01/25 04:07:05 fetching corpus: 42799, signal 1113477/1197983 (executing program) 2021/01/25 04:07:05 fetching corpus: 42849, signal 1113702/1197984 (executing program) 2021/01/25 04:07:05 fetching corpus: 42899, signal 1113878/1197984 (executing program) 2021/01/25 04:07:05 fetching corpus: 42949, signal 1114171/1197984 (executing program) 2021/01/25 04:07:05 fetching corpus: 42999, signal 1114418/1197984 (executing program) 2021/01/25 04:07:05 fetching corpus: 43049, signal 1114784/1197984 (executing program) 2021/01/25 04:07:05 fetching corpus: 43099, signal 1115129/1197985 (executing program) 2021/01/25 04:07:06 fetching corpus: 43149, signal 1115630/1197985 (executing program) 2021/01/25 04:07:06 fetching corpus: 43199, signal 1115932/1197985 (executing program) 2021/01/25 04:07:06 fetching corpus: 43249, signal 1116363/1197985 (executing program) 2021/01/25 04:07:06 fetching corpus: 43299, signal 1116861/1197985 (executing program) 2021/01/25 04:07:06 fetching corpus: 43349, signal 1117311/1197985 (executing program) 2021/01/25 04:07:06 fetching corpus: 43399, signal 1117546/1197985 (executing program) 2021/01/25 04:07:06 fetching corpus: 43449, signal 1117780/1197985 (executing program) 2021/01/25 04:07:07 fetching corpus: 43499, signal 1118086/1197985 (executing program) 2021/01/25 04:07:07 fetching corpus: 43549, signal 1118374/1197985 (executing program) 2021/01/25 04:07:07 fetching corpus: 43599, signal 1118651/1197985 (executing program) 2021/01/25 04:07:07 fetching corpus: 43649, signal 1118895/1197985 (executing program) 2021/01/25 04:07:07 fetching corpus: 43699, signal 1119212/1197985 (executing program) 2021/01/25 04:07:07 fetching corpus: 43749, signal 1119628/1197985 (executing program) 2021/01/25 04:07:07 fetching corpus: 43799, signal 1119907/1197985 (executing program) 2021/01/25 04:07:08 fetching corpus: 43849, signal 1120187/1197985 (executing program) 2021/01/25 04:07:08 fetching corpus: 43899, signal 1120565/1197987 (executing program) 2021/01/25 04:07:08 fetching corpus: 43949, signal 1120836/1197987 (executing program) 2021/01/25 04:07:08 fetching corpus: 43999, signal 1121094/1197987 (executing program) 2021/01/25 04:07:08 fetching corpus: 44049, signal 1121427/1197987 (executing program) 2021/01/25 04:07:08 fetching corpus: 44099, signal 1121720/1197987 (executing program) 2021/01/25 04:07:09 fetching corpus: 44149, signal 1122397/1197987 (executing program) 2021/01/25 04:07:09 fetching corpus: 44199, signal 1123168/1197989 (executing program) 2021/01/25 04:07:09 fetching corpus: 44249, signal 1123413/1197989 (executing program) 2021/01/25 04:07:09 fetching corpus: 44299, signal 1123677/1197989 (executing program) 2021/01/25 04:07:09 fetching corpus: 44349, signal 1123980/1197989 (executing program) 2021/01/25 04:07:09 fetching corpus: 44399, signal 1124310/1197989 (executing program) 2021/01/25 04:07:09 fetching corpus: 44449, signal 1124664/1197989 (executing program) 2021/01/25 04:07:09 fetching corpus: 44499, signal 1124988/1197989 (executing program) 2021/01/25 04:07:10 fetching corpus: 44549, signal 1125333/1197989 (executing program) 2021/01/25 04:07:10 fetching corpus: 44599, signal 1125760/1197989 (executing program) 2021/01/25 04:07:10 fetching corpus: 44649, signal 1126004/1197989 (executing program) 2021/01/25 04:07:10 fetching corpus: 44699, signal 1126242/1197989 (executing program) 2021/01/25 04:07:10 fetching corpus: 44749, signal 1126507/1197990 (executing program) 2021/01/25 04:07:10 fetching corpus: 44799, signal 1126757/1197990 (executing program) 2021/01/25 04:07:10 fetching corpus: 44849, signal 1127555/1197990 (executing program) 2021/01/25 04:07:11 fetching corpus: 44899, signal 1127914/1197990 (executing program) 2021/01/25 04:07:11 fetching corpus: 44949, signal 1128184/1197990 (executing program) 2021/01/25 04:07:11 fetching corpus: 44999, signal 1128530/1197990 (executing program) 2021/01/25 04:07:11 fetching corpus: 45049, signal 1128834/1197990 (executing program) 2021/01/25 04:07:11 fetching corpus: 45099, signal 1129041/1197990 (executing program) 2021/01/25 04:07:11 fetching corpus: 45149, signal 1129283/1197990 (executing program) 2021/01/25 04:07:11 fetching corpus: 45199, signal 1129588/1197991 (executing program) 2021/01/25 04:07:12 fetching corpus: 45249, signal 1129872/1197991 (executing program) 2021/01/25 04:07:12 fetching corpus: 45299, signal 1130215/1197991 (executing program) 2021/01/25 04:07:12 fetching corpus: 45349, signal 1130522/1197991 (executing program) 2021/01/25 04:07:12 fetching corpus: 45399, signal 1130763/1197991 (executing program) 2021/01/25 04:07:12 fetching corpus: 45449, signal 1131072/1197991 (executing program) 2021/01/25 04:07:13 fetching corpus: 45499, signal 1131490/1197991 (executing program) 2021/01/25 04:07:13 fetching corpus: 45549, signal 1131711/1197991 (executing program) 2021/01/25 04:07:13 fetching corpus: 45599, signal 1131933/1197991 (executing program) 2021/01/25 04:07:13 fetching corpus: 45649, signal 1132306/1197995 (executing program) 2021/01/25 04:07:13 fetching corpus: 45699, signal 1132534/1197995 (executing program) 2021/01/25 04:07:13 fetching corpus: 45749, signal 1132738/1197995 (executing program) 2021/01/25 04:07:13 fetching corpus: 45799, signal 1132937/1198002 (executing program) 2021/01/25 04:07:13 fetching corpus: 45849, signal 1133202/1198002 (executing program) 2021/01/25 04:07:14 fetching corpus: 45899, signal 1133431/1198002 (executing program) 2021/01/25 04:07:14 fetching corpus: 45949, signal 1133606/1198002 (executing program) 2021/01/25 04:07:14 fetching corpus: 45999, signal 1133840/1198003 (executing program) 2021/01/25 04:07:14 fetching corpus: 46049, signal 1134351/1198003 (executing program) 2021/01/25 04:07:14 fetching corpus: 46099, signal 1134574/1198003 (executing program) 2021/01/25 04:07:14 fetching corpus: 46149, signal 1134791/1198008 (executing program) 2021/01/25 04:07:14 fetching corpus: 46199, signal 1135132/1198008 (executing program) 2021/01/25 04:07:15 fetching corpus: 46249, signal 1135424/1198008 (executing program) 2021/01/25 04:07:15 fetching corpus: 46299, signal 1135671/1198008 (executing program) 2021/01/25 04:07:15 fetching corpus: 46349, signal 1135969/1198008 (executing program) 2021/01/25 04:07:15 fetching corpus: 46399, signal 1136331/1198008 (executing program) 2021/01/25 04:07:15 fetching corpus: 46449, signal 1136520/1198009 (executing program) 2021/01/25 04:07:15 fetching corpus: 46499, signal 1136845/1198009 (executing program) 2021/01/25 04:07:15 fetching corpus: 46549, signal 1137113/1198009 (executing program) 2021/01/25 04:07:16 fetching corpus: 46599, signal 1137362/1198009 (executing program) 2021/01/25 04:07:16 fetching corpus: 46649, signal 1137571/1198009 (executing program) 2021/01/25 04:07:16 fetching corpus: 46699, signal 1138029/1198009 (executing program) 2021/01/25 04:07:16 fetching corpus: 46749, signal 1138313/1198009 (executing program) 2021/01/25 04:07:16 fetching corpus: 46799, signal 1138673/1198009 (executing program) 2021/01/25 04:07:16 fetching corpus: 46849, signal 1138953/1198009 (executing program) 2021/01/25 04:07:16 fetching corpus: 46899, signal 1139148/1198009 (executing program) 2021/01/25 04:07:16 fetching corpus: 46949, signal 1139450/1198009 (executing program) 2021/01/25 04:07:17 fetching corpus: 46999, signal 1139810/1198009 (executing program) 2021/01/25 04:07:17 fetching corpus: 47049, signal 1140256/1198009 (executing program) 2021/01/25 04:07:17 fetching corpus: 47099, signal 1140486/1198009 (executing program) 2021/01/25 04:07:17 fetching corpus: 47149, signal 1140850/1198009 (executing program) 2021/01/25 04:07:17 fetching corpus: 47199, signal 1141147/1198009 (executing program) 2021/01/25 04:07:17 fetching corpus: 47249, signal 1141469/1198009 (executing program) 2021/01/25 04:07:17 fetching corpus: 47299, signal 1141975/1198009 (executing program) 2021/01/25 04:07:17 fetching corpus: 47349, signal 1142225/1198009 (executing program) 2021/01/25 04:07:18 fetching corpus: 47399, signal 1142504/1198009 (executing program) 2021/01/25 04:07:18 fetching corpus: 47449, signal 1142993/1198009 (executing program) 2021/01/25 04:07:18 fetching corpus: 47499, signal 1144229/1198009 (executing program) 2021/01/25 04:07:18 fetching corpus: 47549, signal 1144598/1198009 (executing program) 2021/01/25 04:07:18 fetching corpus: 47599, signal 1144866/1198013 (executing program) 2021/01/25 04:07:18 fetching corpus: 47649, signal 1145159/1198013 (executing program) 2021/01/25 04:07:19 fetching corpus: 47699, signal 1145521/1198015 (executing program) 2021/01/25 04:07:19 fetching corpus: 47749, signal 1145796/1198015 (executing program) 2021/01/25 04:07:19 fetching corpus: 47799, signal 1145995/1198015 (executing program) 2021/01/25 04:07:19 fetching corpus: 47849, signal 1146209/1198015 (executing program) 2021/01/25 04:07:19 fetching corpus: 47899, signal 1146488/1198024 (executing program) 2021/01/25 04:07:19 fetching corpus: 47949, signal 1146820/1198024 (executing program) 2021/01/25 04:07:20 fetching corpus: 47999, signal 1147184/1198024 (executing program) 2021/01/25 04:07:20 fetching corpus: 48049, signal 1147522/1198024 (executing program) 2021/01/25 04:07:20 fetching corpus: 48099, signal 1147757/1198024 (executing program) 2021/01/25 04:07:20 fetching corpus: 48149, signal 1148038/1198024 (executing program) 2021/01/25 04:07:20 fetching corpus: 48199, signal 1148293/1198024 (executing program) 2021/01/25 04:07:20 fetching corpus: 48249, signal 1148525/1198025 (executing program) 2021/01/25 04:07:20 fetching corpus: 48299, signal 1148776/1198025 (executing program) 2021/01/25 04:07:21 fetching corpus: 48349, signal 1149114/1198025 (executing program) 2021/01/25 04:07:21 fetching corpus: 48399, signal 1149514/1198025 (executing program) 2021/01/25 04:07:21 fetching corpus: 48449, signal 1149876/1198025 (executing program) 2021/01/25 04:07:21 fetching corpus: 48499, signal 1150112/1198025 (executing program) 2021/01/25 04:07:21 fetching corpus: 48549, signal 1150368/1198025 (executing program) 2021/01/25 04:07:21 fetching corpus: 48599, signal 1150593/1198025 (executing program) 2021/01/25 04:07:22 fetching corpus: 48649, signal 1150792/1198025 (executing program) 2021/01/25 04:07:22 fetching corpus: 48699, signal 1151019/1198025 (executing program) 2021/01/25 04:07:22 fetching corpus: 48749, signal 1151249/1198025 (executing program) 2021/01/25 04:07:22 fetching corpus: 48799, signal 1151604/1198025 (executing program) 2021/01/25 04:07:22 fetching corpus: 48849, signal 1151897/1198025 (executing program) 2021/01/25 04:07:22 fetching corpus: 48899, signal 1152364/1198025 (executing program) 2021/01/25 04:07:23 fetching corpus: 48949, signal 1152634/1198025 (executing program) 2021/01/25 04:07:23 fetching corpus: 48999, signal 1152807/1198025 (executing program) 2021/01/25 04:07:23 fetching corpus: 49049, signal 1153177/1198025 (executing program) 2021/01/25 04:07:23 fetching corpus: 49099, signal 1153383/1198025 (executing program) 2021/01/25 04:07:23 fetching corpus: 49149, signal 1153671/1198025 (executing program) 2021/01/25 04:07:23 fetching corpus: 49199, signal 1153905/1198025 (executing program) 2021/01/25 04:07:23 fetching corpus: 49249, signal 1154148/1198025 (executing program) 2021/01/25 04:07:23 fetching corpus: 49299, signal 1154520/1198025 (executing program) 2021/01/25 04:07:24 fetching corpus: 49349, signal 1154876/1198025 (executing program) 2021/01/25 04:07:24 fetching corpus: 49399, signal 1155165/1198025 (executing program) 2021/01/25 04:07:24 fetching corpus: 49449, signal 1155532/1198025 (executing program) 2021/01/25 04:07:24 fetching corpus: 49499, signal 1155768/1198025 (executing program) 2021/01/25 04:07:24 fetching corpus: 49549, signal 1156044/1198025 (executing program) 2021/01/25 04:07:24 fetching corpus: 49599, signal 1156255/1198026 (executing program) 2021/01/25 04:07:24 fetching corpus: 49649, signal 1156622/1198026 (executing program) 2021/01/25 04:07:25 fetching corpus: 49699, signal 1156897/1198026 (executing program) 2021/01/25 04:07:25 fetching corpus: 49749, signal 1157290/1198026 (executing program) 2021/01/25 04:07:25 fetching corpus: 49799, signal 1157570/1198026 (executing program) 2021/01/25 04:07:25 fetching corpus: 49849, signal 1157884/1198026 (executing program) 2021/01/25 04:07:25 fetching corpus: 49899, signal 1158166/1198026 (executing program) 2021/01/25 04:07:25 fetching corpus: 49949, signal 1158357/1198026 (executing program) 2021/01/25 04:07:25 fetching corpus: 49999, signal 1158660/1198026 (executing program) 2021/01/25 04:07:26 fetching corpus: 50049, signal 1159015/1198026 (executing program) 2021/01/25 04:07:26 fetching corpus: 50099, signal 1159376/1198026 (executing program) 2021/01/25 04:07:26 fetching corpus: 50149, signal 1159637/1198026 (executing program) 2021/01/25 04:07:26 fetching corpus: 50199, signal 1159869/1198026 (executing program) 2021/01/25 04:07:27 fetching corpus: 50249, signal 1160159/1198026 (executing program) 2021/01/25 04:07:27 fetching corpus: 50299, signal 1160429/1198026 (executing program) 2021/01/25 04:07:27 fetching corpus: 50349, signal 1160755/1198026 (executing program) 2021/01/25 04:07:27 fetching corpus: 50399, signal 1161036/1198026 (executing program) 2021/01/25 04:07:27 fetching corpus: 50449, signal 1161312/1198026 (executing program) 2021/01/25 04:07:27 fetching corpus: 50499, signal 1161500/1198027 (executing program) 2021/01/25 04:07:27 fetching corpus: 50549, signal 1161698/1198027 (executing program) 2021/01/25 04:07:28 fetching corpus: 50599, signal 1162038/1198027 (executing program) 2021/01/25 04:07:28 fetching corpus: 50649, signal 1162387/1198027 (executing program) 2021/01/25 04:07:28 fetching corpus: 50699, signal 1162843/1198027 (executing program) 2021/01/25 04:07:28 fetching corpus: 50749, signal 1163116/1198027 (executing program) 2021/01/25 04:07:28 fetching corpus: 50799, signal 1163415/1198027 (executing program) 2021/01/25 04:07:28 fetching corpus: 50849, signal 1163641/1198028 (executing program) 2021/01/25 04:07:28 fetching corpus: 50887, signal 1163787/1198028 (executing program) 2021/01/25 04:07:28 fetching corpus: 50887, signal 1163787/1198029 (executing program) 2021/01/25 04:07:28 fetching corpus: 50887, signal 1163787/1198029 (executing program) 2021/01/25 04:07:30 starting 6 fuzzer processes 04:07:30 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)) 04:07:30 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x2, 0x0) 04:07:30 executing program 2: r0 = getpgid(0x0) process_vm_readv(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000001240)=""/143, 0x8f}, {&(0x7f0000000180)=""/33, 0x21}], 0x3, &(0x7f0000000940)=[{&(0x7f0000000280)=""/251, 0xfb}], 0x1, 0x0) 04:07:30 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0189436, 0x0) 04:07:30 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f000000fd00), &(0x7f000000fd80)={&(0x7f000000fd40), 0x8}) 04:07:31 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc0505611, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c1f84d3c"}}) syzkaller login: [ 282.668637][ T8486] IPVS: ftp: loaded support on port[0] = 21 [ 282.762000][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 282.920605][ T8486] chnl_net:caif_netlink_parms(): no params data found [ 282.948024][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 283.075352][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 283.175827][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 283.182937][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 283.312216][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 283.357427][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.366682][ T8486] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.381745][ T8486] device bridge_slave_0 entered promiscuous mode [ 283.420719][ T8486] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.427983][ T8486] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.436179][ T8486] device bridge_slave_1 entered promiscuous mode [ 283.444493][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.452105][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.460439][ T8488] device bridge_slave_0 entered promiscuous mode [ 283.484771][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 283.495148][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.502409][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.510776][ T8488] device bridge_slave_1 entered promiscuous mode [ 283.578372][ T8486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.591794][ T8486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.615089][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.647035][ T8486] team0: Port device team_slave_0 added [ 283.656691][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.677030][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.684752][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.693250][ T8490] device bridge_slave_0 entered promiscuous mode [ 283.702937][ T8486] team0: Port device team_slave_1 added [ 283.708852][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.716265][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.724137][ T8490] device bridge_slave_1 entered promiscuous mode [ 283.743292][ T8488] team0: Port device team_slave_0 added [ 283.751496][ T8488] team0: Port device team_slave_1 added [ 283.868883][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.878813][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.906959][ T8486] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.920624][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.933124][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 283.940153][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 283.966389][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 283.985384][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 283.994817][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.025302][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.039218][ T8486] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.046154][ T8486] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.072338][ T8486] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.083916][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 284.094201][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.117793][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 284.165635][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 284.183066][ T8490] team0: Port device team_slave_0 added [ 284.214820][ T8488] device hsr_slave_0 entered promiscuous mode [ 284.222331][ T8488] device hsr_slave_1 entered promiscuous mode [ 284.232838][ T8490] team0: Port device team_slave_1 added [ 284.242274][ T8486] device hsr_slave_0 entered promiscuous mode [ 284.249022][ T8486] device hsr_slave_1 entered promiscuous mode [ 284.255513][ T8486] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.263476][ T8486] Cannot create hsr debugfs directory [ 284.327697][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.334874][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.364515][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.378848][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.386811][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.414352][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.466186][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.474526][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.482479][ T8496] device bridge_slave_0 entered promiscuous mode [ 284.497344][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.504570][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.516013][ T8496] device bridge_slave_1 entered promiscuous mode [ 284.523287][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.530574][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.538085][ T8494] device bridge_slave_0 entered promiscuous mode [ 284.547835][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.555086][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.562994][ T8494] device bridge_slave_1 entered promiscuous mode [ 284.607121][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.615406][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.624345][ T8492] device bridge_slave_0 entered promiscuous mode [ 284.634742][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.642306][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.650933][ T8492] device bridge_slave_1 entered promiscuous mode [ 284.664375][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.674171][ T2998] Bluetooth: hci0: command 0x0409 tx timeout [ 284.676779][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.693932][ T8490] device hsr_slave_0 entered promiscuous mode [ 284.700937][ T8490] device hsr_slave_1 entered promiscuous mode [ 284.707815][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.716165][ T8490] Cannot create hsr debugfs directory [ 284.735650][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.750143][ T3203] Bluetooth: hci1: command 0x0409 tx timeout [ 284.780591][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.806845][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.820308][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.836406][ T8494] team0: Port device team_slave_0 added [ 284.863897][ T8494] team0: Port device team_slave_1 added [ 284.887017][ T8496] team0: Port device team_slave_0 added [ 284.896720][ T8496] team0: Port device team_slave_1 added [ 284.911236][ T8492] team0: Port device team_slave_0 added [ 284.918518][ T2998] Bluetooth: hci2: command 0x0409 tx timeout [ 284.947508][ T8492] team0: Port device team_slave_1 added [ 284.968123][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.976030][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.005400][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.018034][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.025161][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.052829][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.069243][ T2998] Bluetooth: hci3: command 0x0409 tx timeout [ 285.075580][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.082855][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.109333][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.124576][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.132397][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.158658][ T2998] Bluetooth: hci4: command 0x0409 tx timeout [ 285.164844][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.210796][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.217930][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.244299][ T2998] Bluetooth: hci5: command 0x0409 tx timeout [ 285.250742][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.275858][ T8494] device hsr_slave_0 entered promiscuous mode [ 285.283178][ T8494] device hsr_slave_1 entered promiscuous mode [ 285.291133][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.298800][ T8494] Cannot create hsr debugfs directory [ 285.310260][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.317311][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.344790][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.368172][ T8496] device hsr_slave_0 entered promiscuous mode [ 285.375710][ T8496] device hsr_slave_1 entered promiscuous mode [ 285.384010][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.391741][ T8496] Cannot create hsr debugfs directory [ 285.434650][ T8492] device hsr_slave_0 entered promiscuous mode [ 285.441650][ T8492] device hsr_slave_1 entered promiscuous mode [ 285.448330][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 285.456017][ T8492] Cannot create hsr debugfs directory [ 285.492987][ T8486] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 285.551829][ T8486] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 285.580449][ T8486] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 285.614960][ T8486] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 285.718842][ T8488] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 285.730341][ T8488] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 285.740445][ T8488] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 285.749843][ T8488] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 285.781634][ T8490] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 285.824523][ T8490] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 285.833946][ T8490] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 285.849487][ T8490] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 285.907681][ T8486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.916438][ T8496] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 285.932952][ T8496] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 285.965196][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.974305][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.983362][ T8496] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 285.992353][ T8496] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 286.005904][ T8486] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.034531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.043410][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.054947][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.062499][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.072271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.081659][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.090342][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.097879][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.105984][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.116283][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.127230][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.154937][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.171283][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.180540][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.230535][ T8494] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 286.252131][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.262068][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.270754][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.280368][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.288522][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.297084][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.306853][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.316220][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.324507][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.332352][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.342400][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.360533][ T8494] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 286.377297][ T8494] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 286.388009][ T8494] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 286.418707][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.442360][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.451551][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.460973][ T2998] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.467994][ T2998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.475717][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.484275][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.492819][ T2998] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.499896][ T2998] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.507946][ T2998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.516783][ T8492] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 286.545541][ T8486] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.554627][ T8492] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 286.567980][ T8492] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 286.586609][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.596637][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.607070][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.615357][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.629302][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.638593][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.648028][ T8492] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 286.670233][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.685224][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.693930][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.701874][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.710419][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.719055][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.727838][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.736868][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.745353][ T3001] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.752431][ T3001] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.759260][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 286.760862][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.774657][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.784629][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.807270][ T8488] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.822201][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.835730][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.844703][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.853446][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.860542][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.868484][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.877158][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.885320][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.893892][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 286.915486][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.924636][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.934439][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.944050][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.954345][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.963563][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.972156][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.982138][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.999392][ T9787] Bluetooth: hci2: command 0x041b tx timeout [ 287.009964][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.022450][ T8490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.036583][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.047876][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.059045][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.068783][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.080751][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.098410][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.122752][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.131930][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.148413][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.159652][ T9787] Bluetooth: hci3: command 0x041b tx timeout [ 287.174817][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.188542][ T8486] device veth0_vlan entered promiscuous mode [ 287.210424][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.218900][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.231289][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.245752][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.269249][ T19] Bluetooth: hci4: command 0x041b tx timeout [ 287.296390][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.310129][ T2998] Bluetooth: hci5: command 0x041b tx timeout [ 287.317660][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.325790][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.333675][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.343473][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.352238][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.359534][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.368258][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.377413][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.386602][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.393710][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.401780][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.410650][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.418984][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.427619][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.436285][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.443738][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.451163][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.458694][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.466407][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.475123][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.483611][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.490911][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.498403][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.506946][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.521819][ T8486] device veth1_vlan entered promiscuous mode [ 287.534985][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.554413][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.568284][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.576768][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.588205][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.597279][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.609512][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.616709][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.634755][ T8488] device veth0_vlan entered promiscuous mode [ 287.662962][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.672539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.681719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.690633][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.698880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.707308][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.716197][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.731305][ T8488] device veth1_vlan entered promiscuous mode [ 287.755129][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.766766][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.782775][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.792290][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.800555][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.809100][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.817350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.825975][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.835343][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.844139][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.853107][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.862324][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.871153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.879484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.887851][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.931195][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.948301][ T8494] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 287.960156][ T8494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.973467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.983068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.991406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.000201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.008341][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.016635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.024543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.034072][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.042955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.051461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.060738][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.068125][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.075693][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.083669][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.091408][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.109026][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.124084][ T8486] device veth0_macvtap entered promiscuous mode [ 288.133139][ T8490] device veth0_vlan entered promiscuous mode [ 288.149846][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.158350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.168166][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.175256][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.183461][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.192775][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.201604][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.210398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.218713][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.225810][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.233549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.242974][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.251396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.267362][ T8486] device veth1_macvtap entered promiscuous mode [ 288.280693][ T8490] device veth1_vlan entered promiscuous mode [ 288.327779][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.351509][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.361750][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.378113][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.387621][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.396493][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.405780][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.446102][ T8488] device veth0_macvtap entered promiscuous mode [ 288.478810][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.490230][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.498991][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.511609][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.522003][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.531217][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.539857][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.548058][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.556958][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.565469][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.573984][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.582318][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.591357][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.600123][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.608338][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.618699][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.643857][ T8486] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.655280][ T8490] device veth0_macvtap entered promiscuous mode [ 288.663491][ T8488] device veth1_macvtap entered promiscuous mode [ 288.673728][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.685837][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.696166][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.707145][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.717528][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.729521][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.738802][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.751596][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 288.777517][ T8496] device veth0_vlan entered promiscuous mode [ 288.786960][ T8486] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.796301][ T8486] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.805533][ T8486] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.815722][ T8486] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.829998][ T34] Bluetooth: hci0: command 0x040f tx timeout [ 288.843685][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.852247][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.861077][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.869004][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.881853][ T8496] device veth1_vlan entered promiscuous mode [ 288.889804][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.897473][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.907095][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.919508][ T9787] Bluetooth: hci1: command 0x040f tx timeout [ 288.934672][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.945533][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.956862][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.970833][ T8490] device veth1_macvtap entered promiscuous mode [ 288.979303][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.987233][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.997126][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.006423][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.015655][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.025162][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.036914][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.046683][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.057540][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.069337][ T9787] Bluetooth: hci2: command 0x040f tx timeout [ 289.071553][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.106469][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.118314][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.128843][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.144872][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.156603][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.164690][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.173407][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.182434][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.191507][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.204870][ T8488] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.214270][ T8488] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.223277][ T8488] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.233289][ T9787] Bluetooth: hci3: command 0x040f tx timeout [ 289.235648][ T8488] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.264667][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.276594][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.286740][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.297232][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.308005][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.315579][ T9787] Bluetooth: hci4: command 0x040f tx timeout [ 289.334514][ T8494] device veth0_vlan entered promiscuous mode [ 289.377880][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.388758][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.399377][ T9787] Bluetooth: hci5: command 0x040f tx timeout [ 289.408820][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.418133][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.433447][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 289.442335][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.454570][ T8496] device veth0_macvtap entered promiscuous mode [ 289.468908][ T8490] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.484202][ T8490] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.493620][ T8490] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.502701][ T8490] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.538640][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.547051][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.556392][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.566169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.575445][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.587321][ T8496] device veth1_macvtap entered promiscuous mode [ 289.631206][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.644485][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.644709][ T8494] device veth1_vlan entered promiscuous mode [ 289.686862][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 289.751234][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.764766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.774572][ T8492] device veth0_vlan entered promiscuous mode [ 289.799077][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.803367][ T8494] device veth0_macvtap entered promiscuous mode [ 289.813754][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.825979][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.837930][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.849118][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.860231][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.870835][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.881781][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.893796][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.907607][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.918427][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.926507][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 289.934750][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.943985][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.952770][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.961443][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.973776][ T8494] device veth1_macvtap entered promiscuous mode [ 289.982082][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.991095][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 290.006005][ T8492] device veth1_vlan entered promiscuous mode [ 290.028777][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.047492][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.058547][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.074893][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.084748][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.095598][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.106868][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.121334][ T3120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.129709][ T3120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.144966][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.161783][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.170887][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.180008][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.188853][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 290.203115][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.213903][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.224759][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.235506][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.245861][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.256874][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.266735][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.278823][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.291618][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.302338][ T8496] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.317237][ T8496] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.329035][ T8496] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.338822][ T8496] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.368872][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.377991][ T3120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.392209][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.400888][ T3120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.414204][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 04:07:39 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2222, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10001}) [ 290.423558][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.434010][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.462526][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.472986][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.486104][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.497432][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.508798][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.522255][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.533422][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.545227][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.566114][ T8492] device veth0_macvtap entered promiscuous mode [ 290.593353][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 290.602267][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.612839][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.621917][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.644188][ T8494] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.654381][ T1540] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.654495][ T8494] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.678795][ T8494] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 04:07:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x0, 0x1, 0x0, 0x0}, 0x20) [ 290.681459][ T1540] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.690578][ T8494] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.734097][ T8492] device veth1_macvtap entered promiscuous mode [ 290.745838][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 290.761293][ T80] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.782772][ T80] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.809065][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.835679][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:07:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x17, 0x0, 0x8000, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) [ 290.852940][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.880812][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.891572][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.903068][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.913838][ T2998] Bluetooth: hci0: command 0x0419 tx timeout [ 290.917780][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.930646][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.940931][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.952089][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.964302][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 04:07:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a80)="2e142555f0226097eb44b4e4c8f0eaf79f", 0x11}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000080)=""/156, 0x9c}], 0x2}, 0x0) [ 290.986786][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.010073][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.025578][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.035328][ T9787] Bluetooth: hci1: command 0x0419 tx timeout [ 291.068478][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.083314][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.096236][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.107776][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.124494][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.135339][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.145652][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.156331][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.159594][ T2998] Bluetooth: hci2: command 0x0419 tx timeout [ 291.166308][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.182940][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.211147][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.233661][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.246915][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.268764][ T8492] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 04:07:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001040)={0x0, 0x0, &(0x7f0000000f40)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) close(r1) 04:07:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x18, 0x6}]}}, &(0x7f00000012c0)=""/209, 0x2a, 0xd1, 0x1001}, 0x20) [ 291.289962][ T8492] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.299012][ T8492] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.322254][ T34] Bluetooth: hci3: command 0x0419 tx timeout [ 291.339505][ T8492] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.389928][ T34] Bluetooth: hci4: command 0x0419 tx timeout [ 291.405185][ T80] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:07:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) [ 291.459199][ T80] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.486527][ T34] Bluetooth: hci5: command 0x0419 tx timeout [ 291.493838][ T9902] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:07:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x80084508, 0x0) [ 291.508294][ T9902] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.525900][ T80] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:07:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084504, &(0x7f00000010c0)=""/49) [ 291.552235][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.604526][ T80] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.656123][ T3120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.669806][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.681215][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.684752][ T3120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.742764][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.779059][ T80] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.796910][ T80] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.845998][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.876877][ T1540] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.896983][ T1540] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.908865][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:07:40 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000040)="9a22d3402160a953288613d12af7b4319bad0eca840af6bd6388e5d4b13153b2f381000854dccbc751915c1b5d36ad8a1768f7e4ee6c051d7c4335835b51995b50473e93ec8d08a247c072cd89913f77ee2328c95ed03ba0702af1ff855a976d1cc1c92cd75148ad89351b", 0x6b) 04:07:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x80044508, 0x0) 04:07:40 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) read$hidraw(r0, 0x0, 0x7) 04:07:40 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000010c0)=""/49) 04:07:40 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfffffffffffffffb, 0x2840) 04:07:40 executing program 5: sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000040)="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", 0x1a4) 04:07:41 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000780)=ANY=[], 0x2f) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 04:07:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) close(r0) 04:07:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000340)=0x6, 0x4) 04:07:41 executing program 3: r0 = io_uring_setup(0x2663, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x4, &(0x7f0000000180)=r1, 0x1) 04:07:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000000, 0x0) 04:07:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) renameat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0/file0\x00', r0, &(0x7f0000000200)='./file0\x00') [ 292.216542][ T35] audit: type=1804 audit(1611547661.167:2): pid=9980 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir554416078/syzkaller.NHv54w/2/bus" dev="sda1" ino=15759 res=1 errno=0 [ 292.269777][ C1] hrtimer: interrupt took 50620 ns 04:07:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) close(r0) 04:07:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(r0, 0x0, 0x0) [ 292.294752][ T35] audit: type=1800 audit(1611547661.197:3): pid=9980 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15759 res=0 errno=0 04:07:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000040)="9a22d3402160a953288613d12af7b4319bad0eca840af6bd6388e5d4b13153b2f381000854dccbc751915c1b45", 0x2d) [ 292.360606][ T35] audit: type=1804 audit(1611547661.287:4): pid=9980 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir554416078/syzkaller.NHv54w/2/bus" dev="sda1" ino=15759 res=1 errno=0 04:07:41 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6131}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x1c1) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x4000080) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f0000000040)="9a22d3402160a953288613d12af7b4319bad0eca840af6bd6388e5d4b13153b2f381000854dccbc751915c1b2836ad8a1768f7e4ee6c051d7c4335835b51995b50473e93ec8d08a247c072cd89913f77ee2328c95ed03ba0702af1ff855a976d1cc1c92cd75148ad89351ba8d67f2a82d5ccffea157ea486b4788fa491318781243bfcd3790b85a098eb52b827b3f1493adff7e4f175f24158cf7c7e98f0fffc96246ac5a0ed8d90e76433a0a2ec4235b4ec5448585c3579c81a9bdaaad89e3bc54cf8e3a801086fa35db1f009c4fdaa6777762f76b4e38c0bf89252cc1ca1ca6b777b67c41d0d1531f85610a1bc57d8b23d10b8185b7160d0f3b1a2aee6980407a0b33a72a582c10beb2f4957974b790db2e9ddd5db3cd8ff9105b674bbd112300b570f98297a66167d7b239e21656168964bb99e5f7c849c244b6edfcffa2a09b056af7dd0a4253f4bdbc36ebf89102745a591919022b757315caf7fd02dfbb00da5cab7549661e32203c03d7ca3c820934b6669b2dea43c2780835755a3c62eb4f97227d487d23b833ce8392a7d9cbaedc5d7df55357b886ad02d6ea26f15783b3fc5306dfcc095d5b4e5cfab9835eb335a8ed04f2c47a52096c6250d42a5a8fefac7bac1367fad10b46caa2455c9c771a2efaa76e49f9d68d0e42b112436fdece4e86a834147a0d9e4fd51a64717ac63980a9de4a016b39b8526e9c33ba84dcdcdedce374fce21410f445bdd572242d7d05d4ddaa26762509dec9c98", 0x21e) 04:07:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) close(r0) 04:07:41 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000780)=ANY=[], 0x2f) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 04:07:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) chown(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008d80)="cd58c3f49ce0b09d5deb8b3a93fd50e4c190c0794008933468a611f16143e425edf7c88422f53796549db91611cec94d503e38f824f12fedb54ed3e7eb181c82ab88814f3706df17ef348361f95de420f9a60bd90122a52963cad9bb8d46e968068df492bea3699785300316b2330675dcd30e5a1055e348bb0c382a3832101bc39250e8590c79d9752209b2b23ed9acf08ad07c6ebaf712f5c1e0ec8ab4efe0dfff6f5f4daaa2548dbf1bdcf2c1e9fbf990e2ac90db80ca87628bb4668f911172374c48e546852eabf5b04308eefc6af39db96f471cd240653f4ff6e7f6f4ef514a55d653600cabadf0189668b95cfcc694de560566473ee5f8fd7e250d78c2cdce821270dc8ab045f5f137f2d6c22c51629b315407226849d55aebf5c3049bd974e7b0c1bc3309bfbef7fea880afee5c973c4917fd246cf9b9eab7889a9d07bfac8a533d240d03b7937d5326d54f22ad5ab738a6e6f536160c3d908a2b70087b9ea3656a1aca18ef4010b3aff373bd7af55e3a2d7b9c07e2e37ea51b35051a39ed029cbbd376a55cab6dcc4116b3f4aa3c6ebcd320c68547e4d729a185f4066d3cd75397ae66bcc14eb47444dd78a53e2ba49aca2244c2644928939e9061556b0e1ecabe478c4e5ae27bbf363ef42ffe4beb57eef3188cbdfb53939cf18fc09489e79185eb91c4c282827125abd114af23801c137796ec5c3c4b2761aec51430978479ba10af291f72a2844cede68d03f5ba8b085554a8f350ef4f8e8aac673c6da1bb42de6c81d0df11797d1096138c4f7d53ec620314b00f404c14f099536ddf3d5b53705abb6e18b954d982fdb45748ab7a672ea65fcca305142e8e1a1d7a714f531957845322a147d18dda0f32983c17e36efe4e32bf013171f6941961b4437a802f6512f0a59cf99074e483565872e5278eebc02bf4309259e55d995e7c2c8ba5c3b238b5b9ca46d18786a6eead7916d8763cd8ca869a0a41ba2e467e3333bd633d34bac9f36860dac6a5063e2879682f1fa28f475a920cb3f14659b8c24e33446367cd8eafc6ae05d1759d7f4b6506564b7cfd8786a26e0d26158bb1141e82cdc6b6cc24ab78183de94baabfa4134415543bda368baa270914ddff59c44f3ea0d28e84ff9ea493f83d8af49f05f5dde9d7141ed1c11fd5f96f72ffe75ee225d0b3f90eb104c8a6a90670ec60e74b3543c19bae3fb46b96de625244ca83d95b1b56f2dfeb54bedaf8eaf0ba6c8016a2a45b3cc0ce297d8d3c949276e9a67fecd9a0a1070ef1b6ffdaf1a68275f8f18c927e54d20ba98f54812b11eb4202e2c5234c9bef78bf7184b92e358046b93365328cb8e94fc2f75ad0fcf78e228d50df81f24055c70a964db9352eebc174916debded93b9cac710e7b10ccbf3f2c2b1624039547ecf2c75f4dcaa53a04f4300b07642aec147287f04f8bc67c0bbc22b99d04b139bed63a16b3eb9ebacadcb8b94df00a79316dd40bb7ce4aa015cdc3dd025ce0893418066a5d47090cfda4afa72d93ea1b41faf23730e9cd4b8929ec8662d469d9e0544491fba54187af0bdffe39484ae66aee50ef0857cc841df86cc4f05470c4ceb257f0e3cc48e047c03e646470aa9bd23c440d69829658f7da21d1e482c7be90ae3bf60b4c2aa6033923d2d93ca4b5b81e310314ca8bf9f054364cdf02d910402363e42e0428c6428bad5d2d52f2fabc1bc485b3474952fbb708877e8a110c0cf109c8e8aa0b29265ea5344d7f417314c93b08444e4e8fa004ef129c51f0cae039a602825f942218b21253a40fc4c13b1d852145aa6303b73180d6ceb99de0a6deb85877d532b52984d3fa2fd9dc7bbf59e07cd1e1311dedfd9a1bf781aad46c9acdafd25cd489c88f36f3fca5ec28e4c725b95ca3a1c1cf4bd8f30b946179cb08a9f809a5864c96ee2f42d2dfd1f15f83c351b71030f29bce8eadc4f0156e92e3068ed953028b29303c81192c2ea74f78d96004c0cba1a497ffde37f2f4aa3a77d03c4bf376365dedb70ba9f9a1997fb08435667d4c1205e55ef486d34a56ba80c4da0984b7ebe13b8a7a0e7ab118c4acba42468148f3491ce7c8b42031de4f7af6bc6fa302b6d2115aace2bb4adf36897f465c7b20f5d0a64b7ed5ee874f64cbc816faead0c48892908191f023fc74708d282d944bd724fb78369f40ff3c80ada13e4f7a2aaabdea96b36387a3eca39d3989546e6454427a6354ed702fa48556a79ab1ffccf3917e6b86fad1bd4781dea849c09e1c14b5f4a55af792edd91bac27728301dea6b60056df58358175ec52f8f884cf229208b9a7cc47831890c7999a763d56cafbcf5487db9dcf6946db66eebe5c24f31759ed0d3eddfab663bf55e236a80dcdc946533e2c72210e36a52daf0025183e0060497419df13d282edc3417fdaa704fc1ee4e3983cd0b9b5440a70cc32d509d4e44d007bce7e3f7fcb1b9c9d0e8f6190b487814b385fbb041b93885f3f06fcf990f4e23f2fa979db8e71808a938721232ef37924bb79a43f6e96cedde085e4c118bedf70846a01631fd755bb2c565a8e62d159a688923abc584532548699cc2662c671153e7493afdead65223360988ab2e7afb0d42ee3436dc15febe8008e6df7809108d7eb9b9e8127e02aa954c035c6c7474a6abb5329f6a1cd6c1de70595d836d62499f5162854a5aa6fceb6854b16dcb3d7a623ffd8e9a8156b576f74b8f869707e5d48a3d6e1a916c11a30adbca78fe009e4ca229a2ae50f3fda4acf9d141f464ac1d39bd93e4e25b8a6ac65d5ef8f8c46f8b1053205b115f98f0a9aa0caac91a888513f4b984b9849203461320420ce19a7fc268ef8a47ba15eda310527b366b83e2d09f57beccfd353b53d59e747ff8c38d042f98b12a6e608e09a26098de700f806cf5ec03271d8619871c5fca339edeb3683c510d9199b3d754aa3aa4a990ec6b9708a364f02a1f8884f9f37bc7253d18854ca385df4c29d54556831fe66849f5b7d480e36d759d6b9c416ff880222f9fae80f0f0e500ebef42be5313ffde68b69f8d4d697e01de64891c2806fea3aab3ce2b9c58d2effde320bc7c67a30a147d5c8852f9143c76b2462053764f06b4f1a9025b489f2d65f374463b04de9d79cd1a33e4651589240b9f0859d6bfe9e804248872c3747aa88c83e6e8f965cd3ca1141cdcca02752505a0669f451882e78f2981bb28709f46d134cba1f125eac135e5fe5e4dbdb24af2ba3775866dfd8da4c63ae222becf5ec92b69da35b61dea00b5230bdcc92818e0dddb80aec2624d0b1bb136831ffa3ad6b6c5513fc1e076c2ab54ee1ad77282a9e05fe2b2c96d26d81be8b1ebeae41a8f482e0931afba2fd4a64e23cb8e78749be78845caa2221fe439bebdfdd13b8dfbb7addd5def8868cfa5e07e764ca7c6419838eb68be58678c626511908ec66b6b36ef388f28428ae3fecc0662baf615f77bdbeaf752b04cf2b1836468e7c2cc7f9915a86c86cc756ebb9114c95b49c2a206d0b2af8985492effa9adf13bd7579454fc8bc74909894966a9c2cd7a716610d14544a436e02f7cae92b75e20b7fc1c413fed364d0e5771cc879c4c84824251bd0f349001c437636f88acaf31ab56e7fc8b7969fb0a0ac7526a2fc48e393a15167a52c2fa25a90a53d58e1d2c6218b28ada7659c95ae7510fd535f017a1fd70f9e7175e116c60492b9aef25d4ed5025ba32cb191e4d40076773977ed9202f7e54d692893a634724043eff5e29ff068e3e5811243aa1b28cda25c1e50b57550518177800ecbe4bc0fbf6ee101ff07f2aebc2ed95099ab3fe9505ca01caae4ef0652a6b0fb4655b10309241e5aed4db6b5dfefbc15faca604c74276d1ee853e58c1090e288ea65c23efac8209da3739056059e4a28df23be8bc3d031bf30a4be0b08cf38a6ae3bd5774f302a5ad685486cd5dbce7ae4b6d8c04f18bdb9a976a324ca4a63c3cf1f0008417c03b79fa85b6a7e814133d8b8141a743fdc23855b6f5e046523953e30e3f5fc52d944f26c5cdfc0f63c89036d6bd27209f80925167c9192a2f9edcb0da10e2bb0db68f6e83324c9be83d48e292564789d89cd81fe00a5d3fc93916abe2163259a6464e37f94ad82f0c48972473fc57000bc87632dfd459cf06e38677bcde3e10a8d1ef363e1bda794749f16370f725da01c59292aa6f7ade85a6f23062dfd756e1b4f5e52d871e6e6c0ac9d43a015e546dd05e2360c2e3a3b9adf37f80efc38530481d7c80e6069e56fdb0f775f2046e22deb19088c13e5bc2930ae58e9e4dcddd91e26e7572dff91c2bcce5c7bc138b65bdabc36fd062b8450fa7fb3e1f0f795a73ae57170347e5013cf8b260ab9198e12b753cac9c876a979d9886ba70fb454539a98ffa0be27c0d9b32ed3c64e912829805a537a70340a3aaa8bfb3754fee8eb0488e7db8f906506c9d242296987f079238c1b04041813be9f18045f1eef4390a483ef7dc95d6a9c43321733470622e348f884d0fc53af2067e302ec7d1e52d382a9ef56aaed018c03e6dd8cca37400c083ecb727f2f1d758a661bcac82150fe6a2e2c854a245f7a3e43237da537ed5cae51553726da0e7966e01083e404db297df64b1af1b04c7f44fa5fc6b05957a3baf628198fd7eaf43ac0cb861e8f28e32cf20cb74942be0dc2dbee413a417cfa830215edaad3b08c08127f5f85e65611482772ecdcf5e89a4bc4e0ff551864b48f8dcbfd80c560d9fe344d6505823a2bb52ae420cf67c1d259fc46f66be0e613843e570ba98e5f6787ee034a167ebc820005a3c04f4b03851e6063bc866cbba2957b2b0ba5daf329d6e9d34a6ae68ba818cce8868285594796572c1fd45dcb6616fff34e812f80ffda73160c309adf66d5b5546491f38f3824d44ed45f86175bf8992581e94ce6ee571088ecb77a12a902f171ef3b3db2f103b38b7f4265ab1e7f692fd25846b7f1e5fd6587a23f9c523f2de503ba179f98ebae20d6f4e4c1628cabf390b7e11e84e7c0c743a8bbe675971dd7e5c1234c890a72cf3ee4bfab810d56990364319c2d30c809ecb6a85ccc58d5db86d490935c2a4bb39445cbc45cf37f33a126188fc7d144d3dc38a91de58b589c2b6765343ce875936eace8af2545beb6f8068b90f181b1e62ad249b9043a6b96850b3a501c36e46ac482cdd9963f3603a9ebd49cfd05d14254b31b14f58707eb6089f5edc2b4fdf38d64f8f842fce295b1fc2cff32cf01ff3bd328b065ff16a0b2754208332eae3a649e58c45fc12930c5999b2d39c4200ba3d248721be4e074b5124e53afc19939f173a7f336361ef576074ffb52090813a96f85f64fa16fe6f930c2e3fa23fc31ad8dc522e54ac4fee2566a38067bed9a9df447b8430b7c019e7eb86d216bc44c927ae9c8efb3638f5714de99d6f0253c975f34bd16b03adce327c4abdb715346ae24a4050b1dad0d0161e20afa3c3acf979920f441523e9a24517398d4c2310b84358f4dd7dcb3722c0351596ffcb4fcb2fed4ccdc185176ff3ac59853cd70f2206b4f433c074f584059bbc6592fb644f0abd8de22bdb122e09fd46ee8c2e5d0976d17d0a38252046c26eacfecf60163f90f9e23ae6ce0036418bdfe582f15f86a1cba3c34a457214940d5aa902231f851e35adbc46564e97f119c214b9a28dd910f8dea089710eb1a9006782a9994e4a4d7fe500c021fa578fc619692aa3627e7063aec0c4f95bd6828b1c2bd6e3a0861476c2cf89a9e288fd5e5a35cdacac2fa240ba3b1dd31feeaea64a7c432f3b0040d8d92cae12553cb94c7d09d8a7ba57ffd0a523d7fdf0d352adfb591d8d7dbe9eec1f6443803b1c718007af6a85d11c47c5a8381ec45cf51066ff77f958a74b33f1c04e4f5b49933504fdb64e1cbf3e071a955d933b154da31d7f3c91cd65da9c9c81b9b12e2d62dd0ec17f1a4e34b8abb6f34d2a2f15249f82f9b402d95c109418afc5bfc1f7e6cd25a26b7618a700fe1bfc3696c23d909f0a9ae7f0a1640cab4d5be76a03adc2c8491f2e0758df67a1ebdf11afa680dd554ae9a261cdc7d90ad2482710f827074107dc92c288c21489cd0414cee98d0a1a5fb936694a972fb0fb7a0eb22ef4733ab31e5f06ba89ea6b90bcbed21cb64c22b021f677de66d94429727879152e711393e14685e6ce524ac01c3c9e9d79b5a1b9019daa69d241404f35af4ac66d83df70dd9d88d098468ae11a6400937e507325107f6e443fa060b349e8ffeeee34e0a74916344e21cef9c080cb847850bae11e925cb8a1e6352152fc0051410947c9eddb2651c6284814dced338491fe4370fdbe7542c747ae4abb0b186113c16a4bc90045e723819f7988e62d90e6e4b81be2cc9236c5e3c6ee3ad9cdbbae22313ce89fc7bf0fd36ab19f712c5c5f97a35e74bea2196ba7da153fcdfafcc1d48ada9c2975c0bed74eaa87dc805c414ef975fdf69c02e8b8631e7c07eae2cf2fce95fa354c37b8c148eb54bec44424439880855c2082264fa810195d031510b4b755e4c4db9905a787d212c9fbe977c6c7717b169adfd4310bc23fc0dc6e88e4f98bcb123c410ce842b4ff100a98a69cf01eebacb4813956accd5da0941df32c6bbedd5ade2c0a63d1f11aee67bc0fcd9ceb2b139c457f5e62a7c2fd2edde9a519f75e187af472f9d615d686c40e52145be5b546e8b3cf74b734343130b3cfae7fd388ad190b13d38f73f2e319ecce18e1c13b41099e9e6ec59149d73588da7a29bd09a90abef5f3eae183987d08c0fbd55ebc25219524da6ff73349324a89c264b22fe3c8f05e144391188cf81a01f6641dc4503c4f2cdf6b574a5d8c4244280c1f18696cb4a9e9a68f1aa29ead206fced930d235fd9bb57c86474c18c7e1e70bd1afb36379518df183ef2afcb995fe19f24f9736a950deb25a1a49eae4108f17cf5e0de913a1e8cad8c6548fc5eb930f4945018b76d83c994e3efdc2398d19c7a32d3ab37f1b13c24d8a1c72b0c43f4f2bd0c3c2bc82e3a80b6393577cea80e130dc71a98303c19932b40f8bcc47af56c308fbb2d4d6c44a255b85d19a7be5e3ccb352cfb95c060f984e9841c432202194e3f80b5d3ab43432cddbe2f8db02f9891a517547c06d688612056badd9856b385f6661bc953b254ddd83f9ce0218c5c329d276f7bd7cef4ce476ddc448cd43626095268047fc6f0e9c30fe0beb6c323d2e0a475fc0cc58f44d77ee73370c33fedbbaa0329860c7e158d86e4cdf519cb769089135c106770c0763a8785f9545808051dcdf213ba32151ea17ce8e20c8a62bb567e570af793a369a962c2309f505b5fa10c1cc050736e0a1375ee5ba38f98e913934481127fe0cf341e67d259a5d0f4dbcd9beb333db9a8d2193657b9533e0bc6cc8540ab5cac56f7cdf33a1f25c5767417db41f93d903906e14a1412b11e5353ccfbd29894935561e78376c04df7977d4091008d35d48e2b634e09ddf0eefc22415b11cb55f212597e2c667ee24aca696e49633053b7340d34552e38cb950da6ad4a66b410bd4a1925bd25e0e7b0a0296367c74a1138e253a9d72c890cc0f79a04a63c77051f1a61dbc14dd3d7d7e27a8d5ce866d92db72f0b8fd50c94d97e669962683424b79d5e13f38a4b058dc9a9db610310dba4539ae224ab447657459522ae364cccbae4a0419b4f23e9d0657f484c4ec06c387c2ecea543f291d7f22bebabb629411e98f5e57cea49369dbc48ed4f9b4a76f4a25cb33dd88f73a1062c71e57a04722f69736c7818f7de4cb1755cd970664d004b0438d6e5b71506a307af3567ee85a2d935659a7a09a601360bc150c5667b846f78fab920f0f221a2ce6ef1cd2465d69cb938a743fb9bfd2b27eb6f9691828e278927273a7a8ba9646299ab63f65c93b0f1d2af4b9a685b513bf31a8f0909c81a63c0e41c62ac1cdd9cbe24c7c1cefbbcfe96ccda45d74c41ad6eafea80a3e3dd4aee8bf0e5647cef36f7933271c8fa83720ca3e589928b3f9930ec15bd12fdf7393e347fe77da3b43825b32ff7de221230de6ef8e16a80a9ad99a27527358fc9c55ff85e73f5ca74db7c5511dd0443b663613f6982df4c81f55472b8353ecfa47cc3db96b5c0c626d0a4fdb70b0aec2e2ae1ac92309879bed31e84a0ad1991d0e55c4e84a25999a330cd66d10409b6aaadc76975361274a7b0247085db5c90b64e24c13d09a28f15c950436245474bb88edfcc12c6c0e7fc6f6959250bde0ea8b5f08f61963aa6c3f8ad2b1bf23ed886f57d6247603f021e7b3edaa4a186959a913be6c1fdb8bbaf1e36c5b2239c5e2902e736a46a59439a1d2ebeb1fc955d27204d9fa9ca34d36e83087f7b3f72b53c5c77550ad22f2fe55e805ac38629fc08b8c83bdcb11f9f31ede497a0257a5c171cf7631567971ecc179fecfd4130c175bc070bf804a2621aae54d6197b464ff0a586accc354ad744013765bbeb0abb73c1f3364bfd5c5eb31a58bda7ddeddc2db8704d269b42896f0231a70e92b05e87104e8df00887dd0ee08255d06c67fe321281ac716d73bf19eb7d1b263d3c86e478520b5b070d059f935cdb99c7f9f5869ccb0f0a73a75ed70319eb8dd839e9a76cccb85c8667c7146e55e45d983a4781152d08873fe2ec1c20d21e9268f289ddbecb62195c66e30acdb0a5c92a435fcb002cb6ef68ffeec7706efc2c2da80cd724bb0727968bfc11080ffce316d332165fc7909b44c760fb59f39f11fdce9a3e6483b2cf967b93917f09e3511f19d9eeda6713d5440d70da250774a0aaed95c0d70013c5c18475bb8b3b67aecc3decbf0b88e151d051e40f885e3e57bc5e239adf31769230b23a0e3c956ad683e68e2e8065d9bfde899cf8e3076d7ab9dae4156bedef35a43ef7c295b6619fedb4c38e657f466f5b89318ba782f87c05fb31c3910ae0206737e89a95418ef92b81f2e946b8bb8d3b538efbf4051410d8979e71497861c5ca3ace2f7c01d0f798c5671388185ee8f500259b32f2f59177290b2dde63b2abe0d8851de987a3229c1f9d37a52841982bd10e942e3e368126bafaaef0c169c091f814b817b3d1417378609bb7f1cecde87e876b7a623407c1257ce707ef2826d6eb8a58a8850e9150d5548fbbc6ca120e989a0ecf5aad84d8b5b46b29c129108e00bc8f11ebba983d081798a80ea57d1f041e92e949ed644429640c0dab32ab85a3bf671808d97dc9719a7f11343b49c16098988f9659f00080ee47f6bb418adf7dba89dc7aa892f416f1010dcf0257cdc30a0e6282b3a3cfae2a7f9671774b11bda4dfdf7e9b73c255ecd64a3dd7156a3f7ce9d2fafd7a04e7f4b4dd7c03b9ea9907a953b1acf1fdb4c456e1979efc0854aad160240f62a8f64c78611609676fd20e061d88c361f8765b1dae8bd51f1ea0f1719a04ade05e2204168ab08348a53171a1f009d7fe7a1b419679ffcbdd67f0d017d20241a97a5d1fcd676f4d5534b092f5c15ec0cd4108a691150f766709c207aa2bc7187784d9b3135a1edf2779f2a367bf7524d7c83881b497e0b091107dc72dfe0d17e74049e03b54af353c091b1627a2e52c04377640c3d49d477773e69f195ab71ad64b64b0ff02c403d2c555f218a172e7780ada6ec8ae0a9186985058e091501b52808ad7c9012195c4db427e954ac93080e0bc6e360778c2479cf5cd2d3d1ed558d1e6f0cb08c1cf07c8a44db87f3dd181609215741ab63ce1428691eab1c12b66cce1ca3044d1cc433aff163f87c2c3fc176b85b2f7a88565f1a15eb6891505c95d2a3aed288eab3c57073a87b328fdd962510c4ace463ebe9c342c66a60419b095198d8a0edac49617351f4c18a2fad96ee170a8e5c65742555a4bc5e8b6f037f64d3585f4c7bb57408fdff031cee9b4972110583b9bb60bf88886d1a6f6f64a92c2e7717500a0428a2435dfe1cf4e8b60a1e5972d227c1eba90879189d6ecee29b35e47b2fcc41d62fd3f489f69496aaca0f36cc5cdd6126b5f64c1724ff7c02ebf45988ad81b1f8655df6acb4be8585b98227fd7a79fb5c9fad567df372d74a945c87be1392348eb5b5de535169c9fca6c650100430a9168603ddd4fd82ed1014ed90b305c411b5ffd106e655954207cbee2d70046289906450d79c13a6592aa42ea1b236ff3972295803e342589c71e4900852affa4167bd4f10d81b0a301c05606e9c7d1ff2858a3de801753f616645a706f22add7cdeac20680702805a2d0ba5ad2beef2ec7156460694eab18e8ae526ae411c9e6daf7310179f5dfaf48d69b389b08bfe45c3c6a2976da7ef57166d359617141de08325a3c08e22278c9e8806e4d067b78b0ce4d8648f049a42ef7d04473572964cee069a86a0fb7e0ce435fb34e8aa4f450040ec724379727c0f8af73dc793a6a2b9d4e82dd77e23329a23bd4762e0de3a8d1df21774d0c3c65eaea089d1929b0972e8b75b79d4fede8037a6b68c50416cfe75a78de4f375139ab70178815c1e2d96bb8dea2be81acd5ab5387e4f8960a04dc84db5843f1ba464e1878f293e5b78f8df0c2be5c097d5aad0f150846fa076cbbc98d704b53310394d5cb20a003b342aeea8e904243b9c2f82f8bb441eef011cc01018d4333241d0e556c517a44541f68741ae97e53757612e93f9372bd063ee132b9b4a2f2b81199e2e606e1477e809169d0d07bf42e8a8af45e683c36d8f63e52a655aadcfce7aa592854135ebece0a19136fffe0819b7c2c56393a1380a45dbf5ada39f86b77f054b8eeea41b0edd88adf6d1b2de2b983df21e9dd1a7df450d32d63acc66e93ca88d30199ab2b9d385870ab4e3afa65184831bb99de4613946ed31420e6ba9a88f7e630359c16812f4b1ceb2e47f77ff8f109a16031e1692e4b22a9eda7d9076dced35f8b974bd3feb1ecba907166648b17945a2cb72da3ebead5f8d5f8a947c71310164c508b6fcdf8a6dc48792533526ee1fb7ce11f1340bf58f4e996643580db068cfa6988f756da7ac3c8a9c6cf5ff9718fc16ddc77b4e9b24e0e081a93bf136e6a9216d38112d23f3b6545f47968a0ccadd8e16fd62370e9e823710b93e5fa6380151303c3b845d3177db07fcda2042be7434226d3326b82611b18c930ede710670321ed77d65f394fbae941421328efc1aece9eed570201baeb109f488ddc40922bbc22b04e8cdb0f86258f571439d5da7c125cfaebbfa161f5f269f1355dbb89e5feac277c3dd8e2cb01b5fdfa3b4671d52aed1b8ff67053825507ef2f6bce82dcca5c7fb8b1289a8c21d17c424145026c6e3f1cb320283ac7ccd6504e94b4ad83dd4e5b2e60a27347c2e0acc2327bd61a622072c946d7f61499b2d1a46af6f7bd5fbb8acb1e611775956c0f8907c0ff22056e647c3133beb583ef15e8d7eb047578fc6a6777a70f588c62c8a3d51cb4649a838f4b9f428a8e9749894e33c06cb08b241ec0b1002c2bdc3303c271aea46f0624d0c4bad2164ba2cd8e220f56a62c97618f474c5501b4908edc192d7a8324095fcfaa8f14dc4273fadb24f92ed1082c4e2f5628d27cae1a9b293cec447cc803b26002f5e286ec830d3ab03c8de9383ae06613fe2fa141778de51e8b96f69c65a30ae6d61712db37", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000065c0)={0x78, 0x0, 0x0, {0x3f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r2}, 0x50) [ 292.490845][ T35] audit: type=1800 audit(1611547661.287:5): pid=9980 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15759 res=0 errno=0 04:07:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x80) [ 292.576760][ T35] audit: type=1804 audit(1611547661.527:6): pid=10020 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir554416078/syzkaller.NHv54w/3/bus" dev="sda1" ino=15772 res=1 errno=0 04:07:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) close(r0) 04:07:41 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001340), 0x0, 0x1, 0x0) [ 292.658866][ T35] audit: type=1800 audit(1611547661.557:7): pid=10020 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15772 res=0 errno=0 04:07:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001340), 0x0, 0x1, &(0x7f0000001640)) 04:07:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x1000, 0x80, &(0x7f0000000140)) 04:07:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004880)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000060c0), 0x0, 0x40002140, &(0x7f0000000080)) 04:07:42 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000780)=ANY=[], 0x2f) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 04:07:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004880)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000060c0), 0x1, 0x2140, &(0x7f0000006240)) 04:07:42 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000020c0)='/dev/zero\x00', 0x88002, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 04:07:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, &(0x7f00000000c0)) 04:07:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000000, &(0x7f0000000000)={0x0, 0x3938700}) 04:07:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file0\x00', 0x0) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x1) [ 293.213286][ T35] audit: type=1804 audit(1611547662.167:8): pid=10059 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir554416078/syzkaller.NHv54w/4/bus" dev="sda1" ino=15789 res=1 errno=0 04:07:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) fchmodat(r0, &(0x7f0000000200)='./file0\x00', 0x1) 04:07:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004880)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, &(0x7f0000000140)}}], 0x3ffffd2, 0x0, &(0x7f0000000000)={0x0, 0x3938700}) 04:07:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000004880)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffd38}}], 0x1, 0x0, &(0x7f00000000c0)) [ 293.327734][ T35] audit: type=1800 audit(1611547662.167:9): pid=10059 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15789 res=0 errno=0 04:07:42 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000780)=ANY=[], 0x2f) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 04:07:42 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000100)={'netdevsim0'}, 0xfffffedf) 04:07:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x20, 0x0) [ 293.487747][ T35] audit: type=1804 audit(1611547662.437:10): pid=10080 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir554416078/syzkaller.NHv54w/5/bus" dev="sda1" ino=15755 res=1 errno=0 04:07:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) statx(r0, &(0x7f0000000040)='./file0\x00', 0x4000, 0x20, &(0x7f0000000140)) [ 293.544952][ T35] audit: type=1800 audit(1611547662.477:11): pid=10080 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15755 res=0 errno=0 04:07:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x80, &(0x7f0000000180)) 04:07:42 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) statx(r0, &(0x7f0000000140)='./file0\x00', 0x1000, 0x40, &(0x7f0000000240)) 04:07:43 executing program 2: syz_emit_ethernet(0xfbf, &(0x7f0000002240)={@broadcast, @random="65206bd323ff", @val, {@ipv4}}, 0x0) 04:07:43 executing program 5: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="edd700", @local, @val, {@ipv4}}, 0x0) 04:07:43 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000000)={@random="edd700", @local, @val, {@ipv4}}, 0x0) 04:07:43 executing program 3: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 04:07:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 04:07:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000140)={0x0}, &(0x7f0000000100)=0x1) setpgid(r1, 0x0) 04:07:43 executing program 0: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 04:07:43 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 04:07:43 executing program 2: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 04:07:43 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) fcntl$lock(r0, 0x1, 0x0) 04:07:43 executing program 5: semget(0x1, 0x2, 0x320) 04:07:43 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 04:07:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000280)) 04:07:43 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1004, 0x0, 0x0) 04:07:43 executing program 3: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x6}, &(0x7f00000001c0)) 04:07:43 executing program 4: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 04:07:43 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) 04:07:43 executing program 1: select(0x40, &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x6}, &(0x7f0000000180), 0x0) 04:07:43 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000080), &(0x7f0000000100)=0x8) 04:07:43 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0x18, 0x2}, 0xc) 04:07:43 executing program 3: getrusage(0x5, 0x0) 04:07:43 executing program 4: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 04:07:43 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0xa64566b5c4001dde, 0x0) 04:07:43 executing program 5: select(0x16, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4a14}, 0x0) 04:07:43 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="ef708eaa86926dfea854ba2763845f02bde1831588710e2aa154fb0b"}, {&(0x7f0000000040)="616056f1314db55c641e74334af6b6847e4bfece1979fbae45acd1b394bec1dd84cfaea42f26d68a2cd2ea193b0f4f8a428bdad13b9860d165149f80c130729754cf24f113b3003b08383047d7"}, {&(0x7f00000000c0)="7998f2b91bcd1f9b69ef5f831b5d23644f7a81e6e6314507335f5e8716031755ab8c61b757781c4aab8c2b4fe717a721c0273f991554c74e2f3372a1c0f69bc48b41d25f5a60b8f06ce7903d585f50f070561df6046063781e070597ec5885b18afa0e583874a116d2238eb69500eccd190bbd088edbba71c7f411127f20db7c9de447e965eb4defa81bd9b51efebe91c5dab24294fddb998d72b608b888778b0211562fb4764a12a48eaefe"}, {&(0x7f0000000180)="c0115dd41f115892861877d165e4329e4a6e85f39bd9837840cfea962808cef86d2f5c6b24faa059544b8dea3e291268cdbd2415ac6405be60756ac2d5e590b9aa893bb50be9b3a948cfcbb4add0efb7d756e6bbcea623218f471a2c2ae2bc899d74d73de80a408e3013c830915e197497245808484c30c3e4513b28cc7d4c058efdc3e12d282b027bdabe418066e63ab1b6d1e1b4021cb62086d2f88df54cc6253a825027369c323a20738c90e82ce819b1e3634eee4695e91a87783b7a5c4bbb50fd1384e4e1dff276676a5dc37078a574efabe7fc4bf9653c51b5fe583b"}], 0x10000000000002eb}, 0x1) 04:07:43 executing program 2: lchown(&(0x7f0000000200)='./file1\x00', 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 04:07:43 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="01012e2f06"], 0xa) 04:07:43 executing program 4: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 04:07:44 executing program 1: setrlimit(0x0, &(0x7f0000000040)={0x8001}) 04:07:44 executing program 5: stat(&(0x7f0000000080)='.\x00', 0x0) 04:07:44 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000001480)=[{r0, 0x1}], 0x1, 0x8) 04:07:44 executing program 0: select(0x40, &(0x7f0000000200)={0x4}, &(0x7f0000000240)={0x8}, 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x2}, &(0x7f0000000140)={0x6}, &(0x7f0000000180), 0x0) 04:07:44 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001440)) select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4a14}, 0x0) 04:07:44 executing program 4: setitimer(0x0, &(0x7f0000000100)={{}, {0x0, 0x100000000}}, 0x0) 04:07:44 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=ANY=[], 0xa) 04:07:44 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred], 0x20}, 0x5) 04:07:44 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x59, &(0x7f00000025c0), 0x60}, 0x0) 04:07:44 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xc) 04:07:44 executing program 4: select(0x40, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000001c0)) 04:07:44 executing program 5: select(0x40, &(0x7f0000000200)={0x4}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x2}, 0x0, &(0x7f0000000180)={0x6}, &(0x7f00000001c0)) 04:07:44 executing program 1: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x4a14}, 0x0) 04:07:44 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000001440)) select(0x40, &(0x7f0000000200)={0x3ff}, 0x0, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) 04:07:44 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 04:07:44 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) 04:07:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[], 0x118}, 0x403) 04:07:44 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 04:07:44 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f0000001440)) select(0x40, &(0x7f0000000200)={0x3ff}, 0x0, 0x0, 0x0) 04:07:44 executing program 0: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2) 04:07:44 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="01012e2f"], 0xa) 04:07:44 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x0) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 04:07:44 executing program 2: r0 = semget(0x2, 0x0, 0x0) semop(r0, 0x0, 0x0) 04:07:44 executing program 0: mlock(&(0x7f000086f000/0x4000)=nil, 0x4000) madvise(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x6) 04:07:45 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0101"], 0xa) 04:07:45 executing program 2: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:07:45 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x52bc}, {0x0, 0x3}}, 0x0) 04:07:45 executing program 4: pipe2(&(0x7f0000001380)={0xffffffffffffffff}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:45 executing program 1: stat(&(0x7f0000000080)='.\x00', &(0x7f00000000c0)) 04:07:45 executing program 0: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 04:07:45 executing program 2: socket$inet(0x2, 0x6c4655562d7cfe83, 0x0) 04:07:45 executing program 5: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff7000/0x3000)=nil, 0x3000) 04:07:45 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0xa0042, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 04:07:45 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') fchownat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0) 04:07:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x165) 04:07:45 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) 04:07:45 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) setreuid(0x0, 0xee00) utimensat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 04:07:45 executing program 4: fchownat(0xffffffffffffff9c, 0x0, 0xee01, 0xffffffffffffffff, 0x0) 04:07:45 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setreuid(0x0, 0xee00) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 04:07:45 executing program 2: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 04:07:45 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='ns\x00') r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) 04:07:45 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200082, 0x0) 04:07:45 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/4096, 0x1000) 04:07:45 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='ns\x00') getdents64(r0, &(0x7f0000000140)=""/4096, 0x1000) 04:07:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000013c0)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001280)=[{&(0x7f00000000c0)='`', 0x1}, {&(0x7f0000000180)="b4", 0x1}, {&(0x7f0000001180)="8d", 0x1}], 0x3, &(0x7f00000012c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x40}, 0x40040) 04:07:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 04:07:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x1a) 04:07:45 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') ioctl$int_in(r0, 0x0, 0x0) 04:07:45 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0xfffffffffffffea8) 04:07:45 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r0, 0x80489439, 0x0) 04:07:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) write$P9_RSETATTR(r0, 0x0, 0xfffffffffffffe63) 04:07:45 executing program 4: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x16040, 0x0) 04:07:46 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2c00, 0x0) 04:07:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 04:07:46 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x102, 0x0) writev(r0, 0x0, 0x0) 04:07:46 executing program 0: openat$incfs(0xffffffffffffff9c, &(0x7f00000000c0)='.pending_reads\x00', 0x48a42, 0x1) 04:07:46 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x58140, 0x0) 04:07:46 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 04:07:46 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLOCK(r0, 0x0, 0x0) 04:07:46 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0x0) 04:07:46 executing program 1: pipe(&(0x7f0000000500)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000540)) 04:07:46 executing program 0: timer_create(0x3, &(0x7f0000000200)={0x0, 0x35, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000380)) 04:07:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) faccessat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) 04:07:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x42, 0x0) write$P9_RSETATTR(r0, 0x0, 0x5d) 04:07:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 04:07:46 executing program 4: r0 = getpgid(0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fcntl$setown(r1, 0x8, r0) 04:07:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000001700), &(0x7f0000002900)=0x4) 04:07:46 executing program 3: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) accept(r0, 0x0, 0xfffffffffffffffd) 04:07:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x0) 04:07:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) 04:07:46 executing program 2: r0 = socket(0x2, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x3f) 04:07:46 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x400, &(0x7f0000000100)) 04:07:46 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000200)) 04:07:46 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x80, &(0x7f0000000100)) 04:07:46 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 04:07:46 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x8, &(0x7f0000000100)) 04:07:46 executing program 2: r0 = socket(0x2, 0x3, 0x6) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0xfffffffffffffcff) 04:07:46 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x20, &(0x7f0000000100)) 04:07:46 executing program 4: r0 = socket(0x2, 0x3, 0x6) close(r0) 04:07:46 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x80, &(0x7f0000000200)) 04:07:46 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 04:07:46 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4000, 0x20, &(0x7f0000000200)) 04:07:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$cgroup_netprio_ifpriomap(r2, 0x0, 0x0) 04:07:46 executing program 1: socket(0xa, 0x3, 0x6) 04:07:46 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x40, &(0x7f0000000200)) 04:07:46 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x36) 04:07:46 executing program 5: socket(0x11, 0x803, 0x2) 04:07:46 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}], 0x2aaaaaaaaaaaabd6) 04:07:47 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x80, &(0x7f0000000200)) 04:07:47 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000100)) 04:07:47 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) 04:07:47 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x2, &(0x7f0000000100)) 04:07:47 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x8, &(0x7f0000000100)) 04:07:47 executing program 2: r0 = semget$private(0x0, 0x6, 0x0) semctl$GETNCNT(r0, 0x4, 0xe, &(0x7f0000000040)=""/99) 04:07:47 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x100, 0x80, &(0x7f0000000100)) 04:07:47 executing program 1: r0 = socket(0x2, 0x3, 0x6) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 04:07:47 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x0, 0x40, &(0x7f0000000100)) 04:07:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00', 0x800c0, 0xc4) 04:07:47 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x400, &(0x7f0000000200)) 04:07:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$tun(r2, 0x0, 0x0) 04:07:47 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x100, 0x2, &(0x7f0000000200)) 04:07:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@ipx, 0x54, &(0x7f0000001440)=[{&(0x7f0000001480)=""/158, 0x9e}], 0x1000000000000221, &(0x7f0000000180)=""/159, 0x9f}, 0x0) 04:07:47 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2000, 0x7ff, &(0x7f0000000200)) 04:07:47 executing program 3: r0 = socket(0x2, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 04:07:47 executing program 5: r0 = socket(0x2, 0x3, 0x3) bind$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 04:07:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x38, r1, 0xb16467c3c434ddb3, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4}]}]}, 0x38}}, 0x0) 04:07:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@multicast1, @in6=@remote}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xffffffffffffff60) 04:07:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 04:07:47 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x1, 0x433, 0x1f, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 04:07:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000100)={'batadv_slave_0\x00'}) 04:07:47 executing program 3: r0 = socket(0x2, 0x3, 0x3) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40891) 04:07:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000002400)={&(0x7f0000000000)=@hci={0x1f, 0x0, 0x2}, 0x80, 0x0}, 0x0) 04:07:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}]}]}, 0x20}}, 0x0) 04:07:47 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000009c0)='h', 0x1}], 0x1}}], 0x1, 0x2400c06c) 04:07:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x15b, 0x1, &(0x7f0000000040)=@raw=[@exit], &(0x7f0000001280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:07:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 04:07:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {0x8}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) 04:07:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:07:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000f40)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:07:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 04:07:47 executing program 1: r0 = socket(0x2, 0x3, 0x3) sendmmsg$unix(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=@abs, 0x6e, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000240)='1', 0x1}], 0x3}], 0x1, 0x0) 04:07:47 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f000000b2c0)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "eb34263885174b04ff524455f3f7ec5954221872265cd7786f956c09cf1c89510f9a6df2a10be4b907259235946dfb75b76d706ef108b1a365e922cd641ed8"}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 04:07:47 executing program 4: syz_emit_ethernet(0x256, &(0x7f0000000180)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\b\x00', 0x220, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x700, [{0x0, 0xa, "a78ce540b259808000000000000023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0822a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907cbaa39eb8164e240069f656d3a05fecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 04:07:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f00000003c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000000f40)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:07:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/32, 0x20}], 0x1}, 0x20) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 299.026046][T10464] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 04:07:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 04:07:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001680)={&(0x7f0000000440)={0xa, 0x4e20, 0x0, @mcast1, 0x8001}, 0x1c, 0x0, 0x0, &(0x7f0000001640)=[@pktinfo={{0x24, 0x29, 0x32, {@remote}}}], 0x28}, 0x0) 04:07:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000f40)=""/4096, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:07:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x270, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x7fffffe, 0x0, {[{{@uncond, 0x3f6, 0x70, 0xe0, 0x0, {0x6020346}}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "4f7da46e210069e70f7e2efe9c04b4659b28be2909000000000000000a0bb2198600020c0000002106000004000000000000000000000000004000"}}}, {{@ip={@dev, @dev, 0x0, 0x0, 'lo\x00', 'veth0_vlan\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@inet=@set1={{0x28, 'set\x00'}, {{0x60}}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d0) 04:07:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xcc1a, 0x9, 0x6}, 0x40) 04:07:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x16c00, 0x433, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 04:07:48 executing program 3: syz_emit_ethernet(0x86, &(0x7f0000000040)={@local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010102, @local}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "bb2e6254002558ca22a572f67c014110796eab03711cb7f9695917187511ae5b", "46b645c5929a79c593f9e11f633ea936", {"4ef240f72c9560982923844c680ad312", "52a950a4313c4fb38748e525166f3834"}}}}}}}, 0x0) 04:07:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0xf000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000000)=""/197, 0xc5) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) [ 299.243677][T10482] Cannot find set identified by id 96 to match 04:07:48 executing program 1: pipe(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x1, 0x433, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 04:07:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x20000000000000bd, &(0x7f0000000040)=ANY=[@ANYBLOB="00000001010100000000000061d283ce9263db6e9bef6482819693a48bf410854143918081bfd88ffd00efae"], &(0x7f00000003c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000000f40)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:07:48 executing program 0: r0 = socket(0x10, 0x8000000803, 0x0) write(r0, &(0x7f0000000000)="220000002000070700be000009000701020000060000000000200000050013801100", 0x22) 04:07:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0xf000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000000)=""/197, 0xc5) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 04:07:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0xb, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) 04:07:48 executing program 5: syz_emit_ethernet(0xa66, &(0x7f0000001f80)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @loopback, @loopback, [{0x2, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab233aaf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282184684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3248c27c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f2273ada1a5b2cc8bdd362e5fe928dc28352c4af70fb0113af334cd62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a3835cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "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"}]}}}}}}, 0x0) 04:07:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 04:07:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x301}, 0x14}}, 0x0) 04:07:48 executing program 0: r0 = socket(0x2, 0x3, 0x3) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 04:07:48 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 04:07:48 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @dev}, {0x0, 0x0, 0x8}}}}}, 0x0) 04:07:48 executing program 1: sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000001440)=ANY=[@ANYBLOB="a8100000", @ANYRES16, @ANYBLOB="0d0a27bd7000fcdbdf250a00000054000180140002006e657464657673696d30000000000000140002006d6163766c"], 0x10a8}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:07:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0xf000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000000)=""/197, 0xc5) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 04:07:48 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:07:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000000)=0xffffffffffffffa5) 04:07:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000000)=@framed={{}, [@generic={0x3}, @btf_id, @map]}, &(0x7f00000003c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000000f40)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:07:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000080)={'geneve0\x00', @ifru_flags}) 04:07:48 executing program 1: r0 = socket(0x2, 0x3, 0x3) sendmmsg$unix(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=@abs, 0x6e, &(0x7f00000003c0)=[{&(0x7f00000001c0)="ff", 0x1}], 0x1}], 0x1, 0x0) 04:07:48 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000002400)={&(0x7f0000000000)=@hci={0x1f, 0x6488, 0x3}, 0x80, 0x0}, 0x0) 04:07:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000480)="00be99618947593b2e8cfc0b30d0", 0x0, 0xf000, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)) read(0xffffffffffffffff, &(0x7f0000000000)=""/197, 0xc5) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) 04:07:48 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'veth1_to_bridge\x00', @ifru_data=0x0}) 04:07:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x10) syz_emit_ethernet(0xbe, &(0x7f0000000480)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "eff6346c313664d0cf29efa0543c5756aa693a5f828ea15a482169de41f30b2e", "43f8b6f28b1fff0018919f00001000", "26d59e2d3e5801000000fc54cb6ebe7f73d278c8aa62693f63d198c0", {"c46a37c28fffd7a3f50684e384e29205", "100521c953d2da7689ca19dfce219dca"}}}}}}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/47, 0x2f}, {&(0x7f00000001c0)=""/110, 0x6e}], 0x2}, 0x3) 04:07:48 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000100)) 04:07:48 executing program 1: r0 = epoll_create(0xfff) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) 04:07:49 executing program 2: syz_emit_ethernet(0x1473, &(0x7f0000000180)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "72dfd5", 0x143d, 0x2c, 0x0, @rand_addr=' \x01\x00', @mcast2, {[@hopopts={0x88, 0x12, [], [@generic={0x7, 0x93, "566e09678fc9dc5c922f6097bb70241f17234819899ff7da9a77a740ab4b910b0b20550659f5ec613759866df1dc3d8124eb62f1d7071413cfc65035ff301929c181e33178ed04b0ad34c076d700c22c10d4d5b52af41abaf760c54a07423b4952bae269e82eeafc1249c5c45f04adf2207126602684b24a9f0bc694121b1a00344e93b2d98ea247e9d5bed0bc3717285d6725"}]}], @ndisc_rs={0x85, 0x0, 0x0, [], [{}, {0x18, 0x200, "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"}, {0x4, 0x13, "40af6c34f21430c986dc49e6defc36f2a1c8de093b1a5c10321b6bc677dfc670d0a07eac273ed4a184413c4a92973545c2e785e53657a416b13637b92a5c83d8a6d7d052d59132cc0306110731744bab2d02d780bf2111426d2e3648f65a216c487d776818312fff747656ad1948d9a8fa43315fb8e7acfbcd367eba8b6cba637d2b64e92a57660234722f669bfb323733a7e5113673dc"}, {0x18, 0x10, "f9468b586278387bc95e94591295e47563c4961475d8d9a94dc866fa3023ebc0e98087d2fa23506f6573e3a2ea7fdea0caf631d3d3dce38002cdcf7caad5ed31d69112cbcce5e4e5dd892e84e42723ef98abd8579426349a94fd4ccd986024c70dfe5ad6d0a0c67beacc1b730f69c8cbc19aca2e10e3c3bd277bf41198719a26854550bd52"}, {0x1, 0x0, "c9"}, {0x5, 0x10, "11536b3313259d2ed675f2a2d0444be354f2f7ab21c978a0f5fa6b4f27dc30f9de9df11763646bbb381f7dcf2dc1e73f1284aeb9bccdd3a4b185c4e9cac141b3cab4c615c4caa207849b10b1fffb6ff9b9d8a239642d35da6080284676ca6f4ddcf392ee81e78df48573156d4b174628213492371d74468adaad5b7c9ba46a338f75b338"}, {0x1, 0x14, "6a5b926617ba818747a5770a7eed6cfe6fd7f9acd5faf20117e22e687d5dc91c04a6c9c2611e47e25b11ba216bf1048116f975aabd6c58e28b3363d3947ca9837e3adffa05876845a1a47604bb4d4b73b2775c01c3834e5ac51b1d47778d31fec1660ed9818398bbd5bc1c45e412bfac9be91475223af64cc9abf28d8d3a8b81042854aa6f8da2a97faba5c8a6389be55c1568a655169a4ef07b4ca8c967dc370c4f6a"}, {0x4, 0x1, "260977953442146964ae"}, {0x1d, 0xd, "33733c029f448cc5d85b439731b5bba15e8870bcd14c8c97b8e171d24d48f3b3c3e5c413195af88c851d9fc063f255240b13f73e8688f708e4a373f5c6d67b0dec1c516da7a6ce9af91774db40c0b4c5b8a65d5eb679bba37c2a63666638781d66010c86cf80923b4b6a41"}, {0x1f, 0x19, "6c472efddda590496c7e6ff049c4ba5ac4af2d3129d6bc1962b042be9b9cdd1e7b4dc4cc22487b969e3845814b56497d168a82ba5b301c7d9f07d9d0b3566b97b83d1f13b38e6a82891aea063405c332ad91cf17bcbe70a82718ed5648e537d0b4463ac5f305344581dc75a5afec6aefb6f73674e4dbeba1d51b2b5af4f64a71cde330f38945da86038b336e47973215257b258f2bad04c82c047e2e9906ef9e4698da3175ba7e67a89f8e7a85a7b34c8051e95cc747f8e6dfbea1cb2ce6e5cb27492fcf5179765b"}]}}}}}}, 0x0) 04:07:49 executing program 3: r0 = socket(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x890d, 0x0) 04:07:49 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 04:07:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x5, 0x7700, 0x433, 0x1f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 04:07:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000f40)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:07:49 executing program 2: r0 = socket(0x2, 0x3, 0x3) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 04:07:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1}]}, &(0x7f00000003c0)='GPL\x00', 0x5, 0x1000, &(0x7f0000000f40)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:07:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x1, [@broadcast]}, 0x14) 04:07:49 executing program 2: socketpair(0x25, 0x3, 0x6, &(0x7f0000000080)) 04:07:49 executing program 5: mkdir(&(0x7f0000000200)='./file0\x00', 0x8) 04:07:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14}, 0x40) 04:07:49 executing program 1: rmdir(0x0) lstat(&(0x7f0000000180)='./file0\x00', 0x0) 04:07:49 executing program 0: rmdir(&(0x7f00000001c0)='./file0\x00') 04:07:49 executing program 2: unlink(&(0x7f0000000000)='./file0\x00') 04:07:49 executing program 4: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) 04:07:49 executing program 3: mkdir(&(0x7f0000000480)='./file0\x00', 0x8) 04:07:50 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/cachefiles\x00', 0x5, 0x0) 04:07:50 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x32) 04:07:50 executing program 4: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x43, &(0x7f0000000280)="5cf249b97f0c8684445afd26b76af2f3c921bf0100339e57f4f21016a5b60a00088024c30e478947c9b9130110a1d190ad000000000000000000000064bfa618616522"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:07:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:50 executing program 2: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="4c0000001300ff095ffefd956fa283b724a6ae2200000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) socket$netlink(0x10, 0x3, 0x0) 04:07:50 executing program 1: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/cachefiles\x00', 0x3, 0x0) 04:07:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, 0x0) 04:07:50 executing program 0: io_setup(0x7, &(0x7f0000000100)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:07:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:50 executing program 1: io_setup(0x0, &(0x7f0000000100)) 04:07:50 executing program 3: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0xa0040) 04:07:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:50 executing program 1: socket$l2tp6(0xa, 0x2, 0x73) syz_io_uring_setup(0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dsp1\x00', 0x80001, 0x0) write$dsp(r0, &(0x7f00000004c0)="80", 0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000840), 0x8) 04:07:50 executing program 2: io_setup(0x7, &(0x7f0000000100)=0x0) io_cancel(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 04:07:53 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000001900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x1, {0xa, 0x0, 0x0, @private1}}}, 0x32) 04:07:53 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/cachefiles\x00', 0x0, 0x0) 04:07:53 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 04:07:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:53 executing program 2: openat$6lowpan_enable(0xffffffffffffff9c, 0x0, 0x2, 0x0) 04:07:53 executing program 1: openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 04:07:53 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) 04:07:53 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000001c0)="f0", 0x1}, {&(0x7f0000000340)="a3", 0x1}], 0x3, &(0x7f0000000480)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 04:07:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000140)=0x8, 0x4) 04:07:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x6, &(0x7f0000000600)={0x0, 0x1, [], [@generic={0x0, 0x6, "d6b2e00da1e3"}]}, 0x20000610) 04:07:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f1f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57600000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bffe67addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4f051093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0052e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec0700000000000000c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce16352000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6060000006ec9a31137abf9a404abde775089021bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a42ff4706068df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf734ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c00000000001e3ec2a9addcffd28ab876c2b0a5efb6086658818562092c8b6ef3586ea3910612e96405cb619f135a95f74b43737b2ad6e00a0baf1c2422d4a536dbd736f2cc66f836cbab48010108b9de270b5958ec4e6225d84baf1d33d4c1421e6892c4d9179a7264288d5ba2a900fcf9a6417176daf4bb1f8265046c3053cacb686d6cfe649ce061e5735f937a3fd35400000000a9252940f6720edcb733104b14eb129b707b6c62428ed8fa62219ed9bb672f468d2c230bd20a98d2711824a8a976447d98cc18f673f350e9a8b422af7845d68897705ea5f970b1afd51f4c0be6f369b79d5f736c58103a9b8a67e2494161d89bfee3f1e3be358c56344536252983d560bb8300"/2510], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 04:07:53 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000980)={0x2020}, 0x2020) 04:07:53 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000740)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ec1d08", 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x2}}}}}}, 0x0) 04:07:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f1f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57600000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4f051093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce16352000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6060000006ec9a31137abf9a404abde775089021bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a42ff4706068df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c00000000001e3ec2a9addcffd28ab876c2b0a5efb6086658818562092c8b6ef3586ea3910612e96405cb619f135a95f74b43737b2ad6e00a0baf1c2422d4a536dbd736f2cc66f836cbab48010108b9de270b5958ec4e6225d84baf1d33d4c1421e6892c4d9179a7264288d5ba2a900fcf9a6417176daf4bb1f8265046c3053cacb686d6cfe649ce061e5735f937a3fd35400000000a9252940f6720edcb733104b14eb129b707b6c62428ed8fa62219ed9bb672f46bffd3c019d98e059339e4db578d08d2c230bd20a98d2711824a8a976447d98cc18f673f350e9a8b422af"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000140)=0x8, 0x4) 04:07:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0x0, 0x298, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x8000000, 0x0, {[{{@ipv6={@private1, @empty, [], [], 'bond_slave_0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private1, [], [], 'syz_tun\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'veth0_to_bridge\x00', 'gre0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 04:07:53 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000740)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ec1d08", 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x2}}}}}}, 0x0) 04:07:53 executing program 0: syz_emit_ethernet(0x9e, &(0x7f0000000740)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ec1d08", 0x68, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0x9, "a78ce540cd4f791153d5dea6b2590b1ceca8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80502"}, {0x0, 0x1, "000005000000000000fac600"}]}}}}}}, 0x0) 04:07:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x6, &(0x7f0000000600), 0x8) getsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, &(0x7f0000000080)) 04:07:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}, {0x6}]}) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x19, &(0x7f0000000600)={0x0, 0x1, [], [@generic={0x0, 0x6, "d6b2e00da1e3"}]}, 0x10) 04:07:53 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000740)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ec1d08", 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x2}}}}}}, 0x0) 04:07:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0xb15, 0x0, 0x0, {0x6}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:07:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f1f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57600000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4f051093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce16352000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6060000006ec9a31137abf9a404abde775089021bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a42ff4706068df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c00000000001e3ec2a9addcffd28ab876c2b0a5efb6086658818562092c8b6ef3586ea3910612e96405cb619f135a95f74b43737b2ad6e00a0baf1c2422d4a536dbd736f2cc66f836cbab48010108b9de270b5958ec4e6225d84baf1d33d4c1421e6892c4d9179a7264288d5ba2a900fcf9a6417176daf4bb1f8265046c3053cacb686d6cfe649ce061e5735f937a3fd35400000000a9252940f6720edcb733104b14eb129b707b6c62428ed8fa62219ed9bb672f46bffd3c019d98e059339e4db578d08d2c230bd20a98d2711824a8a976447d98cc18f673f350e9a8b422af"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000140)=0x8, 0x4) 04:07:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) fcntl$setflags(r2, 0x2, 0x0) 04:07:53 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f1f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57600000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4f051093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba495aea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce16352000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6060000006ec9a31137abf9a404abde775089021bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a42ff4706068df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a81faae79b6af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c00000000001e3ec2a9addcffd28ab876c2b0a5efb6086658818562092c8b6ef3586ea3910612e96405cb619f135a95f74b43737b2ad6e00a0baf1c2422d4a536dbd736f2cc66f836cbab48010108b9de270b5958ec4e6225d84baf1d33d4c1421e6892c4d9179a7264288d5ba2a900fcf9a6417176daf4bb1f8265046c3053cacb686d6cfe649ce061e5735f937a3fd35400000000a9252940f6720edcb733104b14eb129b707b6c62428ed8fa62219ed9bb672f46bffd3c019d98e059339e4db578d08d2c230bd20a98d2711824a8a976447d98cc18f673f350e9a8b422af"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000140)=0x8, 0x4) 04:07:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r2}, 0x10) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x24, &(0x7f0000000140)=0x8, 0x4) 04:07:53 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000740)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ec1d08", 0x10, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x2}}}}}}, 0x0) 04:07:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x8000002, 0x360, 0xffffffff, 0x0, 0x298, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @empty, [], [], 'bond_slave_0\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @private1, [], [], 'syz_tun\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, [], [], 'veth0_to_bridge\x00', 'gre0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 04:07:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0xb15, 0x0, 0x0, {0x6}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:07:53 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:54 executing program 2: r0 = socket(0x10, 0x3, 0x0) read$alg(r0, &(0x7f00000006c0)=""/69, 0x45) 04:07:54 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000100)=0x4, 0x4) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:07:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r2], 0x1ec}}, 0x0) 04:07:54 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xe0z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd\xbe\x9b\xc5z7\xe8VP\x89\x16MK`\xe5\x137/J\xcb\x8a\xd5\x01\xea\x98\xe6Z\x95j\xe3\x0ek>\x14\x80\rXS\xce\xf9\x0e\x89\xc4\xc6\x1bOm4Lla\r\xce\x17\xb5r&\xf3\x96\xbc\xc39\xa7\x95\xd9F\x17', 0x203) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000000)="16", 0x1) fcntl$addseals(r1, 0x409, 0x8) r2 = dup(r0) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x1600bd5c, &(0x7f0000000140)=0x8, 0x4) 04:07:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0xb15, 0x0, 0x0, {0x6}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:07:54 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 305.186562][T10730] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.0'. [ 305.224093][T10738] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.0'. 04:07:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 04:07:54 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_tos_int={{0x14}}], 0x18}, 0x0) 04:07:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0xb15, 0x0, 0x0, {0x6}, [@HEADER={0x4}]}, 0x18}}, 0x0) 04:07:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:54 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, 0x0) 04:07:54 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x29, &(0x7f0000000140)=0x8, 0x4) 04:07:54 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000100)="de", 0x1}], 0x1) 04:07:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x35, &(0x7f0000000140), 0x4) 04:07:54 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x108) 04:07:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x6, 0x4, 0x6400, 0x300}, 0x40) 04:07:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_int(r0, 0x29, 0x4a, 0x0, &(0x7f00000002c0)) 04:07:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1da, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:07:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x13, &(0x7f0000000600)={0x0, 0x1, [], [@generic={0x0, 0x6, "d6b2e00da1e3"}]}, 0x10) 04:07:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3c, &(0x7f0000000140)=0x8, 0x4) 04:07:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:55 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:07:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4$bt_l2cap(r0, 0x0, 0x0, 0x0) 04:07:55 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:07:55 executing program 2: perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:07:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:55 executing program 3: syz_mount_image$squashfs(&(0x7f0000001440)='squashfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000013c0)={0x0, 0x9c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:07:55 executing program 3: perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:07:55 executing program 0: r0 = socket(0x2, 0x3, 0x3) sendmmsg$unix(r0, &(0x7f0000000600)=[{&(0x7f0000000100)=@abs, 0x6e, 0x0}], 0x1, 0x4004000) 04:07:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {&(0x7f0000001180)="8d", 0x1}], 0x2}, 0x0) 04:07:55 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 04:07:55 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:55 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001080)) 04:07:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x200004, 0x6, 0x0, 0x1}, 0x40) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'sit0\x00', 0x0}) r1 = bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000200)=@udp6=r1}, 0x20) 04:07:56 executing program 0: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:07:56 executing program 3: r0 = shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) shmdt(r0) clock_gettime(0x0, &(0x7f0000000040)) 04:07:56 executing program 2: mlock(&(0x7f0000fec000/0x2000)=nil, 0x2000) sigaltstack(&(0x7f0000800000/0x800000)=nil, 0x0) mlock2(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 04:07:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 04:07:56 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000005c0)=[{0x0, 0x0, 0x401}], 0x0, &(0x7f0000000940)) 04:07:56 executing program 3: perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000880), 0x0) 04:07:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newqdisc={0x34, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) 04:07:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 307.263970][T10888] loop0: detected capacity change from 4 to 0 [ 307.301595][T10888] attempt to access beyond end of device [ 307.301595][T10888] loop0: rw=2048, want=8, limit=4 04:07:56 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) clock_gettime(0x0, &(0x7f0000000040)) 04:07:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x200004, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x8000000}, 0x40) 04:07:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x5, 0x800, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) [ 307.346740][T10894] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.438498][T10888] SQUASHFS error: Failed to read block 0x0: -5 [ 307.485671][T10898] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 307.498946][T10888] unable to read squashfs_super_block 04:07:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:56 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x6000) shmat(r0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) shmdt(r1) 04:07:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x800, 0x6}, 0x40) 04:07:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x800, 0x6}, 0x40) 04:07:56 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r1, &(0x7f0000ffe000/0x1000)=nil, 0x7000) 04:07:56 executing program 3: shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x7000) 04:07:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:56 executing program 4: bind$unix(0xffffffffffffffff, &(0x7f0000000000), 0x6e) pkey_mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0xc, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 04:07:56 executing program 0: perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:07:56 executing program 1: io_setup(0x401, &(0x7f0000000ac0)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xfffffffffffffffd}]) 04:07:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x2, 0x2}, 0x10}}, 0x0) 04:07:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:07:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x6f, 0x200004, 0x2, 0x4, 0x1}, 0x40) 04:07:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000080)) 04:07:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x200004, 0x6, 0x0, 0x1}, 0x40) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, @empty, @empty, 0x0, 0x80}}) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180)="53be961fa7afdb7092a9cab7d3669e3d49c210e082cfbeb70dca738e07fc", &(0x7f0000000200)=@udp6, 0x1}, 0x20) 04:07:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x10, 0x4, 0x4, 0x6, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x20000000}, 0x40) [ 307.998376][ T35] audit: type=1326 audit(1611547676.947:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10935 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 04:07:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:07:57 executing program 0: perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:07:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:07:57 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x7fff, 0xb9, 0x7fffffff, 0x0, 0x1}, 0x40) 04:07:57 executing program 3: perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2193, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:07:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16, &(0x7f0000000500)="5cf249b97f0c8684445afd26b76af2f3c921bf010033"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:07:57 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:07:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 04:07:57 executing program 4: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 04:07:57 executing program 3: io_setup(0x8, &(0x7f0000000000)=0x0) io_setup(0x383b, &(0x7f0000000040)=0x0) io_destroy(r1) io_destroy(r0) 04:07:57 executing program 2: perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000005040), 0x15f, 0x0) 04:07:57 executing program 2: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000480)="6e710b00d67d3ef11ef20c75103541975bfc9f82b7fdf9bc95a0afd98e0c009b9710ac3b718cbb4c1c4556cdbbe0b61f8b4093f8abe9b78960ffe9a0fbe81dc192f1e13b106b18a022d327594cec098b974d3efb00"/95, &(0x7f00000001c0)=@udp}, 0x80) 04:07:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r2) keyctl$chown(0x4, r3, r1, 0x0) 04:07:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 04:07:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) [ 308.922428][ T35] audit: type=1326 audit(1611547677.877:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10988 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 04:07:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 04:07:58 executing program 4: perf_event_open(&(0x7f00000013c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xb) 04:08:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 04:08:00 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xfe}) 04:08:00 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x23) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0xc4102, 0x0) sendfile(r3, r4, 0x0, 0x200004) 04:08:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 04:08:00 executing program 4: r0 = perf_event_open(&(0x7f00000013c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) 04:08:00 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x21c, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 04:08:00 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x6, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:08:00 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 04:08:00 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) [ 311.413598][ T35] audit: type=1326 audit(1611547680.367:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11022 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 [ 311.484609][ T35] audit: type=1800 audit(1611547680.407:15): pid=11029 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15749 res=0 errno=0 04:08:00 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x3, 0x4, 0x6, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001500)={r0, &(0x7f0000000380), &(0x7f00000014c0)=@tcp, 0x2}, 0x20) 04:08:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x21c, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 04:08:00 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000000)='/', 0xc, 0xfffffffffffffffc) add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, r0) [ 311.599193][ T35] audit: type=1800 audit(1611547680.547:16): pid=11029 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15749 res=0 errno=0 04:08:00 executing program 0: setreuid(0xee00, 0xee01) add_key$user(&(0x7f00000005c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 04:08:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x10181) 04:08:00 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x21c, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 04:08:00 executing program 2: perf_event_open(&(0x7f00000013c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:01 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:08:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x21c, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020f000102"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 04:08:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='schedstat\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:01 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_delete(0x0) 04:08:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_cache\x00') pread64(r0, 0x0, 0x0, 0x80) 04:08:01 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5180a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:01 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:01 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x10, 0x4, 0x4, 0x6, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000)='*', &(0x7f00000000c0)=@tcp}, 0x20) 04:08:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_cache\x00') pread64(r0, 0x0, 0x0, 0x2319) 04:08:01 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:08:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:01 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000003c0)={&(0x7f0000000100), 0xffffffffffffffd9, &(0x7f00000000c0)={0x0}}, 0x0) 04:08:01 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1d4746, 0x0) 04:08:01 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200080, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 04:08:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="38000000030301"], 0x38}}, 0x0) 04:08:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:01 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e) 04:08:01 executing program 3: io_setup(0x7fffffff, &(0x7f0000000140)) 04:08:01 executing program 2: io_setup(0x19e, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) 04:08:01 executing program 4: io_setup(0x400, &(0x7f0000000200)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000240)="bbbe1134b7cf24de3893dba284060e55", 0x10}]) [ 312.646618][T11105] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 04:08:01 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x20, &(0x7f0000ffe000/0x1000)=nil) r1 = shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffb000/0x3000)=nil) shmctl$IPC_SET(r1, 0x1, 0x0) shmctl$SHM_LOCK(r0, 0xb) 04:08:01 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x84f5, 0x4) 04:08:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:01 executing program 0: pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0xffffffffffffffff) 04:08:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:01 executing program 0: io_setup(0x400, &(0x7f0000000200)=0x0) io_submit(r0, 0x4c, &(0x7f0000001ac0)) 04:08:01 executing program 2: io_setup(0x395a, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000001ac0)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 04:08:01 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000740)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x6080001}, 0x24044054) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='ip6tnl0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x4080) 04:08:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, 0x0) 04:08:01 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\xf3&$&@[&(/\xdd[-*}@+\'#\x00', 0x4) pread64(r0, 0x0, 0x0, 0x0) 04:08:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x0, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/vlan0\x00') pread64(r0, 0x0, 0x0, 0x3) 04:08:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x4) 04:08:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x48004, &(0x7f0000000100)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 04:08:02 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') 04:08:02 executing program 2: shmget$private(0x0, 0x2000, 0x1000, &(0x7f0000ffb000/0x2000)=nil) 04:08:02 executing program 5: io_setup(0x0, &(0x7f00000002c0)) 04:08:02 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 04:08:02 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='projid_map\x00') fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0x0, 0xe16610400e136cb6) 04:08:02 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') pread64(r0, 0x0, 0x0, 0xfff) 04:08:02 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='setgroups\x00') 04:08:02 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xc, 0xffffffffffffffff) 04:08:02 executing program 3: io_setup(0x19e, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 04:08:02 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 04:08:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x11, @dev, 0x0, 0x4, 'wrr\x00'}, 0x2c) 04:08:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') pread64(r0, 0x0, 0x0, 0x4) 04:08:02 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 04:08:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 04:08:02 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') ioctl$BTRFS_IOC_SEND(r0, 0x40489426, 0x0) 04:08:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x11, @dev, 0x0, 0x4, 'wrr\x00'}, 0x2c) 04:08:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') pread64(r0, 0x0, 0x0, 0x1ff) 04:08:02 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 04:08:02 executing program 0: poll(0x0, 0x0, 0xfffffff7) 04:08:02 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) 04:08:02 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') 04:08:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x11, @dev, 0x0, 0x4, 'wrr\x00'}, 0x2c) 04:08:02 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 04:08:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl(r0, 0x7fffff7f, 0x0) 04:08:02 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0x0) 04:08:02 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6}, 0x10) 04:08:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x11, @dev, 0x0, 0x4, 'wrr\x00'}, 0x2c) 04:08:02 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 04:08:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x38, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) 04:08:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}}, 0x0) [ 313.888685][T11207] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 04:08:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000055101"], 0x28}}, 0x0) 04:08:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 04:08:03 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) 04:08:03 executing program 3: io_setup(0x6, &(0x7f0000000000)=0x0) io_cancel(r0, &(0x7f0000001080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:08:03 executing program 4: timer_create(0x9, 0x0, &(0x7f0000000000)) 04:08:03 executing program 2: semtimedop(0x0, &(0x7f0000000140)=[{0x4}], 0x1, 0x0) 04:08:03 executing program 1: socket$inet(0x2, 0x0, 0xfffffffd) 04:08:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) 04:08:03 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="38000000030301040000b0e10000000005000005080003400000000908000340000000080c"], 0x38}}, 0x0) 04:08:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x2, 0x3, 0x5}, 0x14}}, 0x0) 04:08:03 executing program 3: io_setup(0x395a, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000001ac0)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, 0x0]) 04:08:03 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') 04:08:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONCLEX(r0, 0x5450) [ 314.785798][T11246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:03 executing program 2: shmget$private(0x0, 0x2000, 0xa28, &(0x7f0000ffe000/0x2000)=nil) 04:08:03 executing program 4: clock_gettime(0x1, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/ipc\x00') 04:08:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 04:08:03 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x9}, {}], 0x2, 0x0) 04:08:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) 04:08:04 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 04:08:04 executing program 2: io_setup(0x395a, &(0x7f0000000000)) io_setup(0x400, &(0x7f0000000200)=0x0) io_setup(0x5, &(0x7f00000001c0)) io_destroy(r0) 04:08:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)={0x14, 0x4, 0x1, 0x401}, 0x14}}, 0x0) 04:08:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x24000000) 04:08:04 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 04:08:04 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20a000, 0x0) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) 04:08:04 executing program 5: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = gettid() capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000100)={0x0, 0x8}) 04:08:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:04 executing program 3: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000200)='stat\x00') pread64(r1, 0x0, 0x0, 0x0) [ 315.348187][T11292] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 04:08:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000005c0)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 04:08:04 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000240)) 04:08:04 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 04:08:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='caif0\x00'}) 04:08:04 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_mr_vif\x00') 04:08:04 executing program 5: io_setup(0x7fff, &(0x7f00000000c0)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 04:08:05 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 04:08:05 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') pread64(r0, 0x0, 0x0, 0x800014000000000) 04:08:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, 0x0) 04:08:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000006000)={0x0, 0x0, &(0x7f0000005fc0)={&(0x7f0000005f80)={0x14, 0xf, 0x6, 0x201}, 0x14}}, 0x0) 04:08:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000380)) 04:08:05 executing program 1: getitimer(0x2, &(0x7f00000022c0)) 04:08:05 executing program 5: io_setup(0x19e, &(0x7f0000000080)=0x0) io_getevents(r0, 0xffffffffffffff80, 0x0, 0x0, 0x0) 04:08:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:08:05 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x81, 0x0) 04:08:05 executing program 0: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0xfffffffffffffea2) 04:08:05 executing program 4: socketpair(0x0, 0x2c074651049e6737, 0x0, 0x0) 04:08:05 executing program 1: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) 04:08:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') pread64(r0, 0x0, 0x0, 0x2) 04:08:05 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000280)) 04:08:05 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 04:08:05 executing program 3: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x3, 0xee00, 0xee00, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:08:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='numa_maps\x00') 04:08:05 executing program 1: io_setup(0x395a, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 04:08:05 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 04:08:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:08:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='gid_map\x00') write$char_usb(r0, 0x0, 0x0) 04:08:05 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}}, 0xfffffffffffffe79) 04:08:05 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/icmp\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') write$apparmor_exec(r0, 0x0, 0x0) 04:08:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[], 0x34, 0x0) 04:08:05 executing program 5: io_setup(0x400, &(0x7f0000000200)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000040)=[{}, {}], 0x0) io_destroy(r0) 04:08:05 executing program 2: add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0xb145c0fa5f794cf9, 0xfffffffffffffffc) 04:08:05 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x0, &(0x7f00000001c0)="35d1439d29613a") 04:08:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:08:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f00000003c0)=@known='system.posix_acl_access\x00', &(0x7f0000001540)=""/236, 0xec) 04:08:05 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}) clock_adjtime(0x0, &(0x7f0000000200)={0x1346, 0x5, 0xe0, 0x7, 0x1, 0xfffffffffffff801, 0x400, 0x3, 0x7ff}) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) 04:08:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs_stats\x00') pread64(r0, 0x0, 0x0, 0x7) 04:08:05 executing program 5: perf_event_open$cgroup(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000700)) 04:08:05 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x9}, {0x0, 0x30a}], 0x2, 0x0) 04:08:05 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, r0+10000000}}, 0x0) 04:08:06 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}) clock_adjtime(0x0, &(0x7f0000000200)={0x1346, 0x5, 0xe0, 0x7, 0x1, 0xfffffffffffff801, 0x400, 0x3, 0x7ff}) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) 04:08:06 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:08:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') write$cgroup_devices(r0, 0x0, 0x9) 04:08:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:06 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0x2, &(0x7f0000000080)="141ee04f98c5f6f6d215275cea95af87", 0x10) 04:08:06 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0xd) 04:08:06 executing program 2: io_setup(0xffff, &(0x7f0000000000)) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) io_destroy(0x0) 04:08:06 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}) clock_adjtime(0x0, &(0x7f0000000200)={0x1346, 0x5, 0xe0, 0x7, 0x1, 0xfffffffffffff801, 0x400, 0x3, 0x7ff}) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) 04:08:06 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 04:08:06 executing program 5: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000002040)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 04:08:06 executing program 0: timer_create(0x3, 0x0, &(0x7f0000001140)) timer_gettime(0x0, &(0x7f0000001180)) 04:08:06 executing program 1: timer_create(0x7, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000002a00)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000002a40)={{}, {0x0, r0+10000000}}, 0x0) 04:08:06 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}) clock_adjtime(0x0, &(0x7f0000000200)={0x1346, 0x5, 0xe0, 0x7, 0x1, 0xfffffffffffff801, 0x400, 0x3, 0x7ff}) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x0) 04:08:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010062, 0x0) 04:08:06 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 04:08:06 executing program 0: signalfd(0xffffffffffffffff, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000000)={0x7}, 0x0, 0x0, 0x0) 04:08:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') pread64(r0, 0x0, 0x0, 0x7) 04:08:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 04:08:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x4}, 0x10) 04:08:06 executing program 1: pipe2(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) 04:08:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/ip6_tables_matches\x00') pread64(r0, &(0x7f0000000000)=""/126, 0x7e, 0x0) 04:08:06 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_acct\x00') 04:08:06 executing program 4: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000180)=""/234) 04:08:06 executing program 3: shmget$private(0x0, 0x4000, 0x78001920, &(0x7f0000ffc000/0x4000)=nil) 04:08:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='wchan\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x4, 0x1}, 0x4) 04:08:06 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:08:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f00000003c0)=@known='system.posix_acl_access\x00', 0x0, 0x0) 04:08:06 executing program 4: write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)={[{0x2d, 'memory'}, {0x2b, 'memory'}]}, 0x10) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000040)='xfrm0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x5}, 0x28) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='tunl0\x00'}) 04:08:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 04:08:06 executing program 3: semtimedop(0x0, &(0x7f0000000040)=[{0x1, 0x1000}], 0x1, 0x0) 04:08:07 executing program 5: sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0}, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 04:08:07 executing program 4: clock_gettime(0x738b45a171e8b6e0, 0x0) 04:08:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 04:08:07 executing program 0: add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="fd", 0x1, 0xfffffffffffffffe) 04:08:07 executing program 2: timer_create(0x34899593ce30f138, 0x0, &(0x7f0000000180)) 04:08:07 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='projid_map\x00') io_setup(0x8, &(0x7f00000002c0)) 04:08:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000003030101000000267bba356251219cbada"], 0x20}}, 0x0) 04:08:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x7fffffff, 0x0) 04:08:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 04:08:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000080)) 04:08:07 executing program 2: perf_event_open(&(0x7f0000001400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) [ 318.266537][T11497] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:08:07 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 04:08:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:08:07 executing program 1: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14080}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nfsfs\x00') openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 04:08:07 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter\x00') pread64(r0, 0x0, 0x0, 0x20) 04:08:07 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20101, 0x0) write$cgroup_pid(r0, 0x0, 0x0) 04:08:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='limits\x00') pread64(r0, 0x0, 0x27, 0x0) 04:08:07 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 04:08:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x803}, 0x14}}, 0x0) 04:08:07 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000001a80)='ns/ipc\x00') 04:08:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x8, 0x6, 0x5}, 0x14}}, 0x0) 04:08:07 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/llc/socket\x00') 04:08:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') pread64(r0, 0x0, 0x0, 0x100000000) 04:08:07 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x9) 04:08:07 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000040)) 04:08:07 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 04:08:07 executing program 4: syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000880), 0x0, 0x0) 04:08:07 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 04:08:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x1200, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000200)={0x2, 0x70, 0x0, 0x2, 0xbc, 0x81, 0x0, 0x840, 0x80104, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000040), 0xc}, 0x4110, 0xff, 0x2, 0x3, 0x3f, 0x2, 0x401}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 04:08:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000080)) close(r4) splice(r4, &(0x7f00000000c0)=0xff, r3, &(0x7f0000000100)=0xffff, 0x800, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x68}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 04:08:07 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f9c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4050}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 04:08:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000040c0)=[{{&(0x7f0000000040)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="e35ff733a1d7752b7fb505b294c8508e3f8e158ce02e5b91fcb99dcb15845d41266d64336ca1156e26446141bf68faa0e50256a6334f31124a1e141c4dcb74b807e5a7", 0x43}], 0x1, &(0x7f00000001c0)=[{0x60, 0x0, 0x169, "72a1ccc59964ff922222dddfea83c5036c54ef9100d80e5f5203ae6380a773c73172ee2eaf47ef3f2bfde38e2ff55b27ceb6a3190892c4db9bcb34ec91fbc587ad6161b50448a42742"}, {0x28, 0x114, 0xfffffff7, "4036bcb86166b0a7104ca6066d0b99fe6be0"}, {0x30, 0xff, 0xcfa0, "70d87985b513db2eaa462d1c6d51fc9326fa97744acbbaa64d"}, {0x60, 0x117, 0x267150b2, "d5b002842138c92fd45bc68d1a848a6f0d96c488af7bf9f168ac899fe83e34c2f679dd1e12e0fb2d09b1a36870f97e81432282499b1b6f01bbf9219773aa2249b422ba0485cf731347"}], 0x118}}, {{&(0x7f0000000300)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000380)="4fbd0af1c91832aab25493f5eaf444627a5005969a02ece95ced79f29e4f5869f0915f7b9d", 0x25}, {&(0x7f00000003c0)}, {&(0x7f0000000400)="2a965acb42c22c41e62f7d11f9e500b70ce1e0122866b599a2995825609a76f6df3c73878b9db0eea6505a5fe3d6f734fce76db2cb845a4b39bfc83929320d66b826fea1ba88a17b5167de9b32d0818f51daab8395ad14830bb4edd5ce26f87e13cec55668cfa0067ff295b55d44d0925270acb4ee", 0x75}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="d2dd67642059aff1de2dfc0b8520c2611437114804611f45518f032f291902358c8832e5520a71b67229735b3ec35105a635bdc3af3ea7da0e01451700693cf3df0ebdef7329aab7eadc34039af2757934385a513c45885bd7e0bbfce4e3dfcbdd41c0cad1b76d2b", 0x68}, {&(0x7f0000001500)="5ed748724f51caeb77fdfc326064160352fcffc956d0f0d9911c89e4055f4bcfdfd37767590ea4403686d73cc57c222930127cd898a3ebc69029d1681e1e7165c43bfdcb81e9b405141801f63a39c2cb9e710de299410fa39a985ecaeb8be94a2ff19a8763a2911fae5b5f7ce5f537150c6fb604a788b145a4bec0bb252fb90bd813f0b7863920e638f21a5ff589e2fd34c508b7bd5471da94def660de17b5317a76a805f25d8a760c71361e97d9351738107085c32b74e7c3cd3addff048a9a4dd7331e3224d4ac6fd025fea7aa4c4784942b7ea9450a814d73a02dd1a0bd45c91ba8417550c6a3929c951e77e65df552b370004cda28863b0f54ac1b1ab8bd1e93156878be51e26573243c81cada785a5275d46049eff948734be48a85a798d39c43fcb8f6bf632387c0b45d07130bbc81ab4c210a25b02f1b0ba39a8aa7766d44ce392f9680c42c77a7e29d62bd355dbfca16ed7b7c0438ef46f5a07692e0b752152ca455cf694b0cd79d31d70c88754dc258603fd4ade6787be0dcb0cd1e9d995767eb9a830c709ba40a13833d9d9654a5b1ccf6dd796b0b854341cc87209f4fdf46ea271fd63acb81dde6929f16d89cbdfe6ee6d95526a14ddd04628c173bc637ba58795b6b88f927b64056499a94296ce77d82a951e848e1ab15c18e4e5eb8bf4cd61c3e7ecfdf626a345b5324304868111352b82bc3ec4b87fca4e2687b7276d11584eb718a9c2f99fdaa1ee7e738964bf501f0363470e5dbafaa3e36b71ea47b7b9506b3a9861b26f28bcabf993cd836dbc6b4afd74d32779f393c16a5aef62581596577ed75a4667a7a45a45a5124991771574b95e4e4d20e72d61c0da5321a67b867f4013521a659b67ae5dcb71c6cfc942e6085d5f0dcfd7da6ec5becb51b6704800a33bdb5405dfed9fe311972ef0ad76014364204c22885e802d8931f279b81fbf1916c01c07d04982592ac327988f9cbba6e98966d68cfdcce07732421a1ff0587b1851d32d33b779987f1cadf4209bfff2949b54ce6f96221ae84e0f3209e69e14303a8d735f7bfc314666f7da148f6d35dc5404182e98ccd9ad84d5a6e9ec9c59cf90be26032bc1b79ebf839fd896bae3fc57a2e9e87446cbf1a56c86fc9ae5f07596e8d85fcf2c2cbe29c4dc18517532649b4edc7b0d193da427e4d87a269474b6d6ba95dfc2f8eca15af43ffa9dfa0864221bf81333864376fb99c586854bdbfba21669de9eb306f8279926357b2b0684c1aac2b014f4d811fb4d463bcf852e846894ee31088626d0738d6268db5b0253f614fca05754743ff53a2868b9b8d8bde24a224e6ba45c1a3aa0da3188534e0d762a1360fe45078a8d9d6ce576316c64536c7447457521cc9cb856175adecff2c66f9e3a05a1532de58b679c6162f9bcd53c8cf2396f8755335ade9fd17d4ecc946eaa3bc185e13f4ad5aa5c11e319edea326d32200656a58d7bb4147f3ef66e9d70f45ed4af7e1b1a650b258f4f4a8667cba85e721d8952b01d44a181b96a7e905834e144a517a8b2f7269ff04e73389b4e9481ad501db425391a03fcd2d3397f4684e4065aa0140e7c4c7eb1b693cb5dc1e699f1b1f9ccdbaaf9e489f882da595d011db20a24e13fdf5286a0a5b3783730d37f5c0e98a5a56909a176bcf9f1abd28871f272e11642cba2f8b04a225caa6dcca10a9cf9867996a14ddd630716fb13315fb03c7ebf4bd11c60a0c876a027dbc58b0f4c0089415d66bfcb8e9ebb7223344ea60b33ed2e5338ae27fe0aab46dc3f8bc9f8b2fa5ce638dd9da4d729f907c4db8256f8c957bd12ee5efa841ee89c3ee3ce1aa0b456d3554717c8dc9354b0bf5aff107d88f7979bb46cea575841baa4bbd86d1e9ac90e85a72581e3d5eb362b4e708cf5c751e2272b4fa5f9950c03a7b0dd75fb8ea08d0ba60d361ad74ca37d3d5e86fda299dc12f6a046a263e7a559a0b5bde96fa79e44e339a5a2fb7e47aa6ad0cda39f2962a784ca7a7e29c321acc049eec84ea61bf7b40be31a5eb703abe08899a2b08a8dd33045eb73c0bc41b24b7aef144c1a72c640f2b8be44689270f0274e03e5204f1d2689b95ea92d64e1d002b734a6587216878ba74d384aea9bda8fe76e0bc687892644fa02f75050544cd4dcdbb77a90bc13f92a5200b0438c86d04e28b824754ee2966652b9741b56308fee71236a21ee9b419cf7fa490bfd3d28c5953e41c3b8db88743d200fc8f7f4d010ed1a414dbef6833ced1db7efe4ba5d2b8af426209af71a2f3ec912683864be07e23922208208988e728e03a64f6936ceb536545ad92d992713f509a9d5ad33a52c8b2e5de09235a6a53fd4dbf42e5033d903c4b2c3d432843c1ab716962c885a1053bc7e14294e34f90e720812f17551977b35dcbbe7f27f2bb5ad5b954930a65dd7f9a491c0132924e3173125b8961b0322b856f187f786841c065f2c72a2111aef901a23a72f0c83b8063e72a3da27a86485aaf8b73d4f1f84691e69e7d9189d0374c038ffe33eebaed9d8d256cfb5e32e731d896c6e2b86fc6e7ce48713d9d4a25ec5b32c55ad8d5ddcb57b066d0e9dcd0476829f53b83d2fd61e970c89394ee68ba873845a173faf534417ae00040e0b6d79ebd6e49dd833f9e77bbea31015e7da6f0e38abf14927d0d743bacbb6c139f6351ed0f32cad6b1a428a0d83e7730c09b991e0e665ca68b5b904d4bda12e1412ca025d7c8cfee6fa8987cc8b7ece92024a69e956166a1740d26516b98e217245d39953df37ca051219b8f07760d047f84182c91e0d4668592a88e3c02e58e7a41cab3216b58d0c8860e1db668f7aaac10d4a3b3daa81f263b0ca0d3055b0445237aeee219d3646d9b2febc92a2764e807d5ef4aa579dd68814fef2818bd9279157f08eeb570fa7e08c244d45e3f20d91495e7c251c6fff9eef7d0bd527cef4e16bfc3cd5b456bac2ce857dcd91b4f63f1b0e0e46a0f0780a71f916e3e735157e04deb87e5d1e8fffb780ec7aebbb889c298de4f1469e8887767e4c0cdbc83a5d294194aefebacd432707d3a93cea2b5bd4d0607deb26f667177fa2d32915c4dfc2851a652395ca31bdadd4e59acb6f61d1b0958a69aaa6c6ef33e4e81672f4c2ad41740884ef7c8f7937131e9bc743a2c7dc31e241b5ddab6182efbf2c972492d16f1be0320240123ec7bc98fca9774594aee0d8bbf561e87c9f420f3f833f5d84d17cbf69c53918f9dd426750b96cb26660ed231aaba84eeca4641e3a1dac2b3c655173c60d4b222d5e2fa8df53d2cc232803a8004a16d91644ca584906ba6492d15602a938764ecb522f2ce0175f1f15031b49696c5ce935726f9566064a9137d24b5d562569967459d23f70fab9d5a704b1f76a0bf868d20e50a26e0a3ea62595fc0078430d056bfd8225d17e1700105597322c5c8772be3d74e24709eea1ee643428ab1afd04fe13f8dc120fa17d5346ef31a4c2e90e495badd8f39628e95da8953352ad949e32add6f50dfe4d63c0d5ed7551bcb053d333f2d9dfc5bd88b1a8cf5e8facc010257f16d73238a0ee24c25571aaaac8091703756db700cc3157e22b6dc7a2efeb70492ab0ddd19589b77e27831981061b7e0086c088c2ff405bba3024ed1fbdc207dd1bd4ee7205fdae05835eba3e6665ab012e5df1b707ef77653ec9351cc287cae1bb49d2e3c7b7aece0f0084ab9c2718c89274dd246996ce0324a87fb0460fd7f205020ba496c7f03c8ca2fb3cbd7e8576eb5e18a88c01d635f018f701ec848d1f5434a46b9b8804a1bb087067d1ec7277d2a9e4d65f82fc4d2b5b88d71f45f83bfb16973d3909bffcaad52923256efe1507d011277db64c1bc53c5034c2909f35d689948c3252773299ebc1eb250b0c8eaaa2bd485b76a56574ec201f0fe75ba6ed3fb40b2182692216ba758613e78fc8423fecf70863734f27791764dc75a6fbf9102926729de1ed7c85187e79df2f55313123d2a432db3b86bc7296008f52912f2287dc65b71c8dac71dacacb1f54f79c386c1304e75cc9e5b5610a40952d679a1af7790c9c8e584dfabea6f54f170cf0fadd12415c891b7d68c5cdb496045b3fe32e49e6cff7bb264f4427ff22a44c003f1fb7dfd32d41a042a0366eeadca51fbab1eb64bf29e9ee00531deaf2c947779d4b5ec02e595aa46440f6b69d4e91a4b2c133f56496179694b7e5b054c867d1512cd1de60dc0b4a010a82c999c8d05488dacb0d24cb0e033f3848ad94aeefe84493c32257e86343122edee091088ea48c20d4486bcc4ca7a138a781ce14d0992439a2bd1ff69d5ac1c5628b11fb78a4644f8e645bba5280dc3bf07325d154c4eca6520fc0468710df32ad0cbc8cf65a3f3f71366508b8a0e87922e9d3c3457afee84565275febdc2c2eaadae08e6bcece710cf139a9b24b906029036798a2c5512bc3aa548ea9c6159dae92759841bddecc629bf8dab0ae96f9dbd932a69b2bc8a61d8a328a27d0136f01fa070fc010fea125b57dd8b0a06a81169c19fc0af30171b9caec1458b3231d15a5a5e474914a8113066efc585b391fdd1dcf65d11671e72acab377bab01644fde59846cd79ed05b399ce9d68ae354dc8014f00a42e6d2156cce36abb170a4124cd2ab3f3148ca02f4b26f9a37bb38a00bb6308db389952805744b8f798207857fd89fa0fe7206172ac6d0ca17273f4fad18926f358b59bcd34b0777f9ee1010e81026bb7ee6968e8a476f2e072e2ba57b8094b37a917779ae7ebda8da4c0f7791a458aa0852f0a19c7de4976a641a242825ab8d0abbbc589707488d12b53054caeba5381b2fe779e619c41fb3ede84178db1cac982e1b160a57724616d113cfa6b2bd3c5bda3950bd496b026a9bade2a114efeac087d01b61d1237be661174d1abc9719625fa7a7e565934524361ca1264bcb2e56f7e6cc26f8f8a79c120f6d473222a95c434cbcdfac27e9e0a043e442099d4570c9994d586c7104dab4e6baca2edf4206ee0489605f6dd48bb6a282c2796722b906fdb705d9481ae07bcaa40ae09f4bd9df9dd57f4ed5c5f8c500638acb5f1cb5104023fd3886856b28d06be84aa598b7c2380a8e1ffbe7abed739aea33fe243fc722c9b309cea35f291c1aae8c097ffb3c9ebc006b438722edd7889472f1613d4cec1b729ce6ba4387bb43d548dd36d34eb4a29d52ac719ad67437862801f287e6950875ea82362ca618b80c40aa814f8b252f7d5ae2fd549e64426de2e714ec4a5e90a2334828c52d855a91aafaacd6a798a02efb6c4735ed63a7839346c46e741ce24c2e4f30a67e1105c87fd0e60c43be108bb4a402910bafcd00719bd465e7a5245f084fa5ea17906284b3069f555bdcf5a435f77c0a83c5507c69ee8f721d09a03722a4f806bd88fcdd21c0b13761172d1ef59fcece71799c81003eb0b3f7524a81b6ca81c65c15dfbc0f3836ba856b7ac0e70e1169bf05517fd955e87e8ad8a4d8c5cbac584f00bf6d9572306c0aca177c23a3055f98ca27d0df19bc089164a4304bfabd0a2a7356613312efd4446317e24366fee182d6695c68b713c12c0a87eea4c9a65fabe65d48ace37fd81e742050e5188965584c9439a1f32512c705d3ae3a03bc496415f5e6c68df067dcebfb0d87cab28ce051ae803d37056793ff30a776897efd65412e9328cc61f456ee02fc104d031e8fbf89e0e52c68152859c867fefabbd4a4db557fbeaef6af9f38636eca0bb94097fa3277739dc62725763dc6c8b1dedd21d0e00c148350ef1ac4ef05cb67c92e235eae48a85017a91d2d3d", 0x1000}], 0x6}}, {{0x0, 0x0, &(0x7f0000003840)=[{&(0x7f0000002580)="c1cea3aa9af4ffb331f6a89fab210a4057e85a55a8ff54d2c4e732ebe9c6507acf7f5f1b5bd682133903469a5762fad2c239d5b82b366ac1d0f1c43d83812a3dd408702af29ca566e3f30511f3820b8dfe22c050c8001568615069c9d126b2edbeb401006fd6f93699a7e98c7593d246d19147d12347fbe827291e8978b38172fb204220ef61b183053ff1c225aa20eda968d828ca3c54f85e98f4410d39482426f65e730a531b369d8254e72354719cc756941b5447895f64ed7e467aaa3647ccc98b677cf43a57d72249fb4e5938e6493867d29a410e30da96b6f3d0e7c6f18bdd711f746ebfc6a4393210e6cb40c9537453d8f1c50bfc101d55fb0e483f28272e188f5c5a672db9f2ca192d4790abdf326a7810819a23133a454e89c2b26cc40aeff9aa03db4977f9dfaef66c8ca0f6396eee8e79e0234a5ba83ea115eaf6afe3f987ef8d4d97e0c590930cf5fac6bed54621ddeaeeefe899be86d74f98ea4a0e5af60b4e6c9028485e7a32912b036d9809ea7efaaf9e0f5e7395e4c49392b36703783d2d1212644bcc23e8117da943db39fe2881c656b35139afcc4f1e774edd7bc8fd0fa06bdba2fef2238f0fb1808eae7134375da324424cfa47cf3bcfe5743914f473bba9af490508abd3f6ca816dbdb07a43f90e0512250645b36e2ecd10c5573a772d0a3e62616980b1387472c8147787076ef06e1bc2b00d4b0c6e5c7c40b5cc48b30ef8216b58199d07c9090c5a80a485b42f94b8ec85edd223e62b9de06127afbafd92de45ff8f21bde4e338a8b520d07a180f40abbd8b173d6cad0abcbedea83dd02915c2716dc473993f583411300cbb8bbef762cc74ead4bb95627fe015dd9d20e590396aa8e190efd3a46303f65f2130775b344840820cfb83ccb465c1010de8a255f9cbf8df9656cb891f2faea7efe304298950a5134e51b1b3052c9bcee7a949b8622c32d8dd1c990f2d43c8137701bc446bd019d57dce65828f1e482e6df74b0dcfc18d19150d602c455c5cef5be3d2cdd27dbb2d46f1eac38eac122bc7ff4df7d44bb166a01896a53890938e708ca232a46fa2c8d55f6ad03b1fcaa23d0b72c203e6057fe8d4c5f19895fc56a717fb7768e60250e5d4929573d674dfdd8b52deb43bde25b86c1e92707ba236e0949449d116e6551248c155581c23e0971f5141519189cce190e001e3ae83eaa54eed7e11d1b9aded9bc757e8916b973a757e891090140495b4ee00db8f62b001b15a2bdfc22d5a4e55fac29e0e07d1a9992a56092ab5cc230335f1bb42dea12457434a949ae0e2d6463ac5100ebdfc3fcfa895bc95469fda0d27f7d4e31689bed043073f3a7ccac2272af406399134a3a04a1bbf9d6245d9ea666f6c0d18f7cd7d56bea3b48521abc97464a4838a6e02bf2e9ff1bb8f39d689cc24c2b72dd8817a5186a6a19bcfddeff6116d369f34fa4b2ea125c7ffb27a55ed194270562845614ebebc4ab5414fce49ff058c08b8ff5661017f14b9f91b66425045ed196eede29e78e5f9ee4d54867ce3eaabf3cf401ef7f6b252c71eca8411d6ccdf2391d0053b14f25edd963b3d0d21b6b0f737f89e7059d72b6ec176f7a821d78d161fc6ce2d6a0efd6238eac052cf61023f1cae938f9f2a6ee3ea3f328da278bfde81eab8d9d5149541f239d00ef2b09aeb1c714d6d06bc015f547c159e6ed6411b7888fec60b62307f1b5b6f6fa6d8eac1b4a9a3607c72e71c0cb996cc8ef8fc98b2651bfb7e6300206e415cb71bd52d0e25e06fd34f899b931c7777539394532b795106e9b7ef96cedd8b873dd2515d851582cb33b4b3d87978ec77fe245535491735b68f9a713f9d7c80e0d77d378a9fc41f906f1d804a64cb4eb0fa8f5b617c639cd224337f3b4100ea0629d0fc5819e16d3ada72c396608e66ea2bb5747d39635ce2519b65551a9c7d35554df59782619d43c73efaf8dec66a002ea6b7b3069e4ef415d83fda7c5396098c1bf74c6cf3ab19ade2a5ed231ba50853c34a04391fb142dd61b510c3f6330188e6be9ba075a13bfa2b669d6223831ad2f1a13484906b5fcc7fd876af4def436c87ff41d855ed0687d69b763514cf4a704b353b9ac26604cf403f9f416b61b4586b9cffce414b8f7205a818cc4371774e735db4cf337d24ba67ea697e6a62b13c64a251506b49fa9ca54c3636a8eab27f12b668e643e5c5d373ee2fa23c9f166b055de76aecb77fd14e38d4847767e74f448a4f826c41754f12d2066b1094c2149f13e6d07e23cb7216ef0e74178ab72beb872a309b5cbec180145e663d7e5cfc98eb14b233ae8a837663640795f26b4e97be4cbfc8c2ec028489b0392e94b4ff3432bf6c06f5aff595ecf9d397bad959d20911ba59d6499192dc943b77a122ec3d6e3dd4793da9388fb37c2e8e7b44d755c6e22d707bdc50ed8944339d60913b88a2986b7c2fdbb9a3ab463825449765441415619f241b7196d4feaf20d52119d24e74574856f5a3f9ae2289819def57d12a7b81b8fa2564869bea0b06147f69fe0d49d04180eb2b776849befa7f011f12a5bdc9d9691006fed6cb5192185a5857fd771c90e74641455a0b3b5cd26ca56302f59acf08b3fd354e5842c6d41f022472997463dc14c4d9ae6622e387e756a9f23f6022850c8362acbeebff9fc7897c490d3fb2668f7274598ed653b47d8152ce352be7ea3d25f5b501e18875cae885215d10de59320a82cfed7b88de8e435b96ae2308d919e374d02efabe9de3a9562a23f22894b0bc54293c23a262ccd761bba8a0305b8e449ee5ce19acc3d092cdec4943cbb4421a4ae5680a9e9e8f37f23ba937ba7045b3f97e279acf2fd0b35d9181090cb8d2fe1783f719542928e564d68794098b335659097219bc8225d6156ccaf022f4f550cb24fd0d8e20e6710b3291da3ba14c6b03ed1896ad3eeb881f537e13b7e0f0e7a1750ce020dc89a58e9298398294b68680e49c769d112bd74163d037e65f7ab9a64d1b9cb43d229260d941ccf287977baf432dd08494c34bf8fa43aaa91d21b2cf98e367d6b11eda3fe42f512578390361a3fcca766a2082de393821e267bb8c5dc93a784870c40f73d4a4ca5254a845dc883afd0f4af32d5642662d47d34b30d38244458475c8cf31805abe4ee75531d1b39079a1ff5f65c3756ddc4fbbde05a802ed630c1711675019ab1106b7b6c7a4fa1e969e539ec469b2a7af2c6a65dba0f252bf54a888a3bd6e4cdbdf564965daabbf6eba76156553a2ab00d1b2c4c30ad6380094005a7a9cf89a3b6cfe44e2da10589b6e1f5c6f13a39d0e09175af0164a263ddb45a3309d34b51d38d35186bb9f242cb542f65bf303eae1907838b035a36d1d148d68fc02bce488320bc40154905922b034a720a0aaa9834ddeb20ee4f801284f85b4d5f1b6c41c14ba2320899be9757f300976d7b701c0386cb97f5d6cdf589de30f8484d4d308299665f1dbb60c004d6772e9810c4907a7661981f442aa1e85f7a19c2095a288b35456aedc916e43e54bff45183fc00d25de5ac98a5f8ae42e1e80b133f8a054c68de0d4bbaae475d8d6ff9689ae298a6a38c138969175a6752c96fa5a18d6b089464edaabcfed105d3851decde161746f90139e8f16ce61d0874e7720fb43db5b60f763a8d8f0e4c365932767e53b66efae198ec7431af739fe574eabbcda577f4fcb536e3ee4f56dacf800c11e3dc1d60bd1680ab3b97855dd275b317a97f46cc4cf91b9a7bd299f3a637d69cdad067d275c9025519de84297a5b2533284e5249a49b5fbfd8fae673b0ed3296fc97cfd05a1c595967c0a5209d698086ff18455eff23a63f9e37d69c9ba50e7540cb967a44f0b3ff752c03e6ffad3c2c3d93c8e3ee2c8c521122fb24843999664404ca5d4072646c0f844f503253f294890e5855fe1bb6d872a014e4fa05fea6c1a83bb82193e9df5232ce59de6726b2d797bdf127d9ec0d18f85f1685aed3cc1451d84d576215cf01571862608835f28a0b05bc4c1e45220906f6030ec11ec8dd892963a65a065953bfcfcd5cce34112f7411ea576bd89e5dab84ad8c2c001536c06c2e42a6b46c0fd399df54fb66f0df91d182070ab13ca2174ef6b437bfedd7b69a73187d968f2a8512afab5007604081905c10a37a07eed0c079e06b955f0408efc7e8a5f00223b6af30a6bab08de8c024f4e8b5d64b9c2314c4964c99bf35081fd8d9f28ded117f80ad1c5bd0dccdd3fc52ca5a39b981903f5e5909a7d6c46261a414dc7c1c64a62b5671e344f5b815406c9f591c22f367874fe79fdf62b08c9523fde3f284ddfc8e45dd32533be7544192073f5f4a9f670945887677fb53421e2f89471e06bef157d92047b83de49f871da8353b3cb34fabc866b20c21f35c58fb58e4c43dd04bf8ee1e1200a8ce29e1f770e204a4a0b14d3fb6c56926a9d617adfdd0c4fff8c4fe5e1d21dd8d703f54d10bfd53b33d15a72efd41c97d18269ad2bbf00c2e22cf2fc3de2637741b8d6c99f9430b158d66cb7bd211ce6b16af8c81e50d17aba75270a5fedb1763048bfddc7d1f99ee517a817ec0b2dca46a0620d20b796101e32180f74a4964432e8bd45cc1f59d09bfab7326d4f2f8abad35a6621bccaf539805c9b9b97e3cc02526bc063f749c45074b19dc33a47a319d77e59a88e8a273e3a88824a96826ce8b05eb8447a42390cca49919faebb794077dde8692cb2ed476a34df8e2c4a2b58f1c35fc5c15993f39aa25dc12c9be0c42aefcd7901c913ac0f29fee2c595695305bb257171fbd36ede520e2e40cc8c24109e2139b5ac166d76f0b1b96ed7830be67c74f87e9edddf857db740ce0ede1ef587cbc3311cc650a458817a7233453782de2d6e0f112053528c22e84fcef14fd44f112f3ffac6ed54d24184a1622fddf3899d3edcdab75473bfffcd1fee04e2370aa4073317ba9b1eb49e66a27b3bc363b8837dccca613292218452f0a273bf9b8fefcda5874b78ed25b1e76dc53492d3d81c70585c48e24688faa154edd40d904ee94ac3f76b00bb68bc096f4226301b26cce505f344ea7087d2e6143276bc69adec586d58135004d41b575cbb87577f3d098d0cc74a074b5f1a7029aab6727e0c04ad8d8220dd5550097cf57bf6611831b8c20ac3f94a25832877dfbcc1721c57fb04b19a48b337c3b0e254748a026829bf942faa550cdd0b493920ee8db82cc97509695e0acdf40210bbbc52ed281767624e17e5e7fa4a61deec9b35527bfd1194bcbb53ee2512e06d0409595bd4eef4c620508944d10127ceadda33cdcc3f6d697b4b2bd943a359a1d1ebf8c608d8841b63dd6e4b8bf691a372833a4cbd2c10e4427e8fad8d258e5f66b667e42b96652e83fe57e022e5a4e2d20453779f8b9cf76c42d317be0950e7e853cb1d1ccc6d16bb4461dc82a8d255c7363988c6932847837c161176037ffb767d58645e7aaf790bb13df40e0736426b87e7755ab2e65ec5580201cb63e6fab253f6ac08dd3f6ffcf652d2958ff21344c39994cddf72d9474d320233d2a7cebffa4ca471d0d49c7546eaa613fdc8625f9dcdb402df5092eb471cf2c041bd9975834c467e7c8c8e3663fd51a46f52c33c569c161718e4e063182a91f6244844a38204895736228305b88fc2cd78210fadd0967d6b730f2e7bcc66f6bbc2b3e03d855d3eb449b365e71a290a5ec15a996fdfc917bc8fa4474d7fa3beefe3770b16a5c872ce9b5a7ff4539ee2ff194777ae35a8b7b87aa8956d7ec44434f52728833533316a2828dbd347f9278a7e091e07d7", 0x1000}, {&(0x7f0000003580)="27707449d3fefdfb374638f84272fdec7f16a6134edd49a49887d2ec19f01700ee697d1f93fcb6e133b81eaf30bb7a4933ce56b721a1e547535e884f9f27033c57c68a33f361528efd4bfc8387eac9b0f4ac58df", 0x54}, {&(0x7f0000003600)="72baa48de2f171090e1ebc2d09cd5a3baae71820bf1a2425333fe8de", 0x1c}, {&(0x7f0000003640)="233d1f5c2dc31f3abec58b81391bb883dba7f579ceb9b84dfe2f48d1a7eb271274b67a4cc0245f4376a5af3127349f0142f990280363225b98e69532a35d252273d4c60cec012b12166b7dbfbdcf4524f6ff61d21656c2cdf22e23f2f25f32669e0951c164a74cf8436fe02f173b4742c3f5e0874c8007917da5ad41c8e5f7c396455cc3d403b7020070d791a426ff203d", 0x91}, {&(0x7f0000003700)="da09ff9e6086d943d452b81e89f48cdab8bc328f2f2afc635824a2fc6b6e32", 0x1f}, {&(0x7f0000003740)="54fd1cae661ced7b76731f9b86168b2203a85a05e62a3b998a385fef983a46dc1abd44cfaa6d81ce94cfe3fa60531233bc10b05dd83b30d5f64b071ff1b61b0b3b56cf83be97c8de47c26842e12983a7a7907fd7199eae37a2b55d87241a0e81b9cc439b04fa7d2f6e8b186a9a08be92534c1bdda22218f41d2946475d480bbb7004b4467a4ba76d", 0x88}, {&(0x7f0000003800)="3fc2f388a031d65e7737281eea7a18e2b5916081", 0x14}], 0x7, 0x0, 0x28}}, {{&(0x7f00000038c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @loopback}, 0x0, 0x2, 0x3, 0x3}}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003940)="bc954cee7e59f93c015a60f5b649233d78bf4f0a7fff257d8fbad3165af02a219053f5770d6d6c98f15e84a45dcb847c57acc385fc85b5aaa623300bb69756fb8a6c3fbaa814c2af9ac0553412822ec1fe8293b2c3ddf8b7421d34c8126c401fb754cc92cb1b41994b55a5b9fc30737e4f7fb33ff0a0a6c3a234fb5356beed3bb65bdbfda49bfb00d9b46321dab2a57056cfd887fdb0e5ad6aaea9bc089a618f2d7091c01a16b5968c457c1dfc0f8afa015285399b01eceb2bfc2c7912d202a75475c759f0fc58e2b3a2c5570a9e6016c8d27c9d550211bf23a1a9", 0xdb}, {&(0x7f0000003a40)="133127aea4a83ebedf1fdfc6baf0082ddbbaef7c1dff7ad60e12b9c5", 0x1c}, {&(0x7f0000003a80)="ffacb998d5d00d039f641a535778af6c92235838e2b7c0c24565e53e2d6c77603408e10cbde34509e0d23cd45187c5457de21d80c2ba94805f2fd03f3e57c8143efb9cb79fee867bdc0c022baeb5aeb163d81fe0812fd60004d797b251c355a4ea13d2e7fea2d17da7fdd3c041bc954febaf15717073568657f5fa", 0x7b}, {&(0x7f0000003b00)="d4e3f994cca3f27b1ead2298944cf7321801bcdadab62dcffa992bb28622dc5cbd26c0dde10ae008387695eb2c89856bed8cb308e35dc24075ba7a69c8c948562d7ad54bbbcff79e8d598db708f66752fcfdd16acb869c37309cd225db8a5a33452e243c0e4d6a87d9247a1d2040dd6deca63d179161953abc12d8c79db13213d6ceaa50f3ae0ca56346d81f1ace2ac9dd68f64b5327b61be54dc592ecbb852ed627a4bb4243b2fa9a7554a6e6558c9ffe0a5840fe01d955adab5a05e0a9c7296ccf578138280a861756d3f494b7eb14a743a6a2306b82a9fdc292cc421f4234b29e663e", 0xe4}, {&(0x7f0000003c00)="70ae2ff941d9f113477a9fc8288b92360822d0a3258c8d935816867a0c3f6867e781c3f2f0e758da23429f6876", 0x2d}, {&(0x7f0000003c40)="7777a363cc3fb87d03e8af58b76546f6e8770e5cda4c4778116f405481dc639d93cc166f4c2d4abd4e7d59cdd2c0382a550c90fc14b51e6f01525dee549a3a83378e2eff515a3cf2baa9baea0c20266199dbcc97d2ff90ed7b0ef7d49592de25f1858a0a2788", 0x66}, {&(0x7f0000003cc0)="768708cc4502f25654d3c86f53e32d4f10e559a552463445416433c34b16fba3dcb06b9ea0c8ef100ce1a5a8458f81dc387487ba8314c050509d8713c988ff97d71a1e8968ada582946b8b7ae5a764b8329aab1270b4460900ed64e6ae5ae10c90a7f0603a063c8fad9d27ac209a97f2a045c1bf77776ced32f395df7f065e8ba8aea8aa3449757c1202a2dff9dd15599d9369988c0123fb68", 0x99}, {&(0x7f0000003d80)="2f26b0a338809b042e8b66edf354b065f8ed6d2bb44c887798e776cde97be6f48d9e0aceb659532769da066e107313420d6f06539d6908e24330ab80db6386f66a340243e54cf1baf78db6a1e4b1c6949e526f0bbc6695c5c34ef65b33067e1ef5dcedaba2cfd5b59f73e65e681a7536b00d39d7262990ec2908426711cf3c91389c395ac9e53114754ae5c19ecf1c3bbab269f7a1ad1a36243c001fadde078132a0c2c60b5cb19607ed9c9a75cabaa754a7f5ec3e1432afebfee762956c33292b17bb", 0xc3}, {&(0x7f0000003e80)="ea9ec07c5aa950d80d7eb4d824bf7586f24387f02121dc72301368a5c86e19440004032a720662869a7c340ba65d9500eea7ab0e9f23286c088389c0078228f514a1c096883a513cd4877a1b3a58e7de22cb6fb03564af8520f2843a221fca1b8a1e2bc55724fce2bcbfe6a1e5846e7f82dfbaa0e2283fb4989fd0a1c71cda1875484bab182c43ce546d4e445845e34dc3dd325e052e44477e054c1b5557bb141efa0cb9366d6a90e1cb666eed5cebf750b1193c06b374d767a3806e5bb730f3fc5024535d4ef70de3f2b0a89d8cb8b73acc4ff88174ef9e207778ad", 0xdc}], 0x9, &(0x7f0000004040)=[{0x28, 0x108, 0x0, "201bd1bedff144742ddf21247ff142753d"}], 0x28}}], 0x4, 0x400c840) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0xa0000, 0x0) sendmsg$nl_route(r1, &(0x7f0000004600)={&(0x7f00000042c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004340)={&(0x7f0000004300)=@getaddr={0x14, 0x16, 0x1, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000004280)={'sit0\x00', &(0x7f0000004200)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x80, 0x86, 0x11, @private2={0xfc, 0x2, [], 0x2}, @private2, 0x8000, 0x7, 0x7fff, 0x4}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000004380)={'batadv0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000043c0)={{{@in6=@private1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000044c0)=0xe8) sendmsg$nl_route(r1, &(0x7f00000045c0)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000004580)={&(0x7f0000004500)=@ipv6_newroute={0x6c, 0x18, 0x300, 0x70bd27, 0x25dfdbff, {0xa, 0x10, 0x20, 0x80, 0xfd, 0x3, 0x0, 0xb, 0x1100}, [@RTA_OIF={0x8, 0x4, r2}, @RTA_EXPIRES={0x8, 0x17, 0x400}, @RTA_PRIORITY={0x8, 0x6, 0x81}, @RTA_EXPIRES={0x8, 0x17, 0x240}, @RTA_EXPIRES={0x8, 0x17, 0x2}, @RTA_PREF={0x5, 0x14, 0x6}, @RTA_MULTIPATH={0xc, 0x9, {0x7, 0xc, 0xd2, r3}}, @RTA_MULTIPATH={0xc, 0x9, {0xa9, 0x2, 0xf8}}, @RTA_UID={0x8, 0x19, r4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20040044}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000004080)=ANY=[@ANYBLOB="1b0000001a001ba0000000006fe025920c76012e021a7600000000"], 0x1c}}, 0x0) 04:08:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap$perf(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x7, 0x3f, 0x3f, 0x1f, 0x0, 0x7, 0x840, 0x4, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000000c0), 0x2}, 0x50c48, 0x9, 0x1, 0x3, 0x3, 0x4, 0x5}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000210}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x2, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040040}, 0x8000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r1, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x64, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5, 0x52}}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "e912f41d1bbaa2f8cee6b21eddd224c1"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="328a69186066"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x42}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x4b}]}, 0x64}, 0x1, 0x0, 0x0, 0x200088c0}, 0x0) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x100, 0x70bd25, 0x25dfdbf9, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x13, r0, 0x0) accept(r1, 0x0, &(0x7f0000000540)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) 04:08:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x401}, 0x14}}, 0x0) [ 319.020347][ T35] audit: type=1804 audit(1611547687.986:17): pid=11556 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir862677984/syzkaller.B5jHpU/102/bus" dev="sda1" ino=15970 res=1 errno=0 04:08:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') pread64(r0, 0x0, 0x0, 0x80) 04:08:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x2, &(0x7f0000000180)) 04:08:08 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000000806010100000000000000000300000209000289"], 0x20}}, 0x0) 04:08:08 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xffffffffffffff91, &(0x7f0000000080)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x0, 0x0, 0x0, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}}, 0x0) 04:08:08 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)={0x14, 0x3, 0x3, 0x101}, 0x14}}, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 04:08:08 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) [ 319.808278][ T35] audit: type=1804 audit(1611547688.766:18): pid=11570 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir862677984/syzkaller.B5jHpU/102/bus" dev="sda1" ino=15970 res=1 errno=0 04:08:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f00000001c0)=@known='system.sockprotoname\x00', &(0x7f0000000200)=""/148, 0x94) 04:08:08 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 04:08:08 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000), 0x4) 04:08:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x2, &(0x7f0000000180)='8') 04:08:08 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040), 0x4) 04:08:08 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x40, 0x0) [ 319.886328][ T35] audit: type=1804 audit(1611547688.806:19): pid=11556 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir862677984/syzkaller.B5jHpU/102/bus" dev="sda1" ino=15970 res=1 errno=0 04:08:08 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000280)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:08:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{}], {}, [{}]}, 0x34, 0x0) 04:08:08 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') 04:08:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 04:08:09 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000), 0x4) 04:08:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') pread64(r0, 0x0, 0x0, 0x80) 04:08:09 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000040), 0x4) 04:08:09 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000002140)={0x0, 0xfffffffffffffe5d, &(0x7f0000002100)={&(0x7f0000000000)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005140)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, &(0x7f00000001c0)=""/112, 0x70}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, &(0x7f0000005340)={0x77359400}) 04:08:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000001680)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2, 0x0) 04:08:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:08:09 executing program 1: io_cancel(0x0, &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:08:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 04:08:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:08:09 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:08:09 executing program 0: fanotify_mark(0xffffffffffffffff, 0x3a, 0x40000012, 0xffffffffffffffff, 0x0) 04:08:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_matches\x00') pread64(r0, 0x0, 0x0, 0x800000000000004) 04:08:09 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 04:08:09 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x141080, 0x0) io_setup(0x400, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 04:08:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{}, {0x2, 0x0, 0xee01}]}, 0x34, 0x0) 04:08:09 executing program 0: io_setup(0x3, &(0x7f0000000080)=0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 04:08:10 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000040)='stat\x00') pread64(r1, 0x0, 0x0, 0x0) 04:08:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 04:08:10 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000040)=""/130) 04:08:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{}, {0x2, 0x0, 0xee01}]}, 0x34, 0x0) 04:08:10 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 04:08:10 executing program 0: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000000c0), 0xfffffffffffffe74) 04:08:10 executing program 0: io_setup(0x400, &(0x7f0000000200)=0x0) io_submit(r0, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 04:08:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{}, {0x2, 0x0, 0xee01}]}, 0x34, 0x0) 04:08:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 04:08:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) 04:08:10 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000480)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000080)) 04:08:10 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='projid_map\x00') mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 04:08:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{}, {0x2, 0x0, 0xee01}]}, 0x34, 0x0) 04:08:10 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f00000003c0)=""/28, 0x1c, 0x0) 04:08:10 executing program 2: io_setup(0x3, &(0x7f00000022c0)=0x0) io_destroy(r0) 04:08:10 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000040)="cb1eb2c600"/16, 0x10) 04:08:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x84100, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='projid_map\x00') 04:08:10 executing program 4: r0 = gettid() capset(&(0x7f0000000000)={0x19980330, r0}, &(0x7f0000000100)) 04:08:10 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_acct\x00') 04:08:10 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') pread64(r0, 0x0, 0x0, 0x80) 04:08:10 executing program 2: perf_event_open(&(0x7f0000000ac0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x84100, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='projid_map\x00') 04:08:10 executing program 1: io_setup(0x200, &(0x7f0000000000)=0x0) io_setup(0x400, &(0x7f0000000200)=0x0) io_destroy(r0) io_destroy(r1) 04:08:10 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:08:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10) 04:08:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000002c0)=[{r0, 0xc1c1}], 0x1, 0xfffffffb) 04:08:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:08:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x84100, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='projid_map\x00') 04:08:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x0) 04:08:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:08:10 executing program 5: io_setup(0x395a, &(0x7f0000000000)=0x0) io_setup(0x400, &(0x7f0000000200)=0x0) io_destroy(r0) io_setup(0x5, &(0x7f00000001c0)) io_destroy(r1) 04:08:10 executing program 1: clock_gettime(0x6, &(0x7f0000000180)) 04:08:10 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) 04:08:10 executing program 2: add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 04:08:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x84100, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='projid_map\x00') 04:08:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:08:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/consoles\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0xffffffff) 04:08:11 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) fanotify_mark(r0, 0x41, 0x1, 0xffffffffffffffff, 0x0) 04:08:11 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, r0/1000+10000}) 04:08:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:08:11 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0xfffffffffffffffe, 0x0) 04:08:11 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x846b06ffa25dcf9c, 0x0) 04:08:11 executing program 2: socketpair(0x26, 0x5, 0x81, 0x0) 04:08:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x18, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 04:08:11 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl(r0, 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 04:08:11 executing program 0: io_setup(0x395a, &(0x7f0000000000)) io_setup(0x5, &(0x7f00000001c0)) io_destroy(0x0) io_setup(0x1, &(0x7f0000000600)) io_setup(0x3, &(0x7f00000005c0)) io_setup(0xfc, &(0x7f0000000040)) 04:08:11 executing program 2: io_setup(0x200, &(0x7f0000000000)) io_setup(0x400, &(0x7f0000000200)) 04:08:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f00000000c0)) 04:08:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x1000}, 0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000000)='tunl0\x00'}) 04:08:11 executing program 4: io_setup(0x7fff, &(0x7f00000000c0)=0x0) socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x0, &(0x7f0000000700)) 04:08:11 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x9}, {0x0, 0x30a, 0x129b9689d8161765}], 0x2, &(0x7f0000000040)={0x77359400}) 04:08:11 executing program 1: io_setup(0x395a, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000001ac0)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 04:08:11 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff}) r1 = eventfd(0x7ff) poll(&(0x7f0000000040)=[{r0}, {r1, 0x8241}], 0x2, 0x2) 04:08:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001480)='/dev/net/tun\x00', 0x0, 0x0) poll(&(0x7f0000001340)=[{r0}], 0x1, 0x0) 04:08:11 executing program 2: io_setup(0x395a, &(0x7f0000000000)) io_setup(0x400, &(0x7f0000000200)=0x0) io_setup(0x4, &(0x7f00000000c0)) io_setup(0x6, &(0x7f0000000040)=0x0) io_destroy(r1) io_destroy(r0) 04:08:11 executing program 3: memfd_create(&(0x7f0000000140)='n(\x06o\xc7\t\xbc*\xddN\xb7\x9b\xd3\x86\x83\xc4\xcc\x9d`\x98\xdb\x89;\x99\xcb/\xa3\xbc\x9ff\x15i\xf7\xc6\x93XX7>\xfa\xab\xbaUa/\xf6\x1a\a\xe9\x8b\x03\xdb\xb0\b\xb8\xf0\xcb\x87\x95\xff\xc9X^$\x93\xfd\x97\xff\xa4\t\xe1\xc3Z\xd2\xb0;\xcc\xa0\n\xe2,M5i\xb7\xd3`\xc6P*\x05j\\w\xfc\xd3f\xf2\xee&\xb2AM\xa2\xbb\xd7MG*\xbb\x91;\xfc\xdc\x14h\xef\xde\xf3.\xe0\xd1.\x80\x98\xea\xbf\xef\xc7\xb1\xc9\xd4\xef\xa2\xd7\xb3v;\x88\x97a\xd7\xcd\x9b\xe2\xb7\xa6[t\xe21\x9b\xa9\xa2/\x85\xd5\xfe%\x04L\xaa\xb6\xc7\xb7\x19k\xd0e\x11uE^eJ7\x95\xf73k%\xd6\x0f\x10\xad;_\xf9)\x9f+\xa7\xc5\xc1>\x05\x95\xa9q\x87\x84MV\x9e\xe50\x95=\xdd\xd8Qs\x88\x12\x95q\xdd\f\x14>+T\xc0\xdaK-zq/\xd4\x02\xd8\x15\x9c\x06\x9b\x01x\xff\xd7\xd6+\xb4\xf7\x84E\xef\x1fzH\x05\xfc\xea\xaefg\x11\xf3-\x87\xb7\x014)x=*\xac\xd9\x9c6\xcbu\xf4A\x19P\xe0Fh\x82\xaf\xb7$V\xf9u3\x9a\x8f\xf5\xdf\xf6J:\xb0\xea\x01\x88\xb5\x9ar]l\xe7\xbf\xa9=\x81+ \x0f\xc7\xb2\xcb\xe7\xb5\xeaS\\\xa7\xab\xa7Q\xef\xa6\x06\xa9y\x9f\xb3_\a\xca`\x1b\x92\x998K\xba`\xa8\xe2Q', 0x0) 04:08:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040), 0x10) 04:08:11 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 04:08:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') pread64(r0, 0x0, 0x0, 0x6) 04:08:11 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000580)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x3938700}, {r0, r1+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 04:08:11 executing program 1: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x3000}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000240)=[{0x0, 0xfff9, 0x1000}], 0x1, 0x0) 04:08:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x44885, 0x0, 0x0) 04:08:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='io\x00') read$char_usb(r0, 0x0, 0x0) 04:08:11 executing program 0: mq_open(&(0x7f0000000180)='q,&\x00', 0x841, 0x0, 0x0) 04:08:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000002140)={0x0, 0xfffffffffffffe5d, &(0x7f0000002100)={&(0x7f0000000000)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005140)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, &(0x7f00000001c0)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000002c0)=""/215, 0xd7}, {0x0}], 0x2}}], 0x2, 0x20, &(0x7f0000005340)={0x77359400}) 04:08:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x2000}, 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) 04:08:12 executing program 5: io_setup(0x200, &(0x7f0000000000)=0x0) io_setup(0x400, &(0x7f0000000200)) io_destroy(r0) 04:08:12 executing program 0: io_setup(0x395a, &(0x7f0000000000)) io_setup(0x2, &(0x7f0000000200)=0x0) io_setup(0x5, &(0x7f00000001c0)) io_destroy(r0) io_destroy(0x0) io_setup(0x7f, &(0x7f0000000080)) 04:08:12 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0xfffffffffffffdaf, 0x0) 04:08:12 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') 04:08:12 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') syz_open_procfs$namespace(0x0, &(0x7f0000002100)='ns/ipc\x00') 04:08:12 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000140)=0x16e, 0x4) 04:08:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0xb02b6cf5f7e402ab}, 0x4) 04:08:12 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xd9, 0x1, "eec9b3cbcb80ac748cd3077fdca2e427303969f571b58f9a1c2393d2f969b1dd23e0cb51e2ac9c46e8d651d91ef75e37a6a5a7c4a0c6bec4ebe1fab43630d6b8eeab8a4faf07f583c0cbf681470eef9f73b8e519f19a4165ca3507a8a617eba5c4ecd65e95db90aaf62bbe17e11c6e5eafc62075c648bdbcb4d6b4d5a0f99e5683160aaa553c283e646a374228b8c4d838a4b7d6e4e41bed72a8b286076379dd48a4233c2e366d18ed844a71bcd2d038044c3e6987068886f4b2281a16e9c5fe395d7c077e4cd01f7d5452abff44f7281360e3a786"}, @INET_DIAG_REQ_BYTECODE={0xd99, 0x1, "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"}]}, 0xec4}}, 0x0) 04:08:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 04:08:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x2000}, 0x4) 04:08:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 04:08:12 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'changehat ', 0x0, 0x5e, ['&[\x00', '\\[}!\x00']}, 0x25) 04:08:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000001140)={0x20, 0x3, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0xffffffffffffffd0}}, 0x0) 04:08:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x2c, 0x9, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}]}]}, 0x2c}}, 0x0) 04:08:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udplite6\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:12 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x40002101, 0x0) [ 323.813525][ T35] audit: type=1400 audit(1611547692.776:20): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=11852 comm="syz-executor.0" 04:08:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000140), 0x4) 04:08:12 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat6\x00') pread64(r0, 0x0, 0x0, 0x6) 04:08:12 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') pread64(r0, 0x0, 0x0, 0x280000040009) 04:08:12 executing program 3: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000080)="d0043465a4bb", 0x6}]) 04:08:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:12 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) signalfd4(r0, &(0x7f0000000180), 0x8, 0x0) 04:08:13 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040), 0x4) 04:08:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x24000000) 04:08:13 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 04:08:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x4301, 0x0) 04:08:13 executing program 2: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)="9e", 0x1, 0xfffffffffffffffd) 04:08:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x8d) 04:08:13 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:08:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') pread64(r0, 0x0, 0x0, 0x8000000000001c) 04:08:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000040)=0x7, 0x4) 04:08:13 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 04:08:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1}]}, 0x18}}, 0x0) 04:08:13 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') pread64(r0, 0x0, 0x0, 0x9) 04:08:13 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 04:08:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000002140)={&(0x7f00000000c0), 0xc, &(0x7f0000002100)={&(0x7f00000020c0)={0x14, 0x4, 0x1, 0x0, 0x0, 0x0, {}, ["", ""]}, 0xfffffee8}}, 0x0) 04:08:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_cache\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:13 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 04:08:13 executing program 5: io_setup(0x6, &(0x7f0000000040)=0x0) io_getevents(r0, 0x3, 0x3, &(0x7f0000000080)=[{}, {}, {}], 0x0) 04:08:13 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='projid_map\x00') ftruncate(r0, 0x6) 04:08:13 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') 04:08:13 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x40080, 0x0) 04:08:13 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x84f5, 0x4) 04:08:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:08:13 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/sockstat\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0xfffffffffffffffd, 0xfffffffffffffee4, &(0x7f0000000000)={0x0}}, 0x0) 04:08:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x1, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 04:08:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl(r0, 0xffff7fff, 0x0) 04:08:13 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:13 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x806, 0x4) 04:08:14 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1, &(0x7f0000000040)={0x77359400}) 04:08:14 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='numa_maps\x00') 04:08:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x38, 0x0, 0x1, 0x201, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x38}}, 0x0) 04:08:14 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') 04:08:14 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) 04:08:14 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:14 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='projid_map\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 04:08:14 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) read$char_usb(r0, &(0x7f0000000380)=""/146, 0x92) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 04:08:14 executing program 1: io_setup(0x3, &(0x7f00000022c0)=0x0) io_destroy(r0) io_submit(r0, 0x0, 0x0) 04:08:14 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cachefiles\x00', 0x40, 0x0) 04:08:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='stack\x00') pread64(r0, 0x0, 0x0, 0x2) 04:08:14 executing program 2: io_setup(0x400, &(0x7f0000000200)=0x0) io_setup(0x4, &(0x7f00000000c0)) io_setup(0x6, &(0x7f0000000040)) io_destroy(r0) 04:08:14 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 04:08:14 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2042, 0x0) 04:08:14 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)=ANY=[], 0xd) 04:08:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@get={0x1, 0x0, 0xffffffff}) 04:08:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='projid_map\x00') write$cgroup_int(r0, &(0x7f0000000380), 0x12) 04:08:14 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x3d, 0xfffffffffffffffb) 04:08:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) write$cgroup_int(r0, 0x0, 0x0) 04:08:15 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='O', 0x1, 0xffffffffffffffff) 04:08:15 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{}, {}], 0x2, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x4}, {}], 0x2, &(0x7f0000000040)) 04:08:15 executing program 1: mq_open(&(0x7f0000000080)='()\x00', 0x40, 0x0, &(0x7f00000000c0)={0x0, 0x9, 0x3800000000000}) 04:08:15 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xff73, 0xfffffffffffffff8) 04:08:15 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/mcfilter\x00') 04:08:15 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x100) 04:08:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000340)={0x20, 0x9, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_ADT={0x4}]}, 0x20}}, 0x0) 04:08:15 executing program 3: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x20}, &(0x7f0000000180), &(0x7f0000000200)) 04:08:15 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000002400)='ns/pid_for_children\x00') 04:08:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:15 executing program 4: io_setup(0x3958, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 04:08:15 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 04:08:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x2c, 0x0, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8}}}]}]}, 0x2c}}, 0x0) 04:08:15 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180)='/proc/self/net/pfkey\x00', 0x50000, 0x0) 04:08:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000280)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 04:08:15 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 04:08:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ptype\x00') pread64(r0, &(0x7f0000000240)=""/4096, 0x1000, 0x0) 04:08:15 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/netfilter\x00') openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 04:08:15 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001080)='/dev/full\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 04:08:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000040)=[{r0, 0x4304}], 0x1, 0x3fc000) 04:08:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='statm\x00') pread64(r0, &(0x7f0000000080)=""/88, 0x58, 0x2) 04:08:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'wrr\x00'}, 0x2c) 04:08:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000060c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x100, 0x0) 04:08:16 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000004c0)=@abs, 0x6e) 04:08:16 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000480), 0x0) 04:08:16 executing program 4: perf_event_open$cgroup(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) io_setup(0xfec3, &(0x7f0000000000)) eventfd(0x0) io_setup(0x8, &(0x7f00000002c0)) 04:08:16 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000000)="cb1e0e9c99618e15275cea955ef5b2c6", 0x10) 04:08:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:16 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x47c57669dd71048) 04:08:16 executing program 2: msgrcv(0x0, 0x0, 0x0, 0x3, 0x1800) 04:08:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') pread64(r0, 0x0, 0x0, 0x7) 04:08:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0xffffffff) 04:08:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x2, 0x0) 04:08:16 executing program 4: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x414c00, 0x0) 04:08:16 executing program 1: socketpair(0xa, 0x0, 0xfff, 0x0) 04:08:16 executing program 2: io_setup(0x395a, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_getevents(r0, 0x1, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)={0x0, r1+60000000}) 04:08:16 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x84f5, 0x4) 04:08:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:16 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x450283, 0x0) 04:08:16 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/cgroup\x00') 04:08:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000002140)={0x0, 0xfffffffffffffe5d, &(0x7f0000002100)={&(0x7f0000000000)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000005140)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)=""/101, 0x65}], 0x1, &(0x7f00000001c0)=""/112, 0x70}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20, &(0x7f0000005340)={0x77359400}) 04:08:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000080)) 04:08:17 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x26280, 0x0) 04:08:17 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:17 executing program 3: semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000240)) 04:08:17 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:08:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:17 executing program 2: select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x3}, &(0x7f0000000240)) 04:08:17 executing program 4: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x14080}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:17 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:17 executing program 0: semtimedop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x9}, {}], 0x3, &(0x7f0000000040)) 04:08:17 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') fsetxattr$system_posix_acl(r0, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)=ANY=[], 0x4c, 0x0) 04:08:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2000}, 0x4) 04:08:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x8803) 04:08:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/psched\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="38000000030301040000b0e10000000005000005080003400000000908000340000000080c"], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 04:08:18 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='projid_map\x00') 04:08:18 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x1, 0x0) 04:08:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f00000002c0)={0xfffffffffffffffd, 0x1f, &(0x7f0000000280)={0x0}}, 0x0) [ 329.129051][T12162] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:08:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack_expect\x00') pread64(r0, 0x0, 0x0, 0x80) 04:08:18 executing program 3: io_setup(0x395a, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000001ac0)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3}]) 04:08:18 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:08:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x38}}, 0x0) 04:08:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:18 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 04:08:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x101, 0x0) 04:08:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/snmp6\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @dev}, @in={0x2, 0x0, @loopback}}]}, 0x40}}, 0x0) 04:08:18 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1, 0x0) 04:08:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001d80)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000000)=@known='security.selinux\x00', &(0x7f0000000040)=""/50, 0x32) 04:08:18 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/ip_mr_vif\x00') 04:08:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:18 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:08:18 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), 0x4) 04:08:18 executing program 5: perf_event_open$cgroup(&(0x7f0000001d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:18 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 04:08:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) 04:08:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={&(0x7f0000000100)=ANY=[], 0x20}}, 0x0) 04:08:18 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="b2", 0x1, 0xffffffffffffffff) 04:08:18 executing program 3: pipe2$9p(0x0, 0xc6000) 04:08:18 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) poll(&(0x7f0000000440)=[{r0}], 0x1, 0x7) 04:08:18 executing program 2: semtimedop(0x0, &(0x7f0000000240)=[{0x2}, {}], 0x2, &(0x7f0000000280)={0x77359400}) 04:08:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 04:08:18 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_mcast\x00') 04:08:18 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/vlan0\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x2c, 0x9, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) 04:08:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') pread64(r0, 0x0, 0x0, 0x5) 04:08:19 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x9}, {0x1}], 0x2, 0x0) 04:08:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f00000020c0)={0xfffffffffffffe33}, 0x14}}, 0x0) 04:08:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000004380)) 04:08:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000000020000061"], 0x34, 0x0) 04:08:19 executing program 4: add_key$user(&(0x7f0000000140)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000340)='M', 0x1, 0xfffffffffffffffd) 04:08:19 executing program 3: semtimedop(0x0, &(0x7f0000000040)=[{}], 0x1, &(0x7f0000000080)={0x0, 0x3938700}) 04:08:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:19 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 04:08:19 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02"], 0x34, 0x0) 04:08:19 executing program 1: semtimedop(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, &(0x7f00000000c0)={0x0, 0x3938700}) 04:08:19 executing program 3: syz_open_procfs(0x0, &(0x7f00000009c0)='net/tcp\x00') 04:08:19 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) 04:08:19 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000), 0x4) 04:08:19 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x240408c1) 04:08:19 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x643, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "40df953cb99488dcb91c8599c5c1025f8ce138a8389b6c8f42818bd448254222e14539b257e4e80ba8a404abf4f11983438d5ee1925b10c13ccc7a70d8618737057430dc72633351c9daaa624459c70f456b88ef05508a5e662f9e67f5fe544e3bc031751f8f6016cec5b8d96b7ec57b666ab2d004b956596f50b6dd5fc16e5d70c91448f7cae818691201b625a15307dbc1764faff2890575d6dfc746c506dcb2c23810ee2bb81d655cdc1b5106647ceb5f46724d97507dae8d021de3ebde2e3df0be2a79fd03e343e8cbbd3580bbb5bd7a83019e415b52cd3ca138686e189be3e7f67dd7a3b7d348fb028976d886d0dbc9a7e9b9fab4f7644ce24d3189cbced42c55dbb42cc053eb651275ecc2cca1ed4d06cd35a7f360fc6f9441d3772f7a23124f31e5efd9828fa3f5841c0e377e3218e636e0b5aa1ce5d2288ca2a6770f48bc0df790b4e4b7415d9d7f48a553c06529fea345f99cd46f2cf6888335e84048ab14860e9d16707454c882b5324005f3fe885e898464e9f945baef2df288164b2660df39cfbcea2ee4093e27b404d66c8d4296b6a52f2ab601ff30068f240bcc42fa671d017da01dc1ab6de64f3333472e078c3cafd283875f3ade0935537eaf04e098ce2644ab83e11f8dd140e8c484021964e33eb1c4329ba88ad35b65e7238c1d3a6219a3b99c6ccd5e3d102fd9c2267ceae931ba0d51b0cac6f740e96906a76549c1fdda54802c9438ae1502b68dc031cd2cc1822eeb7405f9139dc1f51edc211fa3cc4680179537b4de794d8083f61679e5ad157eca05a5094a695ef6e45a17e2f238b56da666191707a076ee7d117d7d02f78bae78570d0f1febf493a0fa66b838ced555f1f5c5bb498695742180534d227a2d58f1002910a7f754214b2db0e04371900d8dfdf0aee14676cba3aa08f23a4a90f8b6a954e1a0afeb0a4b9c69b4f9e9f6f80561644389ce9f6977553100b7a75fe3cfbc29a16c3b9d6ef479a3271b9dc5a0494038a65cceb0bae861d5e4522580b4fb39bf7e4f409d598e994b112ecc561ad73351ce2b266241a899dccc2dec1f19907b33142343ece29bfb366b15a24e206a2dcc1bcc5cbdd4c94c1ab3e0127a89e1824978248d4440a64cebabca30a5c516b6313b7acf527e6fa2dec061ff1e13bcb9cd9f22f61531687a74ee1d9d815d7acc8f1ce2d03939c08b43d1dca62f1ab989b34aa1d26f4a1bd3ed31a9c34a76148bccf9d2eb8ce1e1a6c89b5f2c2ed1c4853698337900b98771b2383cfcfdbdfce684451fdf76863931639195ed8e75e0b58993555855bf88b1a199a61f01d25654289c86f36f51344940afad96be6525fbe9e779720fe7158bdc409dcd17d438983fded3ac41906c7dd82cac8086bee6032f6599e4e4fce148410eb40e0fae980478e63354160ae7d03001b65df60d1bd664585d4f322f83a301f9ceaa8c3cdb3ce81a6357773410a387731ae826d57fa50bd5511fda6cd9a9e4e8da25befd6a00101bb80d51c942bfb0cfe97bf5d760bf410497e0b6760b8cdd40d905b9ba7f89180bb051d0d758e4645d1fd8abd20e4492865dcb3a3fe125d405ceb7faaf464dc26260a488fc0b4da01af32cf136ea1985e09794e1aabe02c66b68a5ac4667fc39151281f984af9eeb97e6527bc7c3a2f0cfae7ed65ae0511455c94b5a35dbf9cd9133cb47d3d0062ea49032cd7a29636447877b870f4b9a02797d82ebaf5aeab7336e0ee6316868d8febbcb2609d561a9e7d628ce8cbd1d5d1b9e3c8e14bcd6b111ab0fb088a7e93a7c594407c657ede618961e5e61a650842aebac56fb6e7f1aed26fdb9a984b4a3b9a12d8e5cf904dd555500c66badb3cba310df886f16b84b68a301dac2ceae8e370d5ad9b9372a7f5f5b5666df628ed1de9b4095cd0bb28d6d2bf9215e10e8590a2cf81e4a35b39d3b4e9d336bd38e507a006df91500da605fe31a9f038cfbd9b5174940dc3290c6e6efa4e42e48f6f86b4a98f208ed1c54ffafe913514d9cc2276b86b86800359b5c0c28b261fe238c083567aff59452bfd2a0e8b796e52423f1fcf96514be8f446e64a31562a6be37d867dba8e106f65d3733145d68b5133661a5ac54b0349183eaac6fc76ea21aa115fbb88823f05aa7c8c64caf08be21aef2082db16ec94669066901cf39394983e19b5a175d1b80896c0c056f93abe70031c0a9127cf65867935f35e5cf3560f54186b802c6f538e2b102979033e885e07724969e6e72451de44d88fdbb0b0fbd42451d0971beaf10b2b372604daf9390873c924eb1a36f0aebbd5d29a40211e127b4b935f9861ecd0093c6d1440f5a026a63264378bb0cafb17fbd8679ac71e4b3dad547abdd42ab7ef3416d27eef8c5e2e6407052c82e20ebdf66601ede2add9c2d254138f218404caedc000a466381abe0e03abe3a27d91c9dda2899bcba29f2a8f7a9ac6180f1a412ed9f20b047d82a04591193fb8bd6f4cb14bf1b6b7c7f9e0652f3bbac6ea7966ca6f3770c8db2886776804bc5e02956469ca68f59d276783e63628c6896d79dd2b1d4a03f68ed131469d540c17fc711e89414bb2dad607db3ab596d66ad8cd5a146664d380d5fb00cadc1d7289e1fb8dad0234e5145a17fb3b2aa5a452457c8f4fe10a5a4468b16874ce3615ea4c8a7d112d4079e34bd7b34938dbd30bd5c31e87606ad59a5ca825543162ffe637323015a327ff7dafd124aeb965930067553b2598055283ba8f10eb38f7fd55ca207d55a20d0b5c0d760227c0d7b05569b4be501c4700737350a954c6f76eb90538fe9e247d39996de8119daf63b989a86bc363ddeb5949570403be9d3db3c2867e149f71be816a8b222c3f661feaf508b86dede660cb72da4eb24bfbaf3f148cbb3be1e08f29a9996e8f0176c149d84b2ca3ffe338cb47cc47372a477211bac053b40e7147b5e774054efbc4bdb371eb6fa2545fccacf640e0629075b8dffea98384469b40967d9235a6995d0b231d067e60589d8e16f0038a9ac652174a0af2bc0c9c4384aee282727719eaafee1e811d5ac41a57fee9e657d25470f84159850bc67cd463b0d4ee7513b570a0c68e01575ba918d1a05d85222a9e85a099f4eebc2dbb0148b64e57eee0f18254d2fe60f567935a8d064454714f2712eb1ea104158a80ea5c781e85fe9c4ca46f595b891e755bb26572d9b0141a85d52b148484b0579bdb78b2678494a168394b01de7a75b22b71e0ae1dc8a996333492a2dd03b6bec3efd443695c9d11165f7ad0b3194798fbe294e551b4477c82bd6a63c76a150a46797ef46dd6e6d6a1b50d9a20d511728e008c4c236a245ae015046660e12810fe46068464f0215581dc308fca68004de38e0c1971a628bd1e9e096925b26ae83ab1932b4e678770d0ff2890b774cfd719e6477b3db3c3b9046df6b7ea8f9f969c1fdd32d4e1c19297eb57632a26ef203ce1b7e496dfff4fffd2f32aa8899ef46dddfde60a65705d55343a02df617e0c1ec55b9d1f0fc053af27983f1f78de1684d3d470421c17ca7802e5f6e47412acfafbcfe6c4c6bb52cdafa445908dc9241873a1e322bae4b2d3fb683b7bd9bfe5ef912dfc6cf6a58fea502690dc0ef7cb64288d4cbb83dad1670af4f80c81c216cb1ae047b6b9f5e1d80dce23e5fc17d5bd791c3e5339d5e51be666e41c233d88e821d2c85b61eaa563df68d0109ee9b0f44c91f6c7559653c10ff0097f294f06075f11895ea3b27d51310b550c7593f23e72a7a5a2d0252a33efe7e1b452566adb637cdaf7959ea1b84300d3610b38de4861ac2eff3302bf8db21168a35a31f3e668ccc383c544621850cb460cbdab25cb8d783586cc76889d0af6103126e9e781fbf4fde9950046bf6c8e34f58b7e1a4f93744e1f9186ea4e5f15a6b03cc39220ecd2be66a9fe6c3b60544f7bf04a8f815eaca4d549ea70d37e762246f7e9624cea23ff6844d5734884856d2a38077af738577c544bd797023f331501d1668b25e13ec1a12cc301e4421995fc221c430117830eddb5563296376719bcf461638812ebf5fe67546bba46faeb68cc7ac95450d43a4ce01352deaee1475a86510532e4faafbf70ebc99863a2dd0d35d812f5db927ad5fbc4c8dccc01be6e440e9fd4d3580969fa5cb7d79e43af5bd96cace45a57eaa1ee6c3056c5ed21b8828dc6eed4adcf89139df2c492288249cb7b3049fced21c3a52ad63e58d085be1cfb9eb3c796e9dbaf899526a6642bd2ac0f14a9252733557115d145d80d35b9c55297f0971ea201d35a8b48350700365fc35fb1fe2fa7a0283c865782c37e665b20777149433374c489da43c6991eabe5ec47404ad03e64e8a22ab7728754ce9844164042c5668c24af76ceaa7e528ddfe7fb6efa5180edc8f73b04da490e1a1edf173ec10e57d5990823e24a7cf7a7762879e729f61ea0d31a2857228276c528b26a6a825d4120f2700da2f54fcd464251b53db021a6238a4252d49d5bbf5ecf4ca32de6235934dbed9cd6aafff7aa8619cc08f111ab434fdf689e4e725fd2895244deb712a35c9c93c01fcfa60dc09233721370cb65251f776ef2c49b97bb98d1728f5b864bd576227c0739addd0b520f3a016b7d49ca00c9bd751e98288e3906da7825f01ed8e422de2446bb6e30f2a3aaf99cb60de50492d84d69adba5a7853b9b87ec1a36cf49a54e712d8d02c1180ebf4e97eca0ffb5d26d549e6da4595dd7e433538c9d3653f519735b78cd04cb293a9b490e4f8030eedd5e4512e8f517218e841b8c82adc3532ab5919b50e54ae6065eb75e391b009db92586cc3ef90e865640b296e53864662acdc8facbecc93a992b20ea18cf889723ce61a41aeacdd87966c81d2d2f68c36a4fe2357d17b125dcab0e4f11e9b1e83c43db4acec1be9a1def4e7001297ab99af9929eb2c5d52a6a5b2e16f937fef727f0116f09421a776570e208ae610e91fc29591a8cd83abc75e21d66c379a4eff3818f81c2119e1d41d6974e73416b8a14bc8cde3f1ead5eb24d010a20d352489a4117863f0ceb9827f976c4f217307677a75fbf775c5a89db695a0855887cac8adb7a886ed27a044a39bd35a79898073dd4965b97654aa76936a788e3ae9467529946b614232d4a32ab86692c8429e5722ece4878e42b1240707e958e067628cb57ed780102ecc1fa9a91eeab82b8a5da23b7718b9dbe828b044499e4705b10de534315e3502d2e3fc68288ad63c7f481cbb38a81196a84c71f7ed6fabca319100ee0c3d66b082512ed908ca9a16cef0ce41356c231495d0dbd50397e33ccff2bc221fef13deb7bd38f3041252137d9267bede5d32e5d6d52688b444152863cdad2e44f0681a26d9ad718b1b382537159a3800a2924ad5eac52f14b827138f56efce28907d443fb49247836d3e90f534494a1f49063430cd034b0c916ea8d1fa2c061da780574837f93cd1760b7b03c2024b94b3e8ec61b1a020d59d6b333705827571f3e27d3f22ac838941725dc77acbd502ac53e5ddde4fe0b64ba75b2aebc0c0974f0fd20c6992c8bb565d8abc499f9e4f0391a10ac0f928731ee605526f978905bcae874a2b5de90e1d03865748339cb1119ae7967ca88d4d109dd51a452c6de9b7f993af808e3ab0084bd0fcecfa2aa30a920510f83c94bcaa7a93f261593b1514fd0b7a09ec0533672e399f6cdf3bdedebbb7785a7f37a4811adb95ba7882007d0a106d7d31b86b974aa16f18bbd076266b8a67e18a927299b646a90b435ee4ecbe7becb4efbc3f275fc2ad3ef019b944edcffad57783a72"}, @INET_DIAG_REQ_BYTECODE={0x59, 0x1, "03aa36aadaa97db23d5e2a257b8a49fbdaeeb3b2c2e9669cf9919104a7a4beb0a57c5cdcac07f2b150819b413e482de406963dec8686402bd35867696e76b8c4448f36b1d785d75bc3fd7ceaeb29551bcc80d04a87"}, @INET_DIAG_REQ_BYTECODE={0x42, 0x1, "e18535a0148252c3b41e5ae5cdc82eca876793fa90d428c11490ded85d677490649fb80ec9f0df3447f9ac1250f1015633c3c4d2210f567faaab7a698778"}, @INET_DIAG_REQ_BYTECODE={0x29, 0x1, "bc1aac3295e14ba914b8f64d604e194acc043cef0d5243a4e25938a6cdf3774a1109a13d18"}, @INET_DIAG_REQ_BYTECODE={0x2b, 0x1, "acd9a23a265a12a2203a25cef752f2807517c426ff6b81decd6eddb96ba836d0cb07547774c78b"}]}, 0x1148}}, 0x0) 04:08:19 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='cmdline\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:19 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x6080, 0x0) 04:08:19 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x8, 0x4) 04:08:19 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a00)='projid_map\x00') mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x410e410, r0, 0x0) 04:08:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004980)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@flowinfo={{0x10}}], 0x10}}], 0x1, 0x0) 04:08:19 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x201c0, 0x0) 04:08:19 executing program 3: semtimedop(0x0, &(0x7f0000000240)=[{0x2, 0xfff3, 0x800}, {}], 0x2, 0x0) 04:08:19 executing program 0: socket$inet(0x2, 0xf, 0x0) 04:08:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 04:08:19 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000002c0)='\x00', &(0x7f0000000300)={0xc, 0x0, "acb3a2c3"}, 0x0, 0x1000) 04:08:19 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)="7a25ed127be9c52343f353fd3944515e6cb4bd501e9d568425fd39d5755f75eee5e4bdd8d3974e460af45ea85e1b1f7fcfbf105c20370b3550859d7f3f93e7f978025891d01a8dad096e2e2edb75af4a35835eda03667a5dedebc28d3c958c877d05bdca499131aa540d55dfea7a445abf2a9463ae509e6a2a5bf865c3c51caa4d03c03ab6d32b2c68c8b7fc1fb0617e57877e94331a0ac34e232a14731c7c48e4a0e50940b0692c", 0xa8) 04:08:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@mcast2, @loopback, @empty, 0x0, 0x8, 0x0, 0x0, 0x0, 0x40000}) 04:08:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}, 0x20044045) 04:08:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[{0xc}], 0xc}}, {{&(0x7f0000001500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80, 0x0}}], 0x2, 0x0) 04:08:19 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000002700)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000005480)='ns/user\x00') 04:08:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r1}, 0x14) 04:08:19 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 04:08:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=@delqdisc={0x5c, 0x25, 0x29b7091bf35f65f5, 0x0, 0x0, {}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x5c}}, 0x0) 04:08:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f0000008500)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005900)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 04:08:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40041) 04:08:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x7fffffffffffcf5, 0x0) 04:08:20 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000002c0)='\x00', &(0x7f0000000300)={0x8}, 0x0, 0x1000) 04:08:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040)=0x80000001, 0x4) 04:08:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@'], 0x5c}}, 0x0) 04:08:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000240)={'bridge0\x00', @ifru_addrs=@can}) 04:08:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3c, 0x0, &(0x7f0000000000)) 04:08:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}, 0x20000041) 04:08:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:08:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="100000000100000001"], 0x10}}], 0x1, 0x0) 04:08:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x8c) 04:08:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x8c) 04:08:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x23, 0x800, 0x800, 0x0) openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@delqdisc={0x5c, 0x25, 0x29b7091bf35f65f5, 0x0, 0x0, {}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0xfffffffffffffd89}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x5c}}, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, 0x0) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) 04:08:20 executing program 0: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x1) 04:08:20 executing program 4: socketpair(0xa, 0x3, 0x5f, 0x0) 04:08:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000002700f5"], 0x5c}}, 0x0) 04:08:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @dev}, 0x1c) 04:08:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0), 0x4) 04:08:20 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}, 0x20044040) [ 331.461170][T12350] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 04:08:20 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000002c0)='\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="0000ad"], 0x0, 0x1000) 04:08:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_NAN(r0, &(0x7f0000000040)={0xfffffffffffffffd, 0x0, &(0x7f0000000000)={0x0, 0xfffffd61}}, 0x0) [ 331.526595][T12353] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 04:08:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@remote, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x8000}) 04:08:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f0000000000)) 04:08:20 executing program 2: mq_open(&(0x7f0000000040)='--$\x00', 0x40, 0x0, &(0x7f0000000080)={0x1, 0x3, 0x0, 0x4}) 04:08:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000002500f5"], 0x5c}}, 0x0) 04:08:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 04:08:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="7f2638f05055"}, @ipx={0x4, 0x0, 0x0, "7ea494e437a9"}, 0x0, 0x0, 0x0, 0x0, 0x1f}) 04:08:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 04:08:20 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 04:08:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@delqdisc={0x5c, 0x25, 0x29b7091bf35f65f5, 0x0, 0x0, {}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0xfffffffffffffd89}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x5c}}, 0x0) [ 331.836058][T12380] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 04:08:20 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 04:08:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={@mcast2, @loopback, @empty, 0x0, 0x8, 0x0, 0x100, 0x9}) [ 331.879029][T12380] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. 04:08:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x1}, 0x24}}, 0x0) 04:08:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000640)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 04:08:20 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000180)=ANY=[], 0x8800) read$alg(r0, 0x0, 0x0) [ 331.920419][T12387] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. 04:08:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x20044040) 04:08:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x5c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000008840)=@delchain={0x24, 0x65, 0x12ab21b171bbb791}, 0x24}}, 0x0) 04:08:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x360, 0xffffffff, 0xd4, 0x0, 0xd4, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'batadv_slave_0\x00', 'team0\x00'}, 0x0, 0xa4, 0xd4}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}, {{@ipv6={@private1, @private2, [], [], 'veth1_to_bridge\x00', 'nr0\x00', {}, {}, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xa4, 0xec}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3bc) 04:08:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000002500f56500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000270001006874620089fd020008000d0000000000240008801c00010000bfa6451fc1b39c7c65ec"], 0x5c}}, 0x0) 04:08:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}, 0x20044040) 04:08:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000002740)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[{0xc, 0x1}], 0xc}}], 0x2, 0x0) 04:08:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x28, 0x26, 0x1, 0x0, 0x0, {}, [{0x4}]}, 0x28}}, 0x0) 04:08:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) statx(r0, &(0x7f0000002480)='./file0\x00', 0x1000, 0x0, &(0x7f00000024c0)) 04:08:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x18, 0x0, &(0x7f0000000000)=0xc) [ 332.214308][T12412] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 04:08:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private=0xa010101}}, 0x1c) 04:08:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000100)="df4a5bdec9d3b6524a5734d1be7bfc6283043b4350f3c6cc1e5002bf45c8154f", 0x20) 04:08:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/4096, 0x1000}, 0x40010162) 04:08:21 executing program 3: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000002c0)='\x00', &(0x7f0000000300)={0xc, 0x0, "acb3a2c3"}, &(0x7f0000000340), 0x1000) 04:08:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002600010025bd7000fddbdf25000000001d"], 0x24}}, 0x0) 04:08:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f00000001c0)=ANY=[], 0x24}}, 0x0) 04:08:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000040), 0x4) 04:08:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=[@tclass={{0x10, 0x29, 0x43, 0x10001}}], 0x10}}], 0x1, 0x0) 04:08:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001900)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001400)="05", 0x1}], 0x1}}], 0x2, 0x8080) 04:08:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000140), 0x4) 04:08:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1c, 0x0}, 0x20044040) 04:08:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f0000000000)=0xffffffffffffff5a) 04:08:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000006600)=[{{&(0x7f00000000c0)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x20000000) 04:08:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002600010025bd7000fddbdf25000000001d5e"], 0x24}}, 0x0) 04:08:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@delqdisc={0x24, 0x25, 0x29b7091bf35f65f5}, 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/22, 0x16}], 0x1}}, {{0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000003b40)=""/252, 0xfc}], 0x1}}, {{0x0, 0x0, &(0x7f0000008d80)=[{0x0}, {&(0x7f00000088c0)=""/138, 0x8a}], 0x2}}], 0x3, 0x102, 0x0) 04:08:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000003a80)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 04:08:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000000)={'veth0_virt_wifi\x00', @ifru_addrs=@nl}) 04:08:21 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 04:08:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x40010143) 04:08:21 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000800)='/proc/crypto\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) sendmmsg$unix(r1, &(0x7f00000007c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r0, r0]}}, @cred={{0x18, 0x1, 0x2, {r2}}}], 0x2c}], 0x1, 0x0) 04:08:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000002500f5"], 0x5c}}, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12022, &(0x7f0000000100)) 04:08:21 executing program 5: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'exec ', '&\x00'}, 0x7) 04:08:21 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/87, 0x57) 04:08:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10002) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) 04:08:22 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:08:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:08:22 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000a40)='ns/ipc\x00') [ 333.079506][T12474] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 333.091151][ T35] audit: type=1400 audit(1611547702.056:21): apparmor="DENIED" operation="change_onexec" info="label not found" error=-22 profile="unconfined" name="&" pid=12470 comm="syz-executor.5" 04:08:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000013c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x40010162) 04:08:22 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) [ 333.141266][T12474] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:22 executing program 4: r0 = socket$inet6(0xa, 0x800, 0x2) sendto$inet6(r0, 0x0, 0x0, 0xc8c4, 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x6c, "4b7b9ee5112352e9c543966830b71782e51de197cd7f40d96c610c664a85c87818cee2aaff4ba96148e57751c0c041c9f93cdcaee2500981d370c317e81f413aff7d1665628f30b69e3a000c4ac3a91454ca1353dcbe4b0cfdbbb03aff6b7bf8cb4fd3431e1de9e2d1ea86ef"}, &(0x7f00000000c0)=0x90) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000240)={0x0, 'syz_tun\x00', {}, 0x1bb6}) 04:08:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000002500f56502000000002898e2be"], 0x5c}}, 0x0) 04:08:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, 0x0, 0x0) 04:08:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000002500f5bd6ca09b44249c648b3a"], 0x5c}}, 0x0) 04:08:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a4000000320001002abd7000ffdbdf250000000008000400b70000000c00020000000000000000000800040003000000680001"], 0xa4}}, 0x0) [ 333.327041][T12498] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. 04:08:22 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:08:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[], 0x8c) 04:08:22 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000040)) 04:08:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x2a0, 0xec, 0xffffffff, 0xffffffff, 0xec, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, [], [], 'wg0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2fc) 04:08:22 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000040)='\x00', 0xffffffffffffffff, 0xee00, 0x1000) 04:08:22 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000000)=ANY=[], 0x8800) read$alg(r0, 0x0, 0x0) 04:08:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002a0001f589736f4d46d86aa802"], 0x24}}, 0x0) 04:08:22 executing program 2: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000080)=""/123, 0x7b) 04:08:22 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000180)="85847e34a485f9111ddcfa23f874c16f", 0x10) 04:08:22 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000000)={'ipvlan1\x00', @ifru_addrs=@qipcrtr}) 04:08:22 executing program 3: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000fece73"], 0x7) 04:08:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8, 0x0, @private1}, 0x1c) 04:08:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x74}, 0x1c, 0x0}}], 0x2, 0x0) 04:08:22 executing program 2: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x46c42, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180)) 04:08:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000002500f5"], 0x5c}}, 0x0) 04:08:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000001280)={&(0x7f00000000c0), 0xc, &(0x7f0000001240)={&(0x7f0000000140), 0x14}}, 0x0) 04:08:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8, 0x0, @ipv4={[], [], @remote}}, 0x1c) 04:08:22 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) 04:08:22 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}, 0x20044040) [ 333.874377][ T35] audit: type=1800 audit(1611547702.836:22): pid=12545 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16096 res=0 errno=0 04:08:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000000)) 04:08:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5c0000002500f56500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000019be0008"], 0x5c}}, 0x0) 04:08:22 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000800)='/proc/crypto\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0x0) sendmmsg$unix(r1, &(0x7f00000007c0)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [r0, r0]}}, @cred={{0x18, 0x1, 0x2, {r2}}}], 0x2c}], 0x1, 0x0) 04:08:22 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000080)=ANY=[], 0x8800) read$alg(r0, 0x0, 0x0) [ 333.953046][ T35] audit: type=1800 audit(1611547702.866:23): pid=12545 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16096 res=0 errno=0 04:08:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=@delqdisc={0x3c, 0x25, 0x29b7091bf35f65f5, 0x0, 0x0, {}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x4}]}, 0x3c}}, 0x0) 04:08:23 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 04:08:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffff9c, &(0x7f00000000c0)='./file0\x00', 0x105000, 0x0) 04:08:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000100)={{0x0, 0xea60}}) 04:08:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@pktinfo={{0x20, 0x29, 0x32, {@private1}}}], 0x20}}], 0x2, 0x0) 04:08:23 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000080)=ANY=[], 0x8800) read$alg(r0, 0x0, 0x0) 04:08:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getqdisc={0x24, 0x26, 0x1}, 0x24}}, 0x0) 04:08:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'veth0_macvtap\x00', @ifru_settings={0x0, 0x0, @cisco=0x0}}) 04:08:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 04:08:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000009d3ef5"], 0x5c}}, 0x0) 04:08:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002a0001f5", @ANYRESDEC], 0x24}}, 0x0) 04:08:23 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000080)=ANY=[], 0x8800) read$alg(r0, 0x0, 0x0) 04:08:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@delqdisc={0x80, 0x25, 0x29b7091bf35f65f5, 0x0, 0x0, {}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x44}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_RATE={0x6}]}, 0x80}}, 0x0) 04:08:23 executing program 3: clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x29c, 0xffffffff, 0x0, 0x94, 0x0, 0xffffffff, 0xffffffff, 0x208, 0x208, 0x208, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @private, 0xffffff00, 0x0, 'virt_wifi0\x00', 'wlan1\x00'}, 0x0, 0x94, 0xbc, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "9b60"}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f8) 04:08:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0) 04:08:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c0000002500f56500"/20, @ANYRES32=0x0, @ANYBLOB="020001000000000000000000080001006874624a"], 0x5c}}, 0x0) 04:08:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40041) 04:08:23 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000080)=ANY=[], 0x8800) read$alg(r0, 0x0, 0x0) 04:08:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x17, &(0x7f0000000040)=0xffffffff, 0x4) [ 334.495354][T12594] __nla_validate_parse: 7 callbacks suppressed [ 334.495369][T12594] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:23 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='\x00', 0x0, 0xffffffffffffffff, 0x1000) 04:08:23 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0xc}], 0xc}}], 0x1, 0x0) 04:08:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xfffffffffffffcd4) [ 334.615455][T12607] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:23 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000000) 04:08:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0xfffffffe, {{0xa, 0x0, 0x0, @mcast2}}}, 0x8c) 04:08:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000002500f565000000000004000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000008000100687462005a88020008000ddf00000000240008801c00010000000000000000"], 0x5c}}, 0x0) 04:08:23 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/schedstat\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000009840)=ANY=[], 0x8800) read$alg(r0, 0x0, 0x0) 04:08:23 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x759901, 0x0) 04:08:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@delqdisc={0x24, 0x25, 0x29b7091bf35f65f5}, 0x24}}, 0x0) 04:08:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, 0x0) 04:08:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)='o', 0x1}], 0x1}}], 0x1, 0x0) [ 334.828522][T12622] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:23 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x5c4, 0x0, 0x268, 0xffffffff, 0x434, 0x268, 0x548, 0x548, 0xffffffff, 0x548, 0x548, 0x5, 0x0, {[{{@ipv6={@empty, @mcast1, [], [], 'veth1_to_bond\x00', 'bridge0\x00'}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}, @common=@hl={{0x24, 'hl\x00'}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@empty, @ipv6=@ipv4={[], [], @empty}, @port, @icmp_id}}}, {{@ipv6={@private0, @mcast2, [], [], 'wg2\x00', 'wlan1\x00'}, 0x0, 0xec, 0x134, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@multicast1, @ipv6=@private0, @icmp_id}}}, {{@ipv6={@remote, @private2, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0x1cc}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:inetd_var_run_t:s0\x00'}}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth1_to_bond\x00', 'ip6erspan0\x00'}, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x620) 04:08:23 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000100)) 04:08:23 executing program 5: r0 = openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x7) 04:08:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1000000001"], 0x10}}], 0x1, 0x0) 04:08:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004980)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@flowinfo={{0x10, 0x29, 0xb, 0x1}}], 0x10}}], 0x1, 0x0) 04:08:24 executing program 0: open(&(0x7f0000000080)='./file0\x00', 0xa440, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2000201ac, 0x3b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0}, 0x40) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 04:08:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@delqdisc={0x2c, 0x25, 0x29b7091bf35f65f5, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 04:08:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040), 0x4) 04:08:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x89}, 0x1c) 04:08:24 executing program 5: mq_open(&(0x7f0000000000)='(:-@$**,-^%-&*[-)\\%\xfd[..\'^\x00', 0xc0, 0x4, &(0x7f0000000080)={0xffff, 0x3, 0x8, 0x3b}) r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000009840)=ANY=[], 0x8800) mq_open(&(0x7f00000000c0)='(:-@$**,-^%-&*[-)\\%\xfd[..\'^\x00', 0x80, 0x12a, &(0x7f0000000100)={0x3, 0x2, 0xff, 0x1}) read$alg(r0, 0x0, 0x0) 04:08:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000), 0x8) 04:08:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 04:08:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="a4000000320001002abd7000ffdbdf2500000000080004"], 0xa4}}, 0x0) 04:08:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)=0x62fcfa013156310) 04:08:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 04:08:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@vsock={0x28, 0x0, 0x0, @my=0x0}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0xc}], 0xc}}], 0x2, 0x0) 04:08:24 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000002c0)='\x00', &(0x7f0000000040)={0x81, 0x0, "fba10541c02100c794933b2da7c62395fde24b84d5410f459a88550f237b6e4ac49fa88aa7cc0aff8c3afbfa64b138147ab52a0479af3dafd48a0d54dd90f37a20dd97c77574b7478489bd1f884ff5be47adc8b3527e418493202f672eba813f9c6dc635b1e8c5587fc29f3b6bfc0dd90400c3f42146095cc4"}, 0x0, 0x1000) 04:08:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x40010162) [ 335.346835][T12662] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.0'. 04:08:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) 04:08:24 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 04:08:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x1524, 0x135c, 0x124c, 0x1448, 0x1118, 0x135c, 0x1534, 0x1534, 0x1534, 0x1534, 0x1534, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast2, [], [], 'syzkaller1\x00', 'virt_wifi0\x00'}, 0x0, 0x10d4, 0x1118, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.net/syz1\x00'}}]}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@empty, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @HL={0x24, 'HL\x00'}}, {{@uncond, 0x0, 0xa4, 0xc8}, @inet=@TOS={0x24, 'TOS\x00'}}, {{@ipv6={@loopback, @dev, [], [], 'veth1_vlan\x00', 'syz_tun\x00'}, 0x0, 0xa4, 0xc8}, @inet=@DSCP={0x24, 'DSCP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x1580) 04:08:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c) 04:08:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x54) 04:08:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="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", 0x1000}, {0x0}, {&(0x7f00000000c0)="05", 0x1}], 0x3}}], 0x1, 0x0) 04:08:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 04:08:24 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000380)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @remote, 0x74}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@pktinfo={{0x20, 0x29, 0x32, {@private1}}}], 0x20}}], 0x2, 0x0) 04:08:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f000000aa40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f000000ab80)=[{0xc, 0x1}], 0xc}}], 0x1, 0x0) 04:08:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000280)={@local}, 0x14) 04:08:24 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) 04:08:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:08:24 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000015c0), 0x4) 04:08:24 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dir(0xffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:08:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@delqdisc={0x5c, 0x25, 0x29b7091bf35f65f5, 0x0, 0x0, {}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x4}}, @TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x5c}}, 0x0) 04:08:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000002a0001f5"], 0x24}}, 0x0) 04:08:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, &(0x7f0000002480)=[{&(0x7f0000000140)="37b3fbb3b0ae9c90a21947a0bcda38160026cbaa481e6b535700d9402cff5ac5c1b1bfc5790b9c5f80932bce758f0f7e72ffc4de48706fc3444a87fff4606481c09ccda8be879b1e374e6dec9caf388bc906a4baf51569bf1e53ef21eb5d50883d3be510c9c2d5e422ad0b8d649f2b0862f635f85502bbc1c8b78a0bdd29852c412fafac88568691676d345de95f7291cca3df56d1", 0x95}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f0000001200)="1676f202c1a7e23ffe427f3262d9d131cde5cf8c91421e24a21345ddf436f43d1ee9537a41d24590903f29605ffa04d78d3f8ba7c5514b106aa0b2a7a40237e864697a1501a4c138f99e4262edb40b6add641d6d37c6b446a5f00b744f5c8db09356568a26fa73f931b04ea990ca44d1e41b9c3eb98ed544079ef0c93e9ce173f71f290b6a434d881869a87b5a263706eb094c644926d833645b7c76fdb7e61726a1755d8d8217920b74ec3d52cd239b8dd35ef2b836ea9443e48117dead73b39f1ab304", 0xc4}, {&(0x7f0000001300)="f33253e4554b463313644269dc84945bf258396323b9f224f3a547fa2a847fe51e905fd0b0b6f1fd4d366ab7f9d02d4bfa47358063d6d8f51737eab1ee95234835139078d29caa741c0440deb663f3cf677dfa6c93ab4e36354af2ba853e17d7c30b71c89d638806a6b9685f3e075196615d17afdd9e646d7502a24a53c466276bb03f19e52554d4e3ba6bcad69526eaa9b4f999bdbed14b32913b468d80", 0x9e}, {&(0x7f00000013c0)="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", 0xcca}], 0x5}}], 0x1, 0x0) 04:08:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000002600f565"], 0x5c}}, 0x0) 04:08:24 executing program 0: r0 = openat$apparmor_task_exec(0xffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 04:08:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x20000000) 04:08:24 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x71) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000001640), 0x4) 04:08:24 executing program 5: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='\x00', 0xee00, 0xffffffffffffffff, 0x1000) 04:08:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc8c4, 0x0, 0x0) [ 335.962302][T12714] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:25 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000002c0)='\x00', 0x0, 0x0, 0x1000) 04:08:25 executing program 2: ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getpgid(0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 04:08:25 executing program 1: futex(&(0x7f0000000040), 0x87, 0x0, 0x0, 0x0, 0x0) 04:08:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@remote, @broadcast, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c49dc7bac3d03accb14e9438e4c6fb9e2fa92e10ce89d6bd63a709bb36dd725ffbc07830eda51fdb2f3027172493592ffb4109b92d106355d82b0f7dd74d0dbd"}}}}, 0x0) 04:08:25 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@l2tp={0x2, 0x0, @empty}, 0x80) 04:08:25 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) recvmsg(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x60) 04:08:25 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) r2 = socket$unix(0x1, 0x1, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept$inet6(r1, 0x0, 0x0) 04:08:25 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, &(0x7f0000003300)) 04:08:25 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan1\x00'}) 04:08:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:08:25 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x0) 04:08:25 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="4156673467cf", @val={@void, {0x8100, 0x4}}, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @multicast, @remote, @dev, @private1}}}}, 0x0) 04:08:25 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4011) 04:08:25 executing program 1: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x14, r0, 0x1}, 0x14}}, 0x0) 04:08:25 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2182, 0x0) write$rfkill(r0, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x1}, 0x8) 04:08:25 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000280)={@random="da8ec354310f", @local, @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @empty, {[@ra={0x94, 0x4}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 04:08:25 executing program 3: syz_emit_ethernet(0xba, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @gre={{0x1a, 0x4, 0x0, 0x0, 0xac, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x35, 0x0, [{0x0, 0xf, "76077b87560d28844396dc37b9"}, {0x0, 0x2}, {0x0, 0x12, "cd4b609f5c157493b613f7186edac0b7"}, {0x0, 0x4, "b88e"}, {0x0, 0x8, "f0337e6bc326"}]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 04:08:25 executing program 2: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="10000000", @ANYRES16=r0, @ANYBLOB="01"], 0x14}}, 0x0) 04:08:25 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x15, &(0x7f0000000040)={@link_local, @random="fc01b5e28800", @val={@void}, {@x25}}, 0x0) 04:08:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002000)=@l2tp={0x2, 0x0, @dev}, 0x80, 0x0}}], 0x2, 0x0) 04:08:25 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x80) 04:08:25 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000280)={@random="da8ec354310f", @local, @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @empty, {[@ra={0x94, 0x4}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 04:08:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000f02000000050006000000000005"], 0x24}}, 0x0) 04:08:25 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(r0, &(0x7f0000001e00)=ANY=[@ANYBLOB="01"], 0x7) 04:08:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) 04:08:25 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000780)="9a", 0x1}], 0x100000, &(0x7f00000003c0)={[{@shortname_win95='shortname=win95'}]}) 04:08:25 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@generic={0x0, 0x2}]}}}}}}, 0x0) 04:08:25 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000280)={@random="da8ec354310f", @local, @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @empty, {[@ra={0x94, 0x4}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 04:08:25 executing program 3: syz_emit_ethernet(0x14a, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa24f29ff386dd6ed1db06000000000000f3dee5a7222045d87bea0a6c26c5e5fc56e4a88fa6df00ae03e651661c98e0"], 0x0) 04:08:25 executing program 2: syz_emit_ethernet(0xfffffffffffffe6e, &(0x7f0000000140)={@broadcast, @local, @void, {@ipx={0x8137, {0xffff, 0xc3, 0x0, 0x0, {@broadcast, @random="81fd2c2b81a8"}, {@current, @broadcast}, "cb3eeac98f7d026226bcc093289ae0d42ef594500b6b611ad32afca27d6905ccb9dfef5b4b9358b277ad9a25315c0236b533a718693c013c0d9c5b2d19d503a038815e476e7c53d563ffe69d3ecc9a436f025ff105d46ff163ea311736195ada683f77cbf8e8e00fb3e9ba2bb7885dad473fc1a595f1c3c33894756d65a5c55ccb8c0c6b2fd5e7fc4667667ecbc0afe5e8d746653cc0e444f53fac5d8954d4f9f7eb8ff483"}}}}, &(0x7f0000000380)) 04:08:25 executing program 1: futex(&(0x7f0000000240), 0x5, 0x0, 0x0, &(0x7f00000002c0), 0x0) 04:08:25 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000280)={@random="da8ec354310f", @local, @val={@void}, {@ipv4={0x800, @tipc={{0x6, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @empty, {[@ra={0x94, 0x4}]}}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) 04:08:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000100)=@ethtool_perm_addr}) 04:08:25 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x2c0, 0x0, 0x0) 04:08:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000900), 0x0, &(0x7f0000000a80)={[{@uni_xlate='uni_xlate=1'}]}) 04:08:26 executing program 4: semop(0x0, &(0x7f0000000000), 0x47) 04:08:26 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @multicast, @rand_addr, @dev, @local}}}}, 0x0) 04:08:26 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x714afe1dc065795c) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 04:08:26 executing program 1: clock_adjtime(0x0, &(0x7f0000000100)={0x813, 0x0, 0x0, 0x0, 0x0, 0x3}) 04:08:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000008f6aa9"], 0x1c}}, 0x0) [ 337.154577][T12815] FAT-fs (loop3): bogus number of reserved sectors [ 337.179492][T12815] FAT-fs (loop3): Can't find a valid FAT filesystem 04:08:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x101001, 0x0) write$tun(r0, 0x0, 0x0) 04:08:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local, 'bond0\x00'}}, 0xe3, 0x0, 0x30}}], 0x2, 0x0) 04:08:26 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_vlan\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='A']}) 04:08:26 executing program 2: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 337.301365][T12815] FAT-fs (loop3): bogus number of reserved sectors [ 337.308186][T12815] FAT-fs (loop3): Can't find a valid FAT filesystem 04:08:26 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67]}}]}) 04:08:26 executing program 0: getrusage(0x1, &(0x7f0000000440)) 04:08:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3540be624226"}, 0x14) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[], 0x0) 04:08:26 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x2}, 0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) write$bt_hci(r0, &(0x7f0000000100)=ANY=[@ANYRES16=r1], 0x7) 04:08:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x1dc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xed, 0x4, "fc1532c300e113a651f2d2c072918cd437709a38ccbc30ce46e4f6eb1908c119cc6c6f28f2f91598cfaad9f36dad0628b6e9d032896ab1070775029e4801ede9a3c256d2639f6cfec837e4e38aa862808f116a5c60aa1aba202885024c3009fce6bae337ecf9b55f9ff802f307f56dcac9c92b480fad0c3a5dac114441258c01d2a7fa0e6ba846cdc1292e570364856a9efa6920bd3f3f99a10cfb361008b745c6f81dd0cadd7ac61d29739bfa39e9b8c846ae78e82aeea7fac5299bfec8c83efeb0cccb459f0fcfd0b36162f0f9306c6b77a3f1a341cf9fac504c33159b0fdda3bbc623e4b44cdc83"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x88, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\xd1&\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4d, 0x4, "100ecff3fce8a93fcca1a17d9df794988d9be24134a112249900d73b5cbe58d494f78d066cad6bb04166726d39ef59c2f1aa49c9c9fa888bdf0732ab262608c3131524d303740a8c7b"}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1014, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1001, 0x5, "aa4efbae6aa91c1a02653b84a098c638627d09693e9cc62eab8bc398549d6e28f31745054bc962705aa9981cb450ba6b10a0fed83aa5838230078a80bf07c73e0510f86b32db2a02255827c532bcff9e6b95e0d56cbfff63cdcd299a8b0bcc6e6e8036755e9eb1df32500a2151b82ecc31831d53c39cfa05cf830dceda59978ce955a24c1de8306c355df6fa9f4dcbf22228fa0a7326f2dd42d66af7e1aa2e9e384a47ca896591e7f9a0d73d248c915c7b6b2f9e16a2c96751a4eeaea6f37a5270d3ce3bea00b21d9cf3df31c988219dc03f9db379e7c95c53aab493c5f02c69ecb9b57210c74ab50e5f360fab90a7bd7d35e113420eac99765c61d2958d834c84fde74d9465aef1e0891bf54dbb62fcd12236259c11a4e2449e63044cde9677042dc3a9790d6d7a8f0d7cbcc8c109e6cce5ba87d4ea75b3bc8dbf332c92f475313484b3251729acf35d9a7187e6e92c16885362560f4e2d085769b35d890a4bffec9b57139ddc5ad0c9f18a6b47a5f0b03886dadd2c893dda13e6dcf24a949737b1a3cd098dd4b9effd66de5aadd57a8e40a4bd80b536c4b8e55ae3174d50f6f6aa4ca0ce12d03bc0eaaf8ac73ae6ebd4cc953f2a76c5217f8965bb347f23dcad11fefd53377b605b17bd2d79c66da602c4db1f9cac5d1ca6e88d0446d2db170e6001bc9ee027017f499e741ea1d2a44c16d51b3bc0dd0602a3214211f6a0b58c7131c9bc81db4e3bf4fa58672d1b1e2ec632895fb9ffaec91ce5da4d2150598ad78fe4914c520a55b2d7525e0ecf41c1cef6bd3105ed74ad3a33a2c58bd51e0a9fe82f9260659b04876a07f17ff92093a14e2344ed8417cdafc09d0b3d09947a1136bd0c732a519244dc094b24c26cc80856d9f4dacb87e693614628da6f9908f53dd1a4409de3e673309b2cadb5a4373689de728d1004c1797d25e522ebda8a87abd798aab75c1cdfab8c9f17ecbc8cd77fb860ce769d09e9853b9693a9546b0b41f3dddc55f7728aabb774624c5560ca65c1994d3d4ae469e59787115356fca510f807cd1892799ce32c5211c4fe40086b74e390be69d8e940801f4d400bee93e05e81cda8d6a6d9e145cfa2531b21bc10486c86e92cf229a2a14be1808cf1fd011d8a12d69ba2a84daf636fbe1199278b08cb5aa9a5b509459d428a78bcfa764106857cbbfbd3e44adf326d495253ecb32a3e3ef9dcf8655a009574cb7d1e7aeee388f2de64a1e9a40e596d3adab6b136d2ceb0556eeff54928e8e29bc69a8cb2cfe761555b9562502a0831c03b7ec37d11bc1af35970a6a65c2d2123e7d8bceaaff59b3a03615bea040ccf4f0163dee901e7e6d7c0b486920816aa62eba8272e93563c284767fa74f0823b84598df1e61e1f6719300b59669d0208fa830603976e4f6d072c474a4840455c8ce196a06291ad3e92d077d47ffa7aa307bba98ca83a87b4cb7e54877407bb053814d784d30bd447ef28600c9416c5f27f002d1fba6380e7e74544af571c67b8888350cc1c9ec9e72e7d832fad93823e87cd719be429e9f35c28ee547e643f152fc4d2d0927dc76282bd9ff5265cd5d323d5c485b66fac198d34d1f3bdc12db093fa4451044e9d87a0a88086c3f22fa9c7c4b24695c71f21bbab21c647a837b8235d959049e4d4d5d60396c90516b6dd4fcbdb66f20f7222b6f7e1dbae97db2642b68927e02e9c79b307b222f9f6421563c913999cf57411386a059090de2cd8172bf4fe01236e22c40fdbc9419dcaf1d48d4fcac38a5fbc4b00a33bf4934bb8ac32ba90e20afc5f72c8a5c5702d63303717684278fa3c659aafb023611f11665f949228450808fe52d468d9c20a9b6559a31f1977b1e72a3f62b20bc309791248dfcb92e154b1be31cbae2947de2eba0f842861c5246ce179a819675c00a5473dc7d5dd10c7b9a75c34122fd59db17f211d58b32e144b6f392997803af6ff28ef4492d4cd22f595457f5e749409a3ad3d85f7456e8e6074234351ce362761eeba61ec3d4e6122c9c770b566648a33af741ed4d797ce608fd0a9e7e1a83784ff30a3b88e91304d6cffae5d3bdb430ca7a46031780a68207bde54f1573053637cf01a7b496c6ba6ca80275f4fb978c0c89fb1b7a6cee884c47d59722bf349ce8b2d5250ccdc7fa55216bba6499722b46f9f85efa43fd7a63663d42490c97cfdb2329af552445fe114264f35432b78c9745108bbc1bc9c453145b9cfdcc9454620bfe69505389718015a4abb18a9c51174954ee3620131c1b8ea7915f66a8c3aba9ca6258bf27262feb2f17d9862d6a3ad02e6537e17977b8526b0bc873791a2ea94f9a22cbf035c3a979a352c9700e97e291c644c374e09dcda8a2fb590fbc22c318d5214e438758ff1a672ff62b866e8bb2cfcd16638547ef1b5c533cba39f627446ee67545e31e24d709e0e3d7e0aa7d4f5286efe3e49daa1d0a21bfc09f49fa1e8b135c6a7f0c1235edab54960fd2b40a26010108b8c6176a1eea6f7f030e4263441008aa2bd5ac714227742a9271e5708b942db4ea15b4af79754e17349f62529adcfd3db51593e16f71e860b92617c46349148b971197e2bdfc6215850e19f4607bce42bbe0a402082107994361aad0eb1599097546301fd86afabf57dbea650dec56dfe913480903e8624cdbd72d105e89e862ed8fdad6315dfb8743d0341950f99872095cd598e8a7e91d2f6fc8eb31219dda62d9b9c4aa6f9351012315ef4af46a0e80c3ba889b37794beb6d1b059ef1738501aef380a0ecfff07ffa3af900a0d981fe0b0b304e59bd17d23c080cdfa1d7b9fcd6b0be4f1d9043da6f9eb67c9f690f3d48f5aff4436249fb73125992e20c4271b1304742c11dcab4eb88c2de0af71335553d22b0852302ba0a503fa0cd9cfea328e04aef5cbaec6a857c20f974b7329baa10aa7327398ed1bee5757a1b738f3572fad306e2871ea88837cf78fa0fcee84f141dd7b993fe221f09256ecd5a569ef3c63b34c755a4820646dfddb8dd836e96b1fa7471dd260641d4496f51d9d1335f508a4210802227ff00cc7582dfd6842fe4ce3a6415782e88f0bfc57cb35cc51db87296b53c4d8f3b6e324b94ab1f6a787e658624fbe4684a87f4256b17762a0f7b4bd801e03cf785378d6e5e1899b4ecde1b5a370a6a2b4028a030f22a414a406616f8b1c2c7367b7ba22f9b921d8da6505411088daedbcd01650b301459ad0ae198ab5d532e6cbe8bf77ad13593ab60cba77738fca42930ae589fe46e8c6b14709975fd3f6d08d14ebf262603701cc7ffea2bc3349b96e7d4ceb7e9589bd045b71acc22f7d8d8dbdd6098c685f29b47a8e88e5b7886e16c926dd08a02c894ffa932f84728a70c64725d457767863c3b650862a8e1f8167776d2740b7db7a913462b7fc28911b568a47f165c8f9ee6c730c00c2a8149583fb364158a0e66f81c0292ca9c899a86388d512b93bf7f3d692fb093ae5e8faf3a0c5947d4ae1055aa9856c080e453c042bf95e08c4af09972187f343a4ebc1414a5960746b106198fc30f6955ce4e3a5f597999c96423ae2fe94ebee1def2370f66bcc3cd7604f7377afab3a4598ec1e1ac4c69654ea51d57838cd014994e9b87c42ae8ee6637329ef17c8467396cae6439bef979766c877644bee33305119910de2e60fdd00056cd864ef7cc170f0b359e416e20e895d4d5f5bb6e3e7cf34beb256052a508f7b3db8efbb99c262d727a3f6068d7ad381dd22269b82b49d2a15c94231ad2760aaf1c7654652d955c7d92a870472b3e1961b9cdc952b9516ac09aee1e8a99ebb501e19a47a2834929c18fff3c5e2558f6a61c29ea4c6e8aaba98f5dfc1e75fa4e6303a45477f942e095f609ea0225580cb717951cc8ada6ea95a48c1ee7ca5d7e4fea0c6a9fb46c66bb14e11b18e72d3535fe5dfd737eddecc73b1f2ef65d26293156a28003fb2f5e2d9531a2416edcd08d65acf12fbf88c1c959e5d1b770eb78b488a36b8eb05190c3c305327901881b2400ba4bb39ec154bcc7047aa123cac0aced8d4d70b5fa4b8d04b30db9f31b6da6a7119747856ae2cc0c9a9981827a9590c66e9108c15ce9b1d7e2a0418838a4688f72f634a6404f6e10c2cf54c754085c9e6b9856f78852b3e01bba491e4292d2af06a22799b92c34426150599fc71e6f28d499ec5a822a469e0b86d5008c770cbaca28931b0a2a8653eddfb660edfde65f4f2221750597102bec9373860c2689c81c170d69e169580cc88de58fecf1200d4314df41cf6c533a13a27b6759443580aa0885110db4a66e88f6a5275e155148912899fd195415548c3ac2a5cc53925117462e528ade8839fe8976ff8f327b15cc6d720403590478efc65df27174eacd07e7a5cd7c65a579591c793a07a19ae71023a171dd0bb40640ae34054768f0963c4c2f4fa8314ae3b186cb3008029521a1d53ba1043cd47848f40ed02787fd24434eb5a20fe87175f2cb8ea7cf6b4359fc076d6e12eeb397cfcc48db33db7e914d5ecb5c091163921e7cb8292e995068ee0e7e3e98c461d293cf714235abe454d432c8694dce157c0e6e2bee0840428ba673b4b9487ca4b5c446a763990bc008b9074d7b57a6e3b44ef765e990bb43002c713492c66efc008d0fa923a94ebaedc6a5ce30bc800741489e3c571c6b25dfc85c8bce4acf3495aae71c0e1df4218b22ed8714a8b2e37340aab0bcf42f6736b58f3f713310c4921400becf0c364a1022851b28fe98fd9097c780bb60c16ee727979c1234278a96846203a66f3d9ff8e483927f5ea436c33536fb6a3e88cf931630474eadd5d68c9602f5980095784222c184c462dd86ba49f074ea48dc10909fd20f0732d3ab76b87bcd06b2e37c0da5afa62ec2cfa5c81260e0039bd0c90beece04c5979626269fd87fd386d54072003583d92154c0fc7c1541ebd7d66252e5ecf41542ffa5f81c4ff6549260cfc581eb29f508a69d6785191dfb7be59a3ba1000ec5ce0b96ff7e8815b87c735a59b2440afdcf0ab15d50e6af703208778f77b2f0405b032e12c82daec8ce1925fff86b7795f8c1231275614809fc045370ad44528cabc8dec006b430bcd38df7735db2e920da9b2d8d1009809bc02c438d2501d6da8551d31133032ee9ffa65218efbcb8a9c6da96139d399951cbb07631217e80abd373f8c30df7ecc7bdc0e9d6d93482c22d360fc5160d0274ca7bab34bf94d5882d77567670a7f2f65f23a91878359f7b7ce84d049321a5d4a85dda8c214721732a76d5f6665676376c8c66f5580e1dbd06e289d7ad5b0877d62bf6e2473be69805f5cd19f07ae57973c4fab5919b9f03fdb47598c3aae7b5cfd5cacbdcff493ce3cc4e5d33cde441d6ea86e79a7c6c07e731ada56c26a13441dcdc48582082a3b220dd452cc238d51c265d4bc2301c3e1e607f2c70e40ba70910a4dc63bd24b0129d86e7691cc4e115cc1d0c77eabfba339f7d2dc77c9dc168168e13e49255bf8fc69baa9cc92d29ea8b1a0a22f332836a9c932baf6f6a4b5525761a657b8af3690b7030fab937a755fd4ba92ea893296eb6e7397dbea4e0f725079f6618a5c5e2e1d823c5c4dc0ebb148bddb9cacdd4211b17ee3e015353b7be0ad0b01447d393077ed17696d815124856bf0fb3c68027614a0b2d61b0a4b03c1f8d359f5cbb92ed7f1fea92f3090d5e6e19b3dc0059659cb0170a75553e5584659a87a0a2c1d7a93b2e0480a1aaa93bd3607b731e1bfc898460ce13c180229ff665a5af4203ae0d583d7ddbfa2809925eec8debf9a3f8832d5"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}]}, @ETHTOOL_A_DEBUG_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xc88, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc81, 0x5, "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"}]}]}, 0x1ec4}}, 0x0) 04:08:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000300)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x9, 0x1, "b4191daa09"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "f6439f85cd0f97d0118abf16f567235467cf7da1a1081341d5332d4e1ba6e8923be0163c1bf2637ce4a44f947f781d749bdc4fb819588d21bb0e2b6cda58131c6208c37be3076dc0b976736134e190082a9d567b6da591ac22805eac87e64fcd4a06eeefc56b38c9bb93c06a1526c8d161fd7a7ea0d82eaeb45ce752498160eb8aef679e466f821d4ddc7d2c59e2ec22deacba695b6ee9045d0bd7412639b3f090856e870bd1a2affd04e9b55aa3fc6f7d06a243e9"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "8d55ef0a64cb2782568448cfa4ea18831b063847a054b54e55592bf291a1d2fadc79818d1ecfd949e5561f517be8b5b00e51a58c7b40f61dbcbcc94740c4625761c1aad1dde5ce336a1bf102a9544c9b41fef3857ecf522a550fe98d6a771e445132717eb8351965ec1b811ee2832b2e1130f2ba4aad3844e52bf7d1ca15fa173694e3df0901be962a240581ade19386b5ca24d11bee2500856a3f5a95cf7399d05f23bf91c54cafc945e76ddd1cd62768440cc2f2"}, @INET_DIAG_REQ_BYTECODE={0xcf1, 0x1, "3d15aba4a1f732c6241b5c96ca80ad999563a849dce3894e2edb30a404ca657dad0f4fa0a36bce3307784427b852f21b9729e887d2a549eae0fcc5f9c1e2834747195e6aa6e891bd6bc0ba5b53904e9c4cbd47709c34896edd993935790ec0794980388187d7086a69efb5b57f66cf20d389c6080967e0b04e0ae44eaeef5d8476dfd95bfb15a86b108af0069a189992b9cf83d27b33d08a2798ad64a2e7bb653613472e73e8a4a69f19ef72040609466a5e61d5294e026ca5241eb962fa08e766b50e33cc4e902175a5d6c278143f208404f05f636376bfdcc44a4341b08af56053d368811a15ba73f20f1d3a50e555e56800f3b38b8f0e66eeb7dd87bca10b6af2ce50d748a3086dffb20719b2f2830abd8dc9193cd3827f3e73e9b8868fd9056fbbbc653eeb4cc911e39d65be41d9dee2f0dfa9ce0825ae741dd6d4dbd351c81f1037551cac37daa667fdc27d7643b15c40273c07e60b3b0b98e80908ec36ee963ea75b2623f10d2309bb53c6eb3da6a36324a36683c2d4c45d9ebadc71a661f9c279f99aec4e385adc87fdacf3473ad182d6ca791b4baef9be884dc5f1ae4b462573dcdffff70d7d1cf53446d2d3e8521a8076133d59f5f5721a6495a8db4146d7e362471edcb58b7b3e0bdde3be977407b4c0478f863f31619f09b9d8a278e6c59a31414845f346e03c45eb05d690a152c7ed00e967e5c802f9aba5c7039a369b72716cc1a874530939fb6a40cc397c23c00b21f5db4d522baad8e3c7ec9a415171a9233e9218a962796b66672360ba3adf8e802c104c4f7b22f8fa8db472ae41149f3a9355d578ba0444b1f7aa7931631cfa474d91f77e43364cf6f3b4595c01e11e6ece0a2697a26369b7a1829997df1a8be57551cc3dc80d86b944984df543069072998b3a19ec16f0acf809d04981951f4285cd4afe539e6980f43a61993c29be5b36870b685412199c613e6b92b6c1a7654ddd9146b39604f4c01b5421d3a2577f7ea649aaaaf18134b57b65074fe04a42f86de799d92a2d68625a9e71cf02c968b2a0112f38fcb8a34b9171fcb840ce01cb70dda0ab822401503cead8cfc5b091a68981d53b06ffb4eb3161fb0cc4c174d866cd930c6b340451a68248afef0f9b426a802314a4be17044cf18ba0b5d51fe31a5763eca429f65bc7763323bcfaa43b9f035b6db673dd50731d73a1f59f2e49fa438d5541c1e6bd629c47823a659e50bb91aa855ce93f7afd71e7261a1ef2f04d499a815be9f990a6f25554455976323e62afda2dccc792237a3ed5edd4989748ff58f0c0f1c4fec128e081d6b2cb7a5f74b2fc161be0c4a597a1c07830a4677193a4515e1a06d350d4a93a12e8ca575a009a02065def3266beb7467608db41536ba64964cef3da17752880487b379131c8c420d7d621af9d2b20479a7be4b46099d0b786c2a95197d7966f9420cef9d8edfa96dfc9f6d5388e045846d8edeb9c7ef3f0a09ba7902c7838de6e0ce0508df148d1174917c3e91b89fc70369f22829ce2c31e5d97b97c33b626d2f61e65d66137a0328f2ecdeb69c9fb10bce40b21680555185b3ae0eaaab8e6136160d7be4d4dc651ac02b3f6debf088d5c5a799e0dbc555e40b12c153fc258cf3e5c8509f7ac13ecc1511cf1612c34e2c685877f8eddd2d228597c04d1bc52742768ee6cc1ba5d3572e96e77f28cfd7c1eff5c71deb7e8480d0f951d029883dfe6feaf8d093607ba16bc886de8b3c4c5f85d1c2397c9a888bfa1877f5c02bdd6e8a1667c6c57bc3a11c6fcaa61f6bd9f8b0005dc301c628a58ca5c1136684906f5b26bc0c9eee2d02224e8bc298e5816fa6dab8a1fa1919ad38a11295961a6afc55794344728e571d45123f533c81929b1054d3827cb72ff80ac71615beb8cc6d9e93f34b1d4df7cc2a8292b78ebf7f5d3c18e43770cb9c433df6ab7c3398eaba2636d8cf6a40c54cd466c42e6b67da78739c7a5515ab8fa56fda8363f8eaf17299fc4fac22260147544fd1da0df782dee2177dc6de3503de21c19932484e82e8601258adbfb9345b079cd997873b1f2a3716231f916fc1e1b2f4b0abe74c7621a6fbbed1c6314d187880d060528b3a2d1d74cf9288b91f1b4a7637ac23cf91e3c2a9c7ed372f6745052c402bd31ef926e80ea66d45d18aefe0f88248be2cd706b0560798e2c337e6b1c70f4b2f6e07aaa5c24fe641a4dfdd6f674bc6664a041e151c8ac2522a8ee8a06f1cfe1a0d8ae8b07aaffdb908db364ae68981eb4119461423716fc48a3492130499d81a38508ab8d49d904685aa125133f01c2e88017c3cd9a7c3e0dec83ba0918f8bb1b7f67988effeb80e744a7fc5d73e57bc5258987d7c7b9ee2372021219e7c4bf3cfee5b64b2161dd8541beab2fc131d3c7b26e4b54f7d8130d16e06baf08825c2095a51292238e903014ee80906377515e8612527b2fb07fc067a820cf2629cac70123bc940dc9aa71c15482b49d4cc95df7f1fe56e043a53b775343d098c4a7f61fbfa3c3a92a5ca5451fcecc5696be10a617fb5decab2031928a976c877ab1885eec6fc8773e307675408d003a738c36d6c7795aea2d346cd564b95f635c702b2a999ffd756075cdaa688f11864dd29f76c050f183175798ca9f7a6159c98fdb539c94661e67325fd2fb147e417f06cba97bbb164d12c7e7397dc50ed0698f1bff7b856f57ba1dcfa8c00dcc32725a62cb45bf2cc34613665919f91f52a7ae94eed68fd510ee846022f2ae847a42af4c02d7cef680d236bd010367d55b3a1dcbbc8530da976fe5cdd14abfd667cbbcebcb3808801f1a329c84e135edd24a2ecf050d4c1a21810b38bbbda6c90566b779de2bc3818fcfec0b86379980d13e2c428be61276334e27f6785a6f5c63bd489025a5c1c94e8426efeaf5989b65cf0a6f024a895d8fe6c21d50aeb9e27646ef78ea795c2bb593a14548fdc99b07409c40d8a89fc55312b8c65d890b1cda2699694966c33b7c48d36c41fbba5414437ec132e5413b5758746f47c8ae0386e4ac5d4bbfa1f5dfac9465dd3e188572f376e64554d7df15b22d15e410733aca37ce305ce0cd4e1b7cdcc5bd32c6fe9c14123211564c692c9fd6a11abdc861b7705bbf294f18c6eb0c3728aa4322f822fce53455ae6518cf853b905e2717a7d61e229de38052cb57d57dd2508c53d8cf23e73c5364c7086b9f017744813ea9d34d0f53588de514d30fa47d3acdd78d8dc5a2b55e9576e4e36c552dc931675bb1a505deb0d73b0a4f465b3ed6e40a78dfbfddde353838e458dfb43bde6a86fc13b72d908255c5b80e0ea72ac6717de00b400df19ba70d6af460056299cab166e7d19d9431d6ff8009f84e3019a059a4e1811db829ed2a6c66d8ed188b10c711ead35424d92d422ee7788907f9de34367d376d0b49bb871833102309a66b3e53f9ff294daebeaec20d4a1e02799e70d7963b62f9c9fcde42ae914a872d4d444c4b6eb388f36248d0808437a140951f212b464cae5cbeb6372d1e6c0a23bec2647728c88eb010c5b32b966c750e2435e8116639211969f0aa8574a426925d59854b2985b38112918a4e7f065a903da0915081e2fe29e863f5035870c670e95252d03d11a58d2d8bf7b7192a57313107c295ce70c264e1b1d37a34142d8896ba71449baaa9163db857fe8b7b391c145759464186339ecf6fe73a194662e86c3a8346c3baec1c5e299c3ae06c8b9a334b82a41313297b444d32ce31efc68b89fdbc612a11425eeab778f18dc8d70d23ab2de0f442566e628bd114a995dab5b3c1ab7c6caf5784a6e73dacd4556b076f074593953f02f54d8401d5c6107b8c84bb4afd2fa5ac5f8d385a8b81fd8b82e8a15990c930e56d349d9f28f4f37f69ef98a506d7a4986dfdb395e3c1844a483c443458ee0f0ee388efda6558ac5185815e001fdf969601e7b70b27623a6258585bf5995e5c9709cd7bbd2925202018589f5802ab410c4e42ae4f023a801a0a93e1744fb5726653f2465b7cf3aa887f49d8dde0b76c5343b7ac09a9f70664b9db6e8a942cd7fd0ddd4524f70002c0ba5bbd2aa75695dfc184e343f6de978030bffac848e979198193430c09900e36bd018efc27aaf2c400b64f9c79296fc5ab9501dc7c3f08477b96ce0f57a5c8a6429420bee40d85c5ab341b99e0bbd35b4b3394cdec895e4bff9110db9db237ef36b9d6ee16312a71d8f4cd8efa23f62a1ce5289ccb1ae7ce998afa9e33789a899b49f98c2ce4ee0912b0638517b1fced5d9d2515dd73e2ed54f516e6a607cb2ab5868f3d33823bbdcd914afc25835b25eff659f53c82d86092e02a669d71e968af9da4a7644de750f9519efc4161c660b5387aca9f4f5a9dca0479dc6d6e44a4d9ccf7599d1744227718a672f1e868b8adb531e94319d886bc3361327d4d1d99c21361bab41adf59109f6894a3fd5b93fe5aec0dac8954bfc72479e69b67a5086a8211ca05598e07460d8afb2533e73f67c4c323cb986d56a5b28ac9d18d56f75b6507467827e81f8534edcd9ad3dfe5bb99ed66006b4024941b1b55b3261ebbc885b6da90a6757aaa282e4bbb093dd122813b7a022a5aa6b625279bbfeaea82b319a28ac6dd5d45b85002eb2cfb50a8ad4776d9816f3a5d6c9d81782ead8cb2a11e49a1828ccb66943b32c2bbfc72d39abccc"}]}, 0xec4}}, 0x0) 04:08:26 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x2}, 0x6) ioctl$sock_bt_hci(r0, 0x800448d5, &(0x7f0000000380)) 04:08:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x200c8845) 04:08:27 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) read$FUSE(r0, &(0x7f0000002780)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) getresuid(&(0x7f0000002680), &(0x7f0000000340), &(0x7f0000000300)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000b00)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}}, {0x0, 0x0, 0x4, 0x0, '^[^]'}}]}, 0xb0) 04:08:27 executing program 5: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x7000496) 04:08:27 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)) 04:08:27 executing program 1: syz_genetlink_get_family_id$nl80211(0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000580)="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", 0x6f9a6b9ddcdb5bc9, 0x200}, {&(0x7f0000000380)="946c7ab6905f612d9763bf247c13db7c4263361dbd8537ba9e695d8e2cc86f9c270e61adf15477b8e157ae1c588ae305e386314efe1ab85a42828d9ad2722a3ea303ded39de90517afcb375ebc8f4f01f6d9be8983d62410634e3c756e045bafda90f83e7439935446a0532a65673f97d08c88f99488c141f5a9314b4f17590e912f4e3aa0bdfeb7556ff3819e341d2a79090834dc9218f9f3717f210593ddccc8700c", 0x44, 0x3}, {&(0x7f00000000c0)="b70c43dd838625e7ecaf993889bc39118d701463d861d9235a707f8ca40886222b93bc85deb2fa4969c22d63d179ca6dcb8c97eb9b70d756fe8265b65a08c8a0a3945b6193a4cd8b159e83d4594b66ee4c1b128cf39b22c2667216dac0249c513728d181bbbe1db5a121042d12b93031dbab3c5f45a0ffec8e2db7b02bbf859893c3ec91e1fa30b310982a644483ee5988d47a2ed409739439fb05ff8b0b23ba651a80ed42b2a6d383c7fedcdb6d26cb638269db91849d3e7c85d39d2fbee070cc4d548a50cb5ec8a16f8b6857873b1a1cbae938d5b09f2ca2530407d5194de8a770b979f4175b6e7f03ed0ede0a453633c6b57bfb11037597c069998cfc0a", 0x0, 0x100}, {&(0x7f0000000280)="4fa0327969f8693db6074b4857fe8cafb82bb79846b37f33baa0182b2cac87642aecb3f9d45de4c0d4d9aa5b8779eeb5a18c4eb512d025c62165535d4259f2595255ee10b384bed49a17e02e2144503af75c381bdeb534129c11490760eef1d627728b1520c221493290f36d548f1110b5faacb199b05f25e57f9ddfbac48aa893b843f60b6a1ad49b106cea797070862fabbafef7dff4b7e22519c380ec90d52e8da7d9048e16a8982094a8ab11eafb0076c29147fdf81df76fd8446330469db961735c8a7d5b90", 0x0, 0x7fff}], 0x0, 0x0) 04:08:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)={[{@utf8no='utf8=0'}]}) 04:08:27 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x56, &(0x7f0000001440)=ANY=[], 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 04:08:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x81, 0x0, 0x0) 04:08:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[], 0xff01}}, 0x0) 04:08:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x97, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x0) 04:08:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000002c80)=[{{0x0, 0x0, &(0x7f0000001780)=[{0xfffffffffffffffe}], 0x1}}], 0x1, 0x0) [ 338.260661][T12883] FAT-fs (loop0): bogus number of reserved sectors [ 338.299181][T12883] FAT-fs (loop0): Can't find a valid FAT filesystem 04:08:27 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2182, 0x0) write$rfkill(r0, &(0x7f0000000280)={0x0, 0x5, 0x3}, 0x8) 04:08:27 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:08:27 executing program 2: syz_emit_ethernet(0xe6, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x48, 0x0, [{0x0, 0xf, "76077b87560d28844396dc37b9"}, {0x0, 0xe, "7158768dbaf2eb885fd357ed"}, {0x0, 0x3, "03"}, {0x0, 0x12, "cd4b609f5c157493b613f7186edac0b7"}, {0x0, 0x4, "b88e"}, {0x0, 0xc, "f0337e6bc326e9ddea67"}]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) [ 338.373807][T12883] FAT-fs (loop0): bogus number of reserved sectors [ 338.384972][T12883] FAT-fs (loop0): Can't find a valid FAT filesystem 04:08:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000100)={"04cdeb3ade4afba4f6e3e4537381d129"}) 04:08:27 executing program 0: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$SEG6(0x0) [ 338.611248][T12881] loop1: detected capacity change from 32760 to 0 04:08:27 executing program 1: syz_genetlink_get_family_id$nl80211(0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000580)="9737e5b8d6e566b1c281c7c51dce3c2727ca67383245ccf8d2b6e9786df7f7bb78c3f1ab15160bb6a5099ef69fb0f66f7c89af333fff0b8ca9cb8706b1aff688e9f719c59ccf93b99e7201dea71659102602c87c7fbbc9891216356bd2cd267672bb04203ee5550a29e17a103c13fb571daa1b24a71e633e6905e6b535e9e83dec00f020ed624a5d7d9e9c39c254d8be87136581db8a376edb465df3047cecf3ea5b2543bb54069195bb0c845cf182b0555ce3351f41814178b62d45e735093dd7063ea24af0ba57e971b229d62b06d18a88fbbd30fff885d81d5adec83a28e46dceff6a8dec483bbb7a9f61e147cce609208e2e6234486c80c595bbbfbbc8e8f2d9086579ca4fbabebddadbd8bfd68e7f505bb27143e5385008d55dd6273b61b4ed502e56e4d7f97b3e7295f1de54bad0ce996469bef6ff27936b46784ed62b31689d85353c08d2be43111031326c513b23a652de0cd06db8e8d80d004c9cb6026ef654e1f16e96394b15c73435b762fbde17a226a09bd9f8da5075f2ed42272b9078dad169d4522f272828ea8055ee595bb9829521922114a4adf4a376110643a2d589ecef771f6c529fdc96264b1d6de79745ed73e7ddb0bac2f0f41df12ea859c8b02bf9c85016a0bc1424d2df9172187056ca9c0c7f1506af52420a569805164ec1615a343eea094e027d3462bbac6bf71dfa25f3c2e72a6923725208fea272f54f6a65f040e25057b79552435677edfe5ec5be283e576391dd4d42f770a43ab8f5355a88efddd439a40bc6deed810acb69d769cb2ed3b698747613fd54893e0b8bfdf9add4d9196d1f88fb5c611941dc5a26d3c4907cdd0f92aeb7c4038821dc7c3744bd93ee80aef5dc3c74c4806aa6299aaee9414c23c383bf2bf13026ed892db9315641e396d1f026e95cbeb1dbc4b8d9ddf67d1eb62ed9d8e0083fe57320555128db30941582540bfc8737090b1e5444b6798a36a2be71a9bc9dbdd97107d62b437e10be2bcbfe03f0740fd9c47e70ce8f373255fc56f1fe0c0fcc9262395db915fa8a1eb23f71a71ac8deac6a97294b98c9108448fc537e6a284c16d2afb27101b6887ef4aec614f4025e5a86a71490eba668f70f963eed9e8f1b5db690484f801612af0a8c6708541382f9a0f8e9f52de0610d38b202df34aa4bbb8175585620a586a973177abc42f90774186c6dc046652d996fd42cdb51e34f3b22a65625768d834e56b8e85285454353e4d34dbf1d7c0e9bc4de851d179e29b1d198fd0d72a86480bfb8b56113e6c2fec051f2ebaf307ed44fdc4a3ffd148e274f60f9f4e2afb4c02fc7600c443244638cc5ff62229594196c2383a1a7b289a6ff600046b34cb2d54c69f2a7601f999cf1142d76c71d76eb0fa0bdec4618a0a0519e4fd9a3e2665a7d25417254fb69274be5ce7e4b370e2fcba6e3e7b8200b8082f38319c3b8366224259279ca889533ae189d2659df674240e4a3e30623abb82336d30d593bbd09b324ba11cc2f0133cd0d5ae45bff2b195f5cce715fec199847615944296ccb6a5b3a303741ef57b7b39e707e49e28cb112978accc5419c7a6a67d6d2b086477ef026697f1ea75b3d39806c154eb4e5e6df33062a49f6ea7d0cda09a8480c5ae3d568e94bfb0420347c3b7066d9a17c1a18332fc95f6870000a4c4fec99840a97416f65459c5e2ecf04aa87ccb9732b92d0c27517d047bb663f08fd431fb58414c761ffc0156b33f34d28faaf2ff598d699cf281d99904686261ecd5fcd08000cbd00c6a74905c97b640a782cd020001d8857fd227b93e0dd48a137f6597ccb24b220b2df6ff029179fd7383a924eeed82196ce4e178861073b8444e0a46a9d920e3ee8935816fd7036930563458c91ba60a522c62099c1646d2ac66fdee61ddd59d003e83a3e99832f71adf20e3af11366afb99b5f8e052a6765107134d2618160d9ab7fcf239c23227ef8c179197e57152f13080e3a0412cd81cfec2b6064ef72473c5a3eccf08a76f6cf3788a9199296d8471ef647c0a1a9d591900b604aef3293f072c366dd886c770c9551c71e796c6e4ab628eb9a50755bcffd5a3cc1824bb814fb5d139ba03a8dc81bc02e5148f34c7f175e3e1d048c4a366c579475578e4f303c045b8f06d7190a7d904cdd50e80740c3bbd72d19dc5dff5adc85e02fe4e9634255c0f76ca24703598ced95374735c15a92f8972977a01deb8644243a41133e2f6eb024521c69fb0bfd1b56ad32cc2a2fabf9b64f0e866da845ace60fdfa11776c18ac10d493ba912a6ed15e8843cb8bc0945be1b77b38a71aa449c1639f8298323f5c1b442048c69509b14a16504bdb2a37bdcbf59f68c52fd3723317bcf40e037106ed21f27662beb577ac34b40b89c47576438eccf3af9a4531375cdc60f890d4eff73401a53db7398115d86bc5fb5b35fe147ef424abd1c99460fa0d6ed695e8428d3d1e2701db13f22a1b651e35ef14791a87a443510281a1126b0dc987a1c7e729a3ffcb10f0ed3af8e8bbe188fa4745b9a532705a4029ae31fbf4e4cdc22e9a632c3632ab8ce0717b1f15a00338a10263775a08b230e11025d9947f5d6c6c6ece451724f4de11f1abd096a31d7c0b4364a71eac8c814fe2713aef973743475751a5986b33dc845c96f66ddc3930aa26709ae8132038e7111c808371c27ad325c5ef3afee1dbf981dbead0747400b85fcfd3887e431d3ee2e23e04d9716c8a0eb12535f59d2de8ff183d69e96617af874dbfce69645110835d3934f29f2dae0db94a999c1483395677a2586616e17137866d9508b88add4197137323c2ed94f8304c6e804c4d79af05b3eb4defba36396f655a0ce9c7d152e94e8f3ac222ae1d2079e497bbeba41ada7fef8fa8fc1dd201c70d18cbd6f58c3e1217c30dbf681fcc71260bc576b2013508d090475c8bd3a1c8d926084f58f89626a06555d4725b060c43dbb4c525f59f5aa185e5415e4cb782f88dfa7e15677a90d3aa635334fbb0d647c685815f14e101aeebd2e4b628e517858e18fc3a975ae58ca1f1953020f0a51b2dabff024a958feca91af20445bd4ff109b7462e3d35fd1eb36b5f030d819663392e24c299c61ef0b7d430f7ef0f999c0079e7ec49ed125ee1558eb3b06be17a5f83d3227f1ba0f4c0b323899fc5248340a6c8dd0aca0734e0a8563d9c7bb6a66badc24c2757f75f4e5dfa9b50fdcfa523a01fbfacb6c2a7e95160c1135b61dbbccbaf3f7d87ad5a18ff3798f19bfd7d8422012ceb77a6e0d8108dec0516036c4adff5681b54a9e8032e33bd8c8ec0a5c1ed8f0b22fb4277a7262faf1900bfffdaf12c4173140b44d6446a5d8cd2aa4fa4ee36664860ad243937ad3877e0b74e197ed7a90e5036825c94ba98eea0e3469216af3f9100e5e67cbe018f29452b5a211af96da5a660859fea929793985aaddd6e9d0f382439ff4a057750d28ad464e5d7c947da1dcc903c3f66a267b49032efca7e1733d4a5a627fb2b98499497f4cfed0e4483405aee9811ffb5245b43f4aa887af43effaf12c74b86595f8ef023652ca05ab8e59a8ba8e150a60d6ff434f978dcb52e556cd0d0aad8095c8623c53241991ec7ea20ac1e00f0f80ed329cb400dec329cb6ccafe946ad45523c358992176b57a48dc01d07c991c56262ab0c24d5ad370f2ec7cdaaf0c33bedc8ed40e20f572e00d6e68057615c690e7e5acce9a2d27f3ac193360708f2878e06b7420b90925140c8503cdd25457f3a4efdc019e07453e72067f9801c0cca656fc6ef1c08d8a07499e1763dd939d530f21", 0x6f9a6b9ddcdb5bc9, 0x200}, {&(0x7f0000000380)="946c7ab6905f612d9763bf247c13db7c4263361dbd8537ba9e695d8e2cc86f9c270e61adf15477b8e157ae1c588ae305e386314efe1ab85a42828d9ad2722a3ea303ded39de90517afcb375ebc8f4f01f6d9be8983d62410634e3c756e045bafda90f83e7439935446a0532a65673f97d08c88f99488c141f5a9314b4f17590e912f4e3aa0bdfeb7556ff3819e341d2a79090834dc9218f9f3717f210593ddccc8700c", 0x44, 0x3}, {&(0x7f00000000c0)="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", 0x0, 0x100}, {&(0x7f0000000280)="4fa0327969f8693db6074b4857fe8cafb82bb79846b37f33baa0182b2cac87642aecb3f9d45de4c0d4d9aa5b8779eeb5a18c4eb512d025c62165535d4259f2595255ee10b384bed49a17e02e2144503af75c381bdeb534129c11490760eef1d627728b1520c221493290f36d548f1110b5faacb199b05f25e57f9ddfbac48aa893b843f60b6a1ad49b106cea797070862fabbafef7dff4b7e22519c380ec90d52e8da7d9048e16a8982094a8ab11eafb0076c29147fdf81df76fd8446330469db961735c8a7d5b90", 0x0, 0x7fff}], 0x0, 0x0) 04:08:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000380)=[{{&(0x7f0000000000)=@ipx={0x4, 0x0, 0x0, "79b8ebdee8d9"}, 0x80, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1000000000000000140100007a1f00000801"], 0x118}}], 0x1, 0x0) 04:08:27 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x19, &(0x7f0000000040)=ANY=[], 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x1f}, 0x0, 0x0, 0x0, 0x0) 04:08:27 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f000000c7c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f000000c8c0)={&(0x7f000000c780), 0xc, &(0x7f000000c880)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000007600000008000300", @ANYRES64=r0], 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0) 04:08:27 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @private}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "34fc87", 0x0, "ef4cee"}}}}}}, 0x0) 04:08:27 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 04:08:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x0) [ 338.820149][T12925] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:08:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f000000c7c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f000000c8c0)={0x0, 0x0, &(0x7f000000c880)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYRES64], 0x28}}, 0x0) 04:08:27 executing program 5: syz_emit_ethernet(0x39e, &(0x7f0000000540)=ANY=[@ANYBLOB="dad28c702d4effffffffffff86dd6406051603682f"], 0x0) [ 338.910995][T12925] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DSTLEN]}, 0x24}}, 0x0) 04:08:28 executing program 4: setxattr$system_posix_acl(&(0x7f0000001340)='.\x00', &(0x7f0000001380)='system.posix_acl_default\x00', &(0x7f00000015c0), 0x24, 0x0) [ 339.135117][T12944] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.165939][T12946] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 339.279968][T12941] loop1: detected capacity change from 32760 to 0 04:08:28 executing program 1: syz_genetlink_get_family_id$nl80211(0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000580)="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", 0x6f9a6b9ddcdb5bc9, 0x200}, {&(0x7f0000000380)="946c7ab6905f612d9763bf247c13db7c4263361dbd8537ba9e695d8e2cc86f9c270e61adf15477b8e157ae1c588ae305e386314efe1ab85a42828d9ad2722a3ea303ded39de90517afcb375ebc8f4f01f6d9be8983d62410634e3c756e045bafda90f83e7439935446a0532a65673f97d08c88f99488c141f5a9314b4f17590e912f4e3aa0bdfeb7556ff3819e341d2a79090834dc9218f9f3717f210593ddccc8700c", 0x44, 0x3}, {&(0x7f00000000c0)="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", 0x0, 0x100}, {&(0x7f0000000280)="4fa0327969f8693db6074b4857fe8cafb82bb79846b37f33baa0182b2cac87642aecb3f9d45de4c0d4d9aa5b8779eeb5a18c4eb512d025c62165535d4259f2595255ee10b384bed49a17e02e2144503af75c381bdeb534129c11490760eef1d627728b1520c221493290f36d548f1110b5faacb199b05f25e57f9ddfbac48aa893b843f60b6a1ad49b106cea797070862fabbafef7dff4b7e22519c380ec90d52e8da7d9048e16a8982094a8ab11eafb0076c29147fdf81df76fd8446330469db961735c8a7d5b90", 0x0, 0x7fff}], 0x0, 0x0) 04:08:28 executing program 3: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[]) 04:08:28 executing program 0: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000000100)='./file0/file0\x00', 0x0) 04:08:28 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@random="dad28c702d4e", @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "f74d6c", 0x10, 0x21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e17498", 0x0, "5d1f61"}}}}}}}, 0x0) syz_emit_ethernet(0xc6, &(0x7f0000002600)=ANY=[], 0x0) 04:08:28 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000cc0)='/dev/zero\x00', 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3f}, 0x0, 0x0, 0x0) 04:08:28 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) read$FUSE(r0, &(0x7f0000002780)={0x2020}, 0x12) 04:08:28 executing program 5: socket$packet(0x11, 0x2, 0x300) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000280)={0x1f}, 0x0, 0x0, 0x0, 0x0) 04:08:28 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:08:28 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x80205, 0x0) read$FUSE(r0, 0x0, 0x0) 04:08:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f000000c7c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0x8, 0x22, 0x0, 0x1, [{0x4}]}]}, 0x2c}}, 0x0) 04:08:28 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x2}, 0x6) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002340)={0x10}, 0x10) 04:08:28 executing program 5: syz_emit_ethernet(0x39e, &(0x7f0000000540)=ANY=[@ANYBLOB="4f898c702d4eff276f3098ff86dd"], 0x0) [ 339.905951][T12981] loop1: detected capacity change from 32760 to 0 04:08:28 executing program 1: syz_genetlink_get_family_id$nl80211(0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000580)="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", 0x6f9a6b9ddcdb5bc9, 0x200}, {&(0x7f0000000380)="946c7ab6905f612d9763bf247c13db7c4263361dbd8537ba9e695d8e2cc86f9c270e61adf15477b8e157ae1c588ae305e386314efe1ab85a42828d9ad2722a3ea303ded39de90517afcb375ebc8f4f01f6d9be8983d62410634e3c756e045bafda90f83e7439935446a0532a65673f97d08c88f99488c141f5a9314b4f17590e912f4e3aa0bdfeb7556ff3819e341d2a79090834dc9218f9f3717f210593ddccc8700c", 0x44, 0x3}, {&(0x7f00000000c0)="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", 0x0, 0x100}, {&(0x7f0000000280)="4fa0327969f8693db6074b4857fe8cafb82bb79846b37f33baa0182b2cac87642aecb3f9d45de4c0d4d9aa5b8779eeb5a18c4eb512d025c62165535d4259f2595255ee10b384bed49a17e02e2144503af75c381bdeb534129c11490760eef1d627728b1520c221493290f36d548f1110b5faacb199b05f25e57f9ddfbac48aa893b843f60b6a1ad49b106cea797070862fabbafef7dff4b7e22519c380ec90d52e8da7d9048e16a8982094a8ab11eafb0076c29147fdf81df76fd8446330469db961735c8a7d5b90", 0x0, 0x7fff}], 0x0, 0x0) 04:08:28 executing program 3: add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="90", 0x1, 0xfffffffffffffffd) 04:08:28 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000040)={@dev, @broadcast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "6e738a", 0x0, '\a\x00'}}}}}}, 0x0) 04:08:28 executing program 4: syz_emit_ethernet(0x56, &(0x7f0000000000)={@remote, @broadcast, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c49dc7bac3d03accb14e9438e4c6fb9e2fa92e10ce89d6bd63a709bb36dd725ffbc07830eda51fdb2f3027172493592ffb4109b92d106355d82b0f7dd74d0dbd"}}}}, 0x0) 04:08:28 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 04:08:28 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x7, 0x0, 0x6, 0x0, @broadcast, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:08:29 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x14a, &(0x7f0000000040)=ANY=[], 0x0) 04:08:29 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) write$FUSE_INTERRUPT(r0, 0x0, 0x0) 04:08:29 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000000c0)="59d3") 04:08:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:08:29 executing program 3: clock_adjtime(0x0, &(0x7f0000000100)={0x30f5}) 04:08:29 executing program 3: clock_adjtime(0x0, &(0x7f0000000100)={0x30f5}) [ 340.567237][T13015] loop1: detected capacity change from 32760 to 0 04:08:29 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000004340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2e69e552ea1b2c06, 0x0) 04:08:29 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @broadcast, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:08:29 executing program 5: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') getxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) 04:08:29 executing program 3: clock_adjtime(0x0, &(0x7f0000000100)={0x30f5}) 04:08:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000200)='wlan1\x00\f\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x00\x00@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98TZm\xbd\x85\xe5/\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xc6<\xf3\xd9\x93M/\x1e\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x8dd\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\xa0\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFcH\x03Q\xc1\x04|a\x97l\xd0\x9f\x82\x9d\xae\x9cyg-\x97\x81\xdc\x86\x82Q\xe0\xab\xc1w\x03{-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00\x00\x00\x00\x00\x00\\\x7f\xdd\x00\xa22\r\x18A\xfbvp45\xa0E2\xbc\xb0\xdb\xc0+\x18\xe4\x97\xcc\xb4\x13/\xb3\xf8\x00\x9b\xc3\xb7\xdf\x05\xde\f\x80\xedm\xa4\xa4\xbd\x1d\xc5\x06\xd6\x9f\x15!\xc4\xd8\xbev\xba\xee\xb0\xfb\xc7k\xd1u\xf35\xbc0\t\xef\xcf\x9fr\xa8E\xc7\x14\x9b:u|v\x80\x8d}\x02\xb2%-\xfcD\x00'/492) 04:08:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={0x0}) 04:08:29 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@session={'session', 0x3d, 0x100000000}}]}) 04:08:29 executing program 2: select(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x8}, &(0x7f0000000440)={0x0, 0xea60}) 04:08:29 executing program 3: clock_adjtime(0x0, &(0x7f0000000100)={0x30f5}) [ 340.865801][T13032] mac80211_hwsim hwsim6 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 340.902313][T13036] hfsplus: session requires an argument [ 340.943233][T13042] mac80211_hwsim hwsim6 wlan1: (WE) : Wireless Event (cmd=0x8B1A) too big (33) [ 340.957252][T13036] hfsplus: unable to parse mount options 04:08:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:08:30 executing program 4: futex(&(0x7f0000000080)=0x1, 0x86, 0x0, &(0x7f00000000c0), 0x0, 0x0) 04:08:30 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 04:08:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:08:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) [ 341.036098][T13036] hfsplus: session requires an argument 04:08:30 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 341.101948][T13036] hfsplus: unable to parse mount options 04:08:30 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000a80)) 04:08:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0x1c}}, 0x0) 04:08:30 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000000)) 04:08:30 executing program 4: syz_emit_ethernet(0x14a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6e"], 0x0) 04:08:30 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@generic={0x0, 0x2}]}}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "c74521719f081962bbc75bf3"}}}}}, 0x0) 04:08:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private0}]}, 0x28}}, 0x0) [ 341.467945][T13081] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 341.492935][T13082] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 04:08:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:08:31 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3d6d59df7461c71e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:31 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 04:08:31 executing program 2: clock_adjtime(0x0, &(0x7f0000000440)={0x7f}) 04:08:31 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100c8, &(0x7f0000000000)) 04:08:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:08:31 executing program 3: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@multicast, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ed5498", 0x14, 0x6, 0x0, @private1, @private2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:08:31 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 04:08:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="fd"], 0x3c}}, 0x0) 04:08:31 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:31 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 04:08:31 executing program 4: syz_emit_ethernet(0x14a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6ed14e160114112b8ba97582ecc228051e74fa68c10878c624"], 0x0) [ 342.990079][ T80] wlan1: Trigger new scan to find an IBSS to join 04:08:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:08:32 executing program 3: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') 04:08:32 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.incfs.size\x00') 04:08:32 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 04:08:32 executing program 4: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') rmdir(&(0x7f0000000180)='./file0/file0\x00') 04:08:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 04:08:32 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x0]}}]}) 04:08:32 executing program 2: open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) open(&(0x7f0000002080)='./file0\x00', 0x2, 0x0) 04:08:32 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @loopback}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "34fc87", 0x0, "ef4cee"}}}}}}, 0x0) 04:08:32 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3f}, 0x0, 0x0, 0x0) 04:08:32 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) listxattr(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 04:08:32 executing program 2: setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000280)=0x9, 0x4) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06864b8, &(0x7f0000000200)={0x0, 0x80000000, 0x400, 0x9, 0x1, [0x5, 0x20, 0x8000, 0x6], [0xfffffffe, 0x4a, 0x48000, 0x1], [0x5, 0x2, 0xad6, 0x1000], [0x0, 0x1, 0x8, 0x9]}) r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x1, 0x8000}], 0x1, 0x0) r1 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r1, 0x0, 0xf, 0x0) r2 = semget(0x1, 0x4, 0x140) semctl$IPC_RMID(r2, 0x0, 0x0) r3 = semget$private(0x0, 0x4, 0x2) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) semtimedop(r3, &(0x7f0000000000)=[{0x3, 0x101, 0x1000}, {0x1, 0x8}, {0x0, 0x5, 0x800}], 0x3, &(0x7f0000000180)={r4, r5+10000000}) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000080)=""/167) semop(r0, &(0x7f00000003c0)=[{0x1, 0x200}], 0x1) semctl$IPC_RMID(r0, 0x0, 0x0) 04:08:33 executing program 1: futex(&(0x7f0000000080), 0x86, 0x0, &(0x7f00000000c0), 0x0, 0x0) 04:08:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') pread64(r0, 0x0, 0x0, 0x5) 04:08:33 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000480)={0x10}, 0x10) read$FUSE(r0, &(0x7f00000047c0)={0x2020}, 0x2020) 04:08:33 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='loginuid\x00') pread64(r0, 0x0, 0x0, 0x0) 04:08:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:33 executing program 0: setitimer(0x0, 0x0, &(0x7f0000000240)) 04:08:33 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(r0, &(0x7f0000001e00)=ANY=[], 0x7) 04:08:33 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) read$FUSE(r0, 0x0, 0x0) 04:08:33 executing program 1: futex(&(0x7f0000000000)=0xffffffff, 0x8, 0x0, 0x0, 0x0, 0x0) 04:08:33 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x39, 0x0, 0x0, "8d4d606545305e572d78147616aeda54", "f990baec78274bd3af82b9f4ac51486527a1c1ce76b1d6a224b3ab972fb478bb1dfabc81"}, 0x39, 0x0) 04:08:33 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 344.184831][T13183] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 04:08:33 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2182, 0x0) write$rfkill(r0, &(0x7f0000000280), 0x8) 04:08:33 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) write$bt_hci(r0, &(0x7f0000000080)={0x1, @le_ltk_reply={{0x201a, 0x12}, {0x0, "1c564bd8d795fa52b916e630c0f881bb"}}}, 0x16) 04:08:33 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x7e6d40075e0e5e17, &(0x7f0000000500)) 04:08:33 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000040)={@random="da8ec354310f", @broadcast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @broadcast, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "6e738a", 0x0, '\a\x00'}}}}}}, 0x0) 04:08:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[], 0x0) recvfrom$packet(r0, &(0x7f0000001080)=""/4100, 0x1004, 0x20, 0x0, 0x0) 04:08:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x4c, 0x12, 0xb44dc6bf8df4e5ef, 0x0, 0x0, {0x2}}, 0x4c}}, 0x0) 04:08:33 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x100000, &(0x7f00000003c0)) 04:08:33 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) 04:08:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001780)=[{0x0}, {&(0x7f00000003c0)=""/12, 0xc}], 0x2}, 0x400000a0) 04:08:33 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x6200, 0x0) [ 344.501151][T13209] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000000)={@remote, @broadcast, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c49dc7bac3d03accb14e9438e4c6fb9e2fa92e10ce89d6bd63a709bb36dd725ffbc07830eda51fdb2f3027172493592ffb4109b92d106355d82b0f7dd74d0dbd"}}}}, 0x0) recvfrom$packet(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) [ 344.570267][T13209] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 04:08:33 executing program 5: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x14a, &(0x7f0000000040)=ANY=[@ANYRESDEC], 0x0) 04:08:33 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000600)={@broadcast, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'yCm', 0x0, 0x0, 0x0, @ipv4={[], [], @private}, @mcast1}}}}, 0x0) 04:08:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) write$bt_hci(r0, &(0x7f0000000080)={0x1, @le_ltk_reply={{0x201a, 0x12}, {0x0, "1c564bd8d795fa52b916e630c0f881bb"}}}, 0x16) 04:08:33 executing program 0: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='iocharset=cp950,gid=', @ANYRESDEC]) 04:08:33 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "dfbc7a", 0x0, 0x33, 0x0, @loopback, @mcast2}}}}, 0x0) 04:08:33 executing program 5: syz_emit_ethernet(0x39e, &(0x7f0000001d40)=ANY=[@ANYBLOB="dad28c7c2d4effffffffffff86dd6406051603682f60463d", @ANYRES64, @ANYRES32, @ANYBLOB="cbd70482f6ce5da316706dee6b778b8269c560"], 0x0) 04:08:33 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@nr_inodes={'nr_inodes', 0x3d, [0x67, 0x34]}}]}) 04:08:33 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x97, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x19c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 04:08:33 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x14a, &(0x7f0000000040)=ANY=[], 0x0) 04:08:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f0000000840)={&(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}, 0x200c8845) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x20048040) 04:08:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[], 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 344.998196][T13253] tmpfs: Bad value for 'nr_inodes' [ 345.004958][T13253] tmpfs: Bad value for 'nr_inodes' 04:08:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 04:08:34 executing program 4: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x14a, &(0x7f0000000040)=ANY=[], 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)={@remote, @broadcast, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c49dc7bac3d03accb14e9438e4c6fb9e2fa92e10ce89d6bd63a709bb36dd725ffbc07830eda51fdb2f3027172493592ffb4109b92d106355d82b0f7dd74d0dbd"}}}}, 0x0) 04:08:34 executing program 2: select(0x40, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000440)={0x0, 0xea60}) 04:08:34 executing program 3: syz_emit_ethernet(0x46, 0x0, 0x0) syz_emit_ethernet(0x62, &(0x7f0000000240)={@random="04e0c7773ede", @broadcast, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, '\t,\b', 0x2c, 0x6, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @dev}, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 04:08:34 executing program 1: clock_adjtime(0x0, &(0x7f0000000440)={0xffffffff}) 04:08:34 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2182, 0x0) write$rfkill(r0, &(0x7f0000000280)={0x0, 0x1, 0x3, 0xff}, 0x8) 04:08:34 executing program 4: futex(0x0, 0x5544a67b42c8970d, 0x0, 0x0, 0x0, 0x0) 04:08:34 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x64, 0x0) 04:08:34 executing program 1: syz_emit_ethernet(0xe6, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x45, 0x0, [{0x0, 0xf, "76077b87560d28844396dc37b9"}, {0x0, 0xd, "7158768dbaf2eb885fd357"}, {0x0, 0x3, "03"}, {0x0, 0x12, "cd4b609f5c157493b613f7186edac0b7"}, {0x0, 0x4, "b88e"}, {0x0, 0xa, "f0337e6bc326e9dd"}]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 04:08:34 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0xfffffe5f) 04:08:34 executing program 2: syz_emit_ethernet(0xe6, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @gre={{0x25, 0x4, 0x0, 0x0, 0xd8, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x49, 0x0, [{0x0, 0xf, "76077b87560d28844396dc37b9"}, {0x0, 0xe, "7158768dbaf2eb885fd357ed"}, {0x0, 0x4, "0349"}, {0x0, 0x12, "cd4b609f5c157493b613f7186edac0b7"}, {0x0, 0x4, "b88e"}, {0x0, 0xc, "f0337e6bc326e9ddea67"}]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x18, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 04:08:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[], 0x14}}, 0x0) 04:08:34 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 04:08:34 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) 04:08:34 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000012c0), 0x0, &(0x7f0000001380)={[{@uid_forget='uid=forget'}]}) 04:08:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) write$bt_hci(r1, 0x0, 0x0) 04:08:34 executing program 4: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000200)={{}, {0x0, r0/1000+10000}}, &(0x7f0000000240)) [ 345.645490][T13303] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 345.659850][T13303] UDF-fs: Scanning with blocksize 512 failed [ 345.674927][T13303] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 345.684772][T13303] UDF-fs: Scanning with blocksize 1024 failed [ 345.733464][T13303] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 345.782640][T13303] UDF-fs: Scanning with blocksize 2048 failed [ 345.829524][T13303] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 345.847571][T13303] UDF-fs: Scanning with blocksize 4096 failed [ 345.950770][ T80] wlan1: Trigger new scan to find an IBSS to join [ 345.993148][T13303] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 346.008701][T13303] UDF-fs: Scanning with blocksize 512 failed [ 346.033372][T13303] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 346.045338][T13303] UDF-fs: Scanning with blocksize 1024 failed [ 346.054239][T13303] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 346.066032][T13303] UDF-fs: Scanning with blocksize 2048 failed [ 346.074923][T13303] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 346.093746][T13303] UDF-fs: Scanning with blocksize 4096 failed [ 346.600467][ T34] Bluetooth: hci0: command 0x201a tx timeout 04:08:36 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) getdents64(r0, &(0x7f0000000000)=""/83, 0x53) 04:08:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}]}, 0xffffffa6}}, 0x0) 04:08:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaac58, &(0x7f0000000100), 0x0, &(0x7f0000000300)={[{@shortname_winnt='shortname=winnt'}, {@shortname_mixed='shortname=mixed'}, {@iocharset={'iocharset', 0x3d, 'cp936'}}, {@utf8no='utf8=0'}, {@utf8no='utf8=0'}, {@utf8='utf8=1'}]}) pipe2(0x0, 0x0) 04:08:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 04:08:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in=@initdev}}, {{@in=@remote}, 0x0, @in6=@private1}}, &(0x7f0000000540)=0xfffffffffffffd5b) 04:08:36 executing program 3: r0 = syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff, 0x0) 04:08:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x20800) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000140)) 04:08:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f000000c7c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:08:37 executing program 4: syz_emit_ethernet(0x41, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @rand_addr, {[@generic={0x88, 0x2}, @noop]}}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x0, "c74521719f081962bbc75bf3c94531"}}}}}, 0x0) 04:08:37 executing program 0: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 04:08:37 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 04:08:37 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2182, 0x0) write$rfkill(r0, &(0x7f0000000280)={0x0, 0x0, 0x3}, 0x8) 04:08:37 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) bind$bt_hci(r0, &(0x7f0000000000), 0x6) 04:08:37 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x97, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x19c) ftruncate(r0, 0x0) [ 348.669569][ T9789] Bluetooth: hci0: command 0x201a tx timeout 04:08:37 executing program 2: syz_emit_ethernet(0x14a, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa24f29ff386dd6ed1db06000000000000f3dee5a7222045d87bea0a6c26c5e5fc56e4a88fa6df00ae03e651661c98e086"], 0x0) 04:08:37 executing program 0: setitimer(0x2, 0x0, &(0x7f0000000240)) 04:08:37 executing program 3: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaac58, &(0x7f0000000100), 0x800, &(0x7f0000000300)={[{@shortname_winnt='shortname=winnt'}, {@shortname_mixed='shortname=mixed'}, {@iocharset={'iocharset', 0x3d, 'cp936'}}, {@utf8no='utf8=0'}, {@utf8no='utf8=0'}, {@utf8='utf8=1'}]}) 04:08:37 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@nr_inodes={'nr_inodes', 0x3d, [0x74]}}]}) 04:08:37 executing program 1: syz_emit_ethernet(0x39e, &(0x7f0000000000)=ANY=[@ANYBLOB="dad28c702d4effffffffcdff86dd6406051603682f3d546d8d88f84a153404d2f65aaa6555dd28828463f88e3b434d1c592b30b02fa549"], 0x0) 04:08:37 executing program 4: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="01"], 0x14}}, 0x0) 04:08:38 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) open(&(0x7f0000002080)='./file0\x00', 0x48200, 0x0) 04:08:38 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 04:08:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 04:08:38 executing program 4: syz_emit_ethernet(0x14a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6ed14e160114113ff8b5cfbd2e44cd74da9b19bc1038a0eeeb"], 0x0) 04:08:38 executing program 2: mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 349.147341][ T35] audit: type=1804 audit(1611547718.099:24): pid=13428 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir728044105/syzkaller.RShdB3/204/file0" dev="sda1" ino=16221 res=1 errno=0 04:08:38 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/87, 0x57}], 0x1}, 0x0) 04:08:38 executing program 1: syz_emit_ethernet(0x14a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6ed14e1601"], 0x0) 04:08:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:08:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xfffffffffffffd38, &(0x7f0000000100)={&(0x7f00000001c0)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}, 0x5c}}, 0x0) 04:08:38 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x40080) 04:08:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000200)=0x15, 0x4) 04:08:38 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f00000000c0)='Y') 04:08:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f000000c7c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f000000c8c0)={0x0, 0x0, &(0x7f000000c880)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000760000000800", @ANYRES64], 0x28}}, 0x0) 04:08:38 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28011, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 349.915171][T13465] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:08:38 executing program 2: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @remote, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @empty}}}}}, 0x0) 04:08:38 executing program 5: unshare(0x44010c00) 04:08:38 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x2}, 0x6) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$bt_hci(r0, 0x0, 0x7) [ 349.958043][T13472] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 04:08:38 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000300)={&(0x7f0000000200), 0x3d, &(0x7f00000002c0)={0x0}}, 0x0) 04:08:39 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[], 0x0) 04:08:39 executing program 0: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 04:08:39 executing program 5: syz_mount_image$hfsplus(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xee00, 0x0) 04:08:39 executing program 2: syz_emit_ethernet(0xba, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @gre={{0x1a, 0x4, 0x0, 0x0, 0xac, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x31, 0x0, [{0x0, 0xf, "76077b87560d28844396dc37b9"}, {0x7, 0xe, "7158768dbaf2eb885fd357ed"}, {0x0, 0x4, "0349"}, {0x0, 0x2}, {0x0, 0x4, "b88e"}, {0x0, 0x4, "f033"}]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 04:08:39 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbffffffffff0f86dd608cc7df00000800ff0100000000000000000000000000dfffff"], 0x0) 04:08:39 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @private=0xa010100}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "34fc87", 0x0, "ef4cee"}}}}}}, 0x0) 04:08:39 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x19c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 04:08:39 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000480)={0x10}, 0x10) 04:08:39 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) write$bt_hci(r0, 0x0, 0x7) 04:08:39 executing program 4: syz_emit_ethernet(0x14a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6ed14e1601141101fe800000000000000000000000000039fe"], 0x0) 04:08:39 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@random="dad28c702d4e", @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1277e5", 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @private0}}}}, 0x0) 04:08:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f000000c7c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x4}]}, 0x18}}, 0x0) 04:08:39 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000780)="9a", 0x1, 0x80000000}, {&(0x7f0000000100)="98", 0x1}], 0x100000, &(0x7f00000003c0)) 04:08:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 04:08:39 executing program 0: syz_emit_ethernet(0x32, &(0x7f0000000280)=ANY=[@ANYBLOB="da8ec354310fffffffffffff080045000024000000de"], 0x0) 04:08:39 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) open$dir(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) 04:08:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000000080"], 0x118}}], 0x1, 0x0) 04:08:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="16000000", @ANYRES16=r1, @ANYBLOB="0101000000000000001331"], 0x20}}, 0x0) 04:08:40 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 04:08:40 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="da8ec354310fffffffffffff0800450000240000000000219078000000000000000004"], 0x0) 04:08:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002280)={0x0, 0x0, 0x0}, 0x2002) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x20}}, 0x0) [ 351.143238][T13526] loop3: detected capacity change from 264192 to 0 04:08:40 executing program 3: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3d6d59df7461c71e}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:40 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 351.291762][T13539] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 351.317630][T13543] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 04:08:40 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_vlan\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='E']}) 04:08:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000f02000000050006000000000005e5"], 0x24}}, 0x0) 04:08:40 executing program 1: futex(&(0x7f0000000240), 0x5, 0x0, 0x0, &(0x7f00000002c0), 0xffffffff) 04:08:40 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) read$FUSE(r0, &(0x7f0000002780)={0x2020}, 0xfffffffffffffc34) 04:08:40 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2182, 0x0) write$rfkill(r0, &(0x7f0000000280)={0x0, 0x1, 0x3}, 0x8) 04:08:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0xff01}}, 0x0) 04:08:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xa, &(0x7f0000000080)={&(0x7f0000000180)={0x468, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "94383d56"}, @INET_DIAG_REQ_BYTECODE={0xcc, 0x1, "b02a55c1d69b44e3eed3ba6200b732f103e0fa6dce8592f0364fecca6009fe970e70378041e84c14ba7034deba26daea6847705d04b7cd855ab621c9e45f2817be3fd86c57d208a164ff10f05c0c33af97b2bddb788b9c622cc82e850a4d6d6d6880aa62d28a1bd9a29d624808c48b596d0905d12b7026b6e6b4c0c2f754c502979f2a14721c3dce62ac4b43eb736c692b9049c0c95f458f57329a6d7f930aa49814373f41476aa0aac4d3cf4a376bc93c2af16174336ab36fc18ecfff80ee8802f756d4f895f4fb"}, @INET_DIAG_REQ_BYTECODE={0x8e, 0x1, "e5c9bc7110b2b2ac2b918538efc448dd81ce4c05ff38c9ea83a0e46a2802596ffa0cf6a9e84c07a1d227c3128420f93bbb465a3cfe1f42394bf7adeb3c5f7262be36786ca1c9899aabf30b3bbe1b3fba4b4c38a90f2e214e31f580cc7f1c5c3f319f64e9316296d5cc02f82e857fb2979a838d9aaf2e4a5fd42217b6bdd6e6050912e7239863debeeb71"}, @INET_DIAG_REQ_BYTECODE={0x2f, 0x1, "1c1c3bdd5bed459fa3179bfb6a53d9b7108a1ea16841f8140b10cb60852431691030301d16c4508e1875ce"}, @INET_DIAG_REQ_BYTECODE={0x37, 0x1, "c9127cb60b93951b870091d011678f7539a7e2f1a9921ca196014ed92dbb61b0bc87859657c06b0de04069ce8359217d4e0cbd"}, @INET_DIAG_REQ_BYTECODE={0x89, 0x1, "7839a4cbfa74ae123d0596eb2da07b16779548b6dfe3a1d99c7da0574cb6899641d843f87e8a647e04c861c7ce7bc6745031129f542798b972fdd880baa563253c26fd415eff0d6f2b50b7823395658850021814972587cac6bd9cba4087578eb292ce8862194c87e3e80eb314e2db540324b8f6ce3d3beb4c727e42b716e17cc97ac1dffc"}, @INET_DIAG_REQ_BYTECODE={0xfe, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xc3, 0x1, "85e3893da58f4e9bbb1ab731837f869f3deb7dd745fdb46636e102b24625df066e0aab15ad1403b39ee52ab655ca0c646c78a4cd10a6e7a522098e77b3082bb8b87ff64722f4057ff1d8e58ee11227cec57a503f2a29e9c70d673fe59515a24ec7ccc90e157cb139b8583bb77ae947520309d8461ac9c983ac9b8bb3edbaa573df7dedec101004c8e3405815ac076ed6de6c039de9f9b80fa63253898ac26873ad9e23f16e6f94d441c39f84f3af5c8ed0865728472fa30902243c46b68229"}]}, 0x468}, 0x1, 0x0, 0x0, 0x40010}, 0x812) [ 351.527480][T13558] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 04:08:40 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x2}, 0x6) write$bt_hci(r0, &(0x7f0000001e00)=ANY=[], 0x7) 04:08:40 executing program 4: futex(&(0x7f0000000240), 0x5, 0x0, 0x0, &(0x7f00000002c0), 0x2) 04:08:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001f00)=""/77, 0x4d}], 0x1}, 0x2002) sendmsg$NL80211_CMD_UPDATE_FT_IES(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x20}}, 0x0) 04:08:40 executing program 3: syz_emit_ethernet(0x14a, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa24f29ff386dd6ed1db06000000000000f3dee5a7222045d87bea0a6c26c5e5"], 0x0) [ 351.602123][T13558] futex_wake_op: syz-executor.1 tries to shift op by -1; fix this program 04:08:40 executing program 1: syz_emit_ethernet(0x39e, &(0x7f0000000540)=ANY=[@ANYBLOB="dad28c702d4effffffffffff86dd6406051603682fff20010000000000000000000000000001fc0000000000000000000000000000011606"], 0x0) 04:08:40 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x20a100, 0x0) pselect6(0x40, &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0, 0x0) 04:08:40 executing program 2: syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)={[{@rootdir={'rootdir'}}, {@fileset={'fileset', 0x3d, 0xfffffffffffffffe}}]}) 04:08:40 executing program 4: r0 = syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) write$binfmt_script(r0, 0x0, 0xf2) 04:08:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_ALGID={0x5}]}, 0x24}}, 0x0) 04:08:40 executing program 1: symlinkat(&(0x7f00000005c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00') syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xd0414, 0x0) syz_mount_image$udf(&(0x7f0000000040)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x10000, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[]) 04:08:40 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 04:08:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f000000c8c0)={0x0, 0x0, &(0x7f000000c880)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) [ 351.891508][T13582] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 351.906765][T13582] UDF-fs: Scanning with blocksize 512 failed [ 351.914759][T13582] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 351.930495][T13582] UDF-fs: Scanning with blocksize 1024 failed 04:08:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/172, 0xac}], 0x1}, 0x0) 04:08:40 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="dad28c702d4e", @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, '\x00', 0x10, 0x21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e17498", 0x0, "5d0f61"}}}}}}}, 0x0) 04:08:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xaaaaaaaaaaaac58, &(0x7f0000000100), 0x0, &(0x7f0000000300)={[{@shortname_winnt='shortname=winnt'}, {@shortname_mixed='shortname=mixed'}, {@iocharset={'iocharset', 0x3d, 'cp936'}}, {@utf8no='utf8=0'}, {@utf8no='utf8=0'}, {@utf8='utf8=1'}]}) 04:08:40 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) [ 351.946888][T13582] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 351.955402][T13582] UDF-fs: Scanning with blocksize 2048 failed [ 351.964669][T13582] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 351.973079][T13582] UDF-fs: Scanning with blocksize 4096 failed 04:08:41 executing program 5: r0 = semget(0x2, 0x0, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x1, 0x8000}], 0x1, 0x0) semop(r0, &(0x7f00000003c0)=[{0x1, 0x200}], 0x1) [ 352.076370][T13582] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 352.097315][T13582] UDF-fs: Scanning with blocksize 512 failed [ 352.104412][T13582] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 352.114657][T13582] UDF-fs: Scanning with blocksize 1024 failed 04:08:41 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000480)={0x50, 0x0, 0x0, [{0x0, 0x0, 0xa, 0x0, '/dev/null\x00'}, {}]}, 0x50) [ 352.122282][T13582] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 352.130672][T13582] UDF-fs: Scanning with blocksize 2048 failed [ 352.137257][T13582] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 352.146078][T13582] UDF-fs: Scanning with blocksize 4096 failed 04:08:41 executing program 4: clock_adjtime(0x0, &(0x7f0000000440)={0x8001}) 04:08:41 executing program 2: syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)={[{@rootdir={'rootdir'}}, {@fileset={'fileset', 0x3d, 0xfffffffffffffffe}}]}) 04:08:41 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 04:08:41 executing program 3: clock_adjtime(0x0, &(0x7f0000000000)={0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 04:08:41 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:41 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "f74d6c", 0x10, 0x21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, "5d0f61"}}}}}}}, 0x0) [ 352.402913][T13623] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 04:08:41 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) read$FUSE(r0, &(0x7f0000002780)={0x2020}, 0x2020) [ 352.458180][T13623] UDF-fs: Scanning with blocksize 512 failed 04:08:41 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x100e, &(0x7f0000001080)={@remote, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7d994f", 0xfd8, 0x11, 0x0, @empty, @mcast1, {[@routing={0x0, 0x8, 0x0, 0x0, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @local, @local]}, @hopopts={0x0, 0x1d8, [], [@calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @generic={0x0, 0xe93, "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"}]}], {0x0, 0x0, 0xc0, 0x0, @opaque="cc22f403a1485b3f4a0d1ed7ec6e1630dc4b2345b9c37e4149637d745e31aa10b9d77195cc5a8042f7e1e0fcca848f46c18a3ecf2a972c512ecd585518d0f60e016997a4c046cd161212d849586060b23efbd444d287983e7a411ca117343cb616f51260cb448849548aa84e53d13912dacddf5590dbf4b9f6da054858dc09e72a65078b916c81f7496c65641fdfda4245ae8940c9311d924715408909736915ef1ad647f46439556568e820692edf6df35f34eb02a6a3fb"}}}}}}, 0x0) recvfrom$packet(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, 0x0, 0x0) [ 352.504393][T13623] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 352.516071][T13623] UDF-fs: Scanning with blocksize 1024 failed [ 352.527616][T13623] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 352.535947][T13623] UDF-fs: Scanning with blocksize 2048 failed [ 352.557362][T13623] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 352.566550][T13623] UDF-fs: Scanning with blocksize 4096 failed 04:08:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x118}}], 0x1, 0x0) 04:08:42 executing program 1: r0 = syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) getdents64(r0, 0x0, 0x0) 04:08:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x305, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 04:08:42 executing program 2: syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)={[{@rootdir={'rootdir'}}, {@fileset={'fileset', 0x3d, 0xfffffffffffffffe}}]}) 04:08:42 executing program 4: getresuid(&(0x7f0000002680), &(0x7f0000000340), &(0x7f0000000300)=0x0) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000026c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r0, @ANYBLOB=',part=0x']) 04:08:42 executing program 5: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 04:08:42 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}]}, 0x24}}, 0x0) 04:08:42 executing program 0: symlinkat(&(0x7f00000005c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00') syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) [ 353.210966][T13655] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 04:08:42 executing program 5: syz_mount_image$hfsplus(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x64, 0x0) [ 353.252258][T13660] hfsplus: unable to parse mount options [ 353.260256][T13655] UDF-fs: Scanning with blocksize 512 failed [ 353.278304][T13655] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 353.296555][T13655] UDF-fs: Scanning with blocksize 1024 failed 04:08:42 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:42 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) statx(0xffffffffffffff9c, &(0x7f0000002200)='./file0\x00', 0x1000, 0x0, &(0x7f0000002240)) [ 353.398565][T13655] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 353.445991][T13655] UDF-fs: Scanning with blocksize 2048 failed 04:08:42 executing program 3: syz_emit_ethernet(0xee, &(0x7f00000000c0)={@broadcast, @multicast, @void, {@ipv4={0x800, @gre={{0x27, 0x4, 0x0, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x49, 0x0, [{0x0, 0xf, "76077b87560d28844396dc37b9"}, {0x0, 0xe, "7158768dbaf2eb885fd357ed"}, {0x0, 0x4, "0349"}, {0x0, 0x12, "cd4b609f5c157493b613f7186edac0b7"}, {0x0, 0x4, "b88e"}, {0x0, 0xc, "f0337e6bc326e9ddea67"}]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}, 0x0) 04:08:42 executing program 0: clock_adjtime(0xd, 0x0) 04:08:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x28}}, 0x0) [ 353.490082][T13655] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 04:08:42 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448e4, &(0x7f0000000080)) 04:08:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x81) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) close(r0) [ 353.547663][T13655] UDF-fs: Scanning with blocksize 4096 failed 04:08:42 executing program 2: syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000400)={[{@rootdir={'rootdir'}}, {@fileset={'fileset', 0x3d, 0xfffffffffffffffe}}]}) 04:08:42 executing program 3: pselect6(0xa, &(0x7f0000000000), &(0x7f0000000040), 0x0, 0x0, 0x0) 04:08:42 executing program 0: futex(&(0x7f0000000080)=0x1, 0x86, 0x0, 0x0, 0x0, 0x0) 04:08:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f000000c7c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f000000c8c0)={0x0, 0x0, &(0x7f000000c880)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007600000008"], 0x28}}, 0x0) 04:08:42 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000001340)='.\x00', &(0x7f0000001380)='system.posix_acl_default\x00', &(0x7f00000015c0), 0x24, 0x0) 04:08:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000000a00)=[{{&(0x7f0000000000)=@rc={0x1f, @fixed}, 0x80, 0x0}}], 0x1, 0x0) [ 353.828369][T13700] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 353.834011][T13704] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 353.849920][T13700] UDF-fs: Scanning with blocksize 512 failed [ 353.863847][T13700] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found [ 353.879190][T13700] UDF-fs: Scanning with blocksize 1024 failed [ 353.885884][T13709] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 353.907227][T13700] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 04:08:42 executing program 1: syz_mount_image$udf(&(0x7f0000001400)='udf\x00', &(0x7f0000001440)='./file1\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f0000001680)={[{@mode={'mode'}}]}) 04:08:42 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x1}, 0x6) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) [ 353.929583][T13700] UDF-fs: Scanning with blocksize 2048 failed [ 353.958287][T13700] UDF-fs: warning (device loop2): udf_load_vrs: No VRS found 04:08:42 executing program 5: syz_mount_image$squashfs(&(0x7f00000001c0)='squashfs\x00', &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)) [ 354.003740][T13700] UDF-fs: Scanning with blocksize 4096 failed 04:08:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x2, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x14, 0x1}, 0x14}}, 0x0) [ 354.045171][T13713] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 354.053794][T13713] UDF-fs: Scanning with blocksize 512 failed [ 354.064643][T13713] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 354.073022][T13713] UDF-fs: Scanning with blocksize 1024 failed [ 354.119177][T13717] Can't find a SQUASHFS superblock on loop5 [ 354.125918][T13713] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 354.134542][T13713] UDF-fs: Scanning with blocksize 2048 failed [ 354.141007][T13713] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 354.148572][T13713] UDF-fs: Scanning with blocksize 4096 failed 04:08:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) [ 354.241795][T13717] Can't find a SQUASHFS superblock on loop5 [ 354.275393][T13713] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found 04:08:43 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@random="dad28c702d4e", @broadcast, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "f74d6c", 0x10, 0x21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "e17498", 0x0, "5d0f61"}}}}}}}, 0x0) 04:08:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 354.292626][T13713] UDF-fs: Scanning with blocksize 512 failed [ 354.308037][T13713] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 354.319174][T13713] UDF-fs: Scanning with blocksize 1024 failed [ 354.326474][T13713] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 354.335102][T13713] UDF-fs: Scanning with blocksize 2048 failed [ 354.342362][T13713] UDF-fs: warning (device loop1): udf_load_vrs: No VRS found [ 354.350712][T13713] UDF-fs: Scanning with blocksize 4096 failed 04:08:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)={[{@shortname_winnt='shortname=winnt'}]}) 04:08:43 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa0c1, 0x0) 04:08:43 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_vlan\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="01"]}) 04:08:43 executing program 2: select(0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)={0x0, 0xea60}) 04:08:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={0x0, 0xffffffef}}, 0x0) 04:08:43 executing program 0: getrusage(0x0, &(0x7f0000000440)) 04:08:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) write$bt_hci(r0, &(0x7f0000000040)={0x1, @auth_requested={{0x411, 0x2}}}, 0x6) 04:08:43 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0xfff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffa}) 04:08:43 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 04:08:43 executing program 0: add_key$user(&(0x7f0000000440)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 354.817953][T13763] FAT-fs (loop3): bogus number of reserved sectors [ 354.846055][T13763] FAT-fs (loop3): Can't find a valid FAT filesystem 04:08:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0\x00', &(0x7f0000000100)=@ethtool_perm_addr={0x20, 0x6, "a87c936f9894"}}) 04:08:43 executing program 4: modify_ldt$write(0x1, &(0x7f00000003c0), 0x10) modify_ldt$write(0x1, &(0x7f0000000800), 0x10) [ 354.924619][T13763] FAT-fs (loop3): bogus number of reserved sectors [ 354.936609][T13763] FAT-fs (loop3): Can't find a valid FAT filesystem 04:08:43 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "34fc87", 0x0, "ef4c08"}}}}}}, 0x0) 04:08:43 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x2, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = epoll_create(0x6) epoll_pwait(r1, &(0x7f0000000080), 0x0, 0x40001f, 0x0, 0x0) pipe2(&(0x7f00000008c0)={0xffffffffffffffff}, 0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0x8000, &(0x7f00000000c0)={[0x12b1]}, 0x8) 04:08:44 executing program 5: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x8000c541, 0x68202) 04:08:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff}}, 0x0) 04:08:44 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f000000c7c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r1, &(0x7f000000c8c0)={&(0x7f000000c780), 0xc, &(0x7f000000c880)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000007600000008000300", @ANYRES64=r0, @ANYBLOB], 0x28}}, 0x0) 04:08:44 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2182, 0x0) write$rfkill(r0, 0x0, 0x0) 04:08:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x4c, 0x12, 0xb44dc6bf8df4e5ef}, 0x4c}}, 0x0) 04:08:44 executing program 3: futex(&(0x7f0000000240), 0x5, 0x0, 0x0, &(0x7f00000002c0), 0xbeffffff) [ 355.148097][T13796] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:44 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'veth1_to_batadv\x00', 0x0}) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 04:08:44 executing program 2: semget$private(0x0, 0x4e82f8049c0f9685, 0x0) 04:08:44 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000040)=ANY=[@ANYBLOB="da8ec354310fffffffffffff080045"], 0x0) 04:08:44 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) [ 355.255340][T13805] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.292418][T13807] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program 04:08:44 executing program 0: select(0x40, &(0x7f0000000380), 0x0, &(0x7f0000000400)={0x8}, 0x0) 04:08:44 executing program 5: syz_emit_ethernet(0x39e, &(0x7f0000000540)=ANY=[@ANYBLOB="dad28c702d4effffffffffff86dd"], 0x0) [ 355.322237][T13807] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program 04:08:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0xcac8fb6c5ccd3da5}, 0x14}}, 0x0) 04:08:44 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@local, @broadcast, @val, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "0b211cea7da58d813b7cab8d5711d553b48d348a5d5365f18e5517c22a42d3ff6c741083e99aa43cf5abe00f03d08f5aff76d288ea384d777c521f7bbfd1ee4c"}}}}, 0x0) 04:08:44 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0x0) read$FUSE(r0, &(0x7f0000002780)={0x2020}, 0x2020) 04:08:44 executing program 1: syz_mount_image$squashfs(&(0x7f00000001c0)='squashfs\x00', &(0x7f0000000240)='./file1\x00', 0x401, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)) 04:08:44 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 04:08:44 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 04:08:44 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x2040, 0x0, 0x0) [ 355.596364][ T35] audit: type=1804 audit(1611547724.546:25): pid=13826 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir212968764/syzkaller.43TZhx/249/file0" dev="sda1" ino=16129 res=1 errno=0 04:08:44 executing program 3: socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x56, &(0x7f0000000000)={@remote, @broadcast, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "c49dc7bac3d03accb14e9438e4c6fb9e2fa92e10ce89d6bd63a709bb36dd725ffbc07830eda51fdb2f3027172493592ffb4109b92d106355d82b0f7dd74d0dbd"}}}}, 0x0) [ 355.675749][T13830] loop1: detected capacity change from 2 to 0 04:08:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'veth0_to_bond\x00', &(0x7f0000000100)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) [ 355.702327][ T35] audit: type=1804 audit(1611547724.596:26): pid=13826 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir212968764/syzkaller.43TZhx/249/file0" dev="sda1" ino=16129 res=1 errno=0 [ 355.706068][T13835] tmpfs: Bad value for 'nr_inodes' [ 355.782968][T13830] attempt to access beyond end of device [ 355.782968][T13830] loop1: rw=2048, want=8, limit=2 [ 355.809204][T13835] tmpfs: Bad value for 'nr_inodes' 04:08:44 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2182, 0x0) write$rfkill(r0, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x8) 04:08:44 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semop(0x0, &(0x7f0000000000), 0x47) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000140)=""/126) [ 355.880809][T13830] SQUASHFS error: Failed to read block 0x0: -5 [ 355.896474][T13830] unable to read squashfs_super_block 04:08:44 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000480)={0x50, 0x0, 0x0, [{0x0, 0x0, 0x5, 0x0, '-{%%*'}, {0x0, 0x0, 0x8, 0x0, 'nl80211\x00'}]}, 0x50) 04:08:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="01000000000000000000020000f4c81b71d8"], 0x1c}}, 0x0) 04:08:45 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2182, 0x0) write$rfkill(r0, &(0x7f0000000280)={0x0, 0x0, 0x3, 0xff}, 0x8) 04:08:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100dd8b77f70077a8ef03"], 0x24}}, 0x0) 04:08:45 executing program 1: syz_emit_ethernet(0x39e, &(0x7f0000000540)=ANY=[@ANYBLOB="dad28c702d4effffffffffff86dd6406051603682fff20010000000000000000000000000001fc00000000000000000000000000000116"], 0x0) 04:08:45 executing program 2: symlinkat(&(0x7f0000000040)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[], 0x113, 0x0) 04:08:45 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x4ca1}) [ 356.191068][T13860] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 04:08:45 executing program 1: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x77359400}) 04:08:45 executing program 4: clock_adjtime(0x0, &(0x7f0000000440)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}) 04:08:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f00000021c0)={[{@numtail='nonumtail=0'}]}) [ 356.272839][T13869] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 04:08:45 executing program 0: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'drbg_pr_hmac_sha384\x00'}}}, 0xe0}}, 0x0) 04:08:45 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2182, 0x0) write$rfkill(r0, &(0x7f0000000280)={0x0, 0x0, 0x3, 0xff}, 0x8) 04:08:45 executing program 4: sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) [ 356.490441][T13909] FAT-fs (loop2): bogus number of reserved sectors 04:08:45 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000004000000", @ANYRES32, @ANYBLOB="0000000000f0ffffffffffff0040000000000000", @ANYRES32, @ANYBLOB='\x00', @ANYRES32]) [ 356.562242][T13909] FAT-fs (loop2): Can't find a valid FAT filesystem [ 356.573556][T13915] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.5'. 04:08:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x0, 0x0, 0x0, {{'nhpoly1305-sse2\x00'}}}, 0x20000160}}, 0x0) 04:08:45 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2182, 0x0) write$rfkill(r0, &(0x7f0000000280)={0x0, 0x0, 0x3, 0xff}, 0x8) 04:08:45 executing program 0: socket$inet(0x2, 0x0, 0x800) [ 356.650557][T13909] FAT-fs (loop2): bogus number of reserved sectors [ 356.679705][T13909] FAT-fs (loop2): Can't find a valid FAT filesystem 04:08:45 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 04:08:46 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/mdstat\x00', 0x0, 0x0) 04:08:46 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:46 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x34, 0x0, 0x36]}, &(0x7f0000000080)={0x0, "dbfc4170c4f0f1af445ecc6a27e57bf4d95fd94062fe2aaa5452e0b0843b0d9d8a3a4efce875233ef3b92c05056366dcc8afc33f4cb23e020cc4bbee4e8f5345"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, r0) 04:08:46 executing program 5: pipe2(&(0x7f0000000e40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvmsg$can_bcm(r0, 0x0, 0x0) 04:08:46 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x2182, 0x0) write$rfkill(r0, &(0x7f0000000280)={0x0, 0x0, 0x3, 0xff}, 0x8) 04:08:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'nhpoly1305-sse2\x00'}}}, 0xe0}}, 0x0) 04:08:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:46 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f0000000680)) [ 357.464651][T13946] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:46 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) 04:08:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$packet(0x11, 0x2, 0x300) sendfile(r1, r0, &(0x7f0000002080)=0x401, 0x5fffffffffffffff) 04:08:46 executing program 5: r0 = mq_open(&(0x7f0000000000)=']!$\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x77359400}) 04:08:46 executing program 1: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x610d01) 04:08:46 executing program 3: pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r1, &(0x7f0000002400)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) read$FUSE(r0, &(0x7f00000052c0)={0x2020}, 0x2020) 04:08:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:46 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) socket$nl_sock_diag(0x10, 0x3, 0x4) syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/uts\x00') syz_genetlink_get_family_id$ethtool(&(0x7f0000000bc0)='ethtool\x00') 04:08:46 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 04:08:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:46 executing program 5: socketpair(0xf, 0x0, 0x0, &(0x7f0000001ec0)) 04:08:46 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}}, 0x0) 04:08:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0x4) 04:08:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40002) sendfile(r0, r1, 0x0, 0x80000001) 04:08:46 executing program 1: syz_open_dev$ndb(0x0, 0x0, 0x0) 04:08:46 executing program 5: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)) 04:08:46 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000480)=[{0x0, 0x7ffffffff000}, {0x0}], 0x2}, 0x0) 04:08:46 executing program 3: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 04:08:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 04:08:47 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/clients\x00', 0x0, 0x0) 04:08:47 executing program 2: sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0) 04:08:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(0x0, r3) 04:08:47 executing program 3: r0 = mq_open(&(0x7f0000000500)='&\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/229, 0xe5, 0x0, 0x0) 04:08:47 executing program 4: syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 04:08:47 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 04:08:47 executing program 1: syz_mount_image$ext4(&(0x7f0000000340)='ext2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x1000, &(0x7f0000000540)={[{@i_version='i_version'}]}) 04:08:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 04:08:47 executing program 3: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:47 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7) 04:08:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0x8) 04:08:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x28}}, 0x0) 04:08:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0xf000, &(0x7f00000001c0)={0x0}, 0x300}, 0x0) 04:08:47 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) pipe2(&(0x7f0000002000), 0x0) 04:08:47 executing program 1: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x2, 0x6, &(0x7f0000000500)=[{&(0x7f0000000100), 0x0, 0x401}, {0x0}, {&(0x7f0000000340)="3dc3c2c70d9ca7d8f17c2e2d16044416", 0x10, 0x2}, {&(0x7f0000000380)="be24ac28212e412f5f1e6586bbcbb360ec4426dd7191195a1573d74b6fa3f2d840ff241c4fffc6fd53f00c5b8551b80207a571d497ae6c5ebab75e6059adfd3a9e8f72e6b832353babc4207b29403e833a265cb16a81688747204913a6d91971532c8e70e5159b415fd03aab60d354e57e2cbfb9e586a79616e4ff93918c045d48036aab08e8bd1ecc05768f0a391751d61bb9c4073af2484ace8994aa0ef0", 0x9f, 0x1}, {&(0x7f0000000440)="f1bdf983a1c29ca12f995fe0cfe277d14299f450964fd69f5e3698f94c4ee13837db950a5adeb8763bad8d8c93604e3243f5dfa309de5130a49a9c9799e3cfad5c56b68204bbde0636cee392c7692fef8d737b522e27acf4", 0x58, 0x280ccc3}, {&(0x7f00000004c0)="e7", 0x1, 0x7ff}], 0x6858, &(0x7f00000005c0)={[{@minixdf='minixdf'}, {@max_batch_time={'max_batch_time', 0x3d, 0xdf7}}, {@norecovery='norecovery'}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x400000}}, {@grpquota='grpquota'}], [{@obj_user={'obj_user', 0x3d, '**/(:&'}}]}) lsetxattr$trusted_overlay_redirect(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./file1\x00', 0x8, 0x3) 04:08:48 executing program 3: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000580)={{}, {0x0, 0x3938700}}, 0x0) 04:08:48 executing program 5: io_setup(0x7, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={[0x5]}, 0x8}) 04:08:48 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x30241, 0x0) [ 359.073721][T14041] loop1: detected capacity change from 164044 to 0 04:08:48 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000580)={{}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 04:08:48 executing program 0: futex(&(0x7f0000001000), 0x8c, 0x1, &(0x7f0000001040), &(0x7f0000001080), 0x0) 04:08:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:48 executing program 1: futex(&(0x7f0000001000)=0x1, 0x8c, 0x1, &(0x7f0000001040), &(0x7f0000001080), 0x0) 04:08:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:48 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) 04:08:48 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000580)={{}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 04:08:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) read$FUSE(r0, 0x0, 0x0) 04:08:48 executing program 2: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 04:08:48 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:08:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/dev_mcast\x00') lseek(r0, 0x9, 0x0) 04:08:48 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 04:08:48 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000580)={{}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 04:08:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') inotify_add_watch(r0, 0x0, 0x800004c2) 04:08:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) write$UHID_CREATE(r0, 0x0, 0x0) 04:08:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001480)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 04:08:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000004ac0)='fou\x00') 04:08:48 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='clear_refs\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) 04:08:48 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000580)={{}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) 04:08:48 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 04:08:48 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:48 executing program 5: keyctl$restrict_keyring(0x8, 0x0, &(0x7f0000000100)='.dead\x00', 0x0) 04:08:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffff80000000, 0x0) sendfile(r0, r1, 0x0, 0x0) 04:08:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 04:08:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') read$FUSE(r0, &(0x7f0000004100)={0x2020}, 0x2020) 04:08:48 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') write$FUSE_INIT(r0, 0x0, 0x0) 04:08:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'nhpoly1305-sse2\x00'}}}, 0xe0}}, 0x0) 04:08:48 executing program 1: pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r1, &(0x7f0000002400)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0xfdef) write$UHID_INPUT2(r1, &(0x7f0000000380)=ANY=[], 0xc9) read$FUSE(r0, &(0x7f0000003280)={0x2020}, 0x2020) 04:08:49 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') setns(r0, 0x0) 04:08:49 executing program 0: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000200)) 04:08:49 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x4, &(0x7f0000001500)=[{&(0x7f0000000180), 0x0, 0x40}, {0x0, 0x0, 0x1}, {&(0x7f0000001300)="211e1d867246db68c6a4794cd861f5", 0xf, 0xd4e}, {0x0, 0x0, 0x14000}], 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x20001, 0x180) syz_mount_image$squashfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000002d00)={[{'smackfsdef'}, {'\'(+&^+'}], [{@uid_lt={'uid<', 0xee00}}, {@fsname={'fsname', 0x3d, '\\\'!\':'}}, {@appraise_type='appraise_type=imasig'}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '\'(+&^+'}}]}) socketpair$nbd(0x1, 0x1, 0x0, 0x0) syz_mount_image$btrfs(&(0x7f0000002e40)='btrfs\x00', &(0x7f0000002e80)='./file0\x00', 0x3, 0x5, &(0x7f0000003200)=[{0x0}, {&(0x7f0000002fc0), 0x0, 0x2}, {0x0, 0x0, 0x4}, {&(0x7f00000030c0)="4d935d8632d7cc8bd80848049c51ff27ab9a18be0282283de828be97e15a3ed488cc1ab29680a8dbe6020e6fa92ce366b173ad3541939ebe1208b5d12c726d07ef650cee84cceeabd6c95bfcc12527a4ab3fd80237b911c457e61ea105fbd6af1b40c0b462da82b55d821aceeab376ab4c68e4bf2eac5adbdf4108c026222c247f99387b5150b13b222e11b806c262b44c5db836f10b5ed1f5ea2f3adff6136a9876a5454290f10677e6d12a0f049cc9270b9fc7327ebc463f726f5ee0f05cf24aeaed7d78cdf5fd67b3eb501a8bc24b78bb5bc5a32a5be22228cf4ea7c2142a321f1545b21baa", 0xe7, 0x4}, {&(0x7f00000031c0)='-?)', 0x3, 0x1}], 0x100004, &(0x7f0000003280)={[{@autodefrag='autodefrag'}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000032c0)='./file0\x00', 0x80440, 0x0) syz_mount_image$squashfs(0x0, &(0x7f0000003340)='./file0\x00', 0x5, 0x4, &(0x7f00000035c0)=[{&(0x7f0000003380)="700c8d5ed2d90232352d93d6c24a654deb93554c6b24b1f6033e3dc53f4a5f5de96f14ece50856485d232677094e165ff83320625ed02b59c0cc7613fe6d4813f2e9d1b1e3", 0x45}, {0x0, 0x0, 0xffffffff}, {0x0, 0x0, 0x5}, {&(0x7f00000034c0)}], 0x40, &(0x7f0000003640)={[{'^-!!+)'}, {'%%#]'}], [{@subj_type={'subj_type', 0x3d, '{-]&\\'}}]}) timerfd_gettime(0xffffffffffffffff, &(0x7f00000036c0)) syz_mount_image$squashfs(&(0x7f0000003740)='squashfs\x00', &(0x7f0000003780)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000003b40)={&(0x7f0000003a40), 0xc, &(0x7f0000003b00)={&(0x7f0000003a80)={0x2c, 0x0, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x2c}}, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 04:08:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000140)) 04:08:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:08:49 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/crypto\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 04:08:49 executing program 0: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:49 executing program 1: pipe2(&(0x7f0000000180), 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/4\x00') 04:08:49 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff735, 0x35250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 360.207967][T14132] loop3: detected capacity change from 320 to 0 04:08:49 executing program 5: pselect6(0x40, &(0x7f0000000740), 0x0, &(0x7f00000007c0)={0x401}, 0x0, 0x0) [ 360.310627][T14132] loop3: detected capacity change from 320 to 0 04:08:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) 04:08:49 executing program 2: syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 04:08:49 executing program 0: pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r0, &(0x7f0000002400)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0xfdef) 04:08:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002080)={0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x6) 04:08:49 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f00000007c0)={[{@nodots='nodots'}, {@fat=@codepage={'codepage', 0x3d, '850'}}, {@fat=@quiet='quiet'}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@smackfshat={'smackfshat', 0x3d, '/dev/nbd#\x00'}}]}) 04:08:49 executing program 4: memfd_create(&(0x7f0000000040)='::)\x19%&+!\x00\xa8h=\xc9d\xf0\x8b\xe7^\x05%\xd9\x84k\x1dX\x1d\xf54\x1e\xfd\xd4\x13d\xecHu\xc5\x12wF#\x83\x033\xb2\xbd\a\x10\tz]\x13\aY#y\x86&\xf9\x94Y\xcfM\xba\x9e(\x9f\x05\xd1\xe6FY\x1cJ\\\xe6m\xa9\xff\xdb\xd1\xa2_\x13\xb8\xa1\xcff\x1c\n\xf2a\xd0$sp\xd6\x98\f\xdd\xe5\x94\fso\xf9\r\xa0!\x1e\x00\xa5Dy\x93\x1b\xcd\xfc\xb4\xc5\x94\xc5\x81\xe1\b\xd8\xfe\x8d\xe7o\xb4\xca\x99\xb6\x02\x17O\x11\xaco\n\xc1c\x94?\x9cx\x0e\xf0\x80\xb7NQ4\x84\x03\xda\xf5Z\x17\x91\xa8\x8f\x96\xad\x11.\xd9dor\x01I\x15\x87\xbb\xc3\xca\x1d\xe9\xcdv.@{\x9a\xfb\xc4\x85\x8b\xe4\xab\xd6eP\xa3', 0x6) 04:08:49 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x1, 0x220000) 04:08:49 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001480)='loginuid\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000014c0)={0x30}, 0x30) 04:08:49 executing program 0: io_setup(0x7, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_cancel(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:08:49 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:08:49 executing program 5: syz_genetlink_get_family_id$smc(&(0x7f0000001540)='SMC_PNETID\x00') 04:08:49 executing program 4: socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) 04:08:49 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000740), 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 360.680727][T14171] FAT-fs (loop1): Unrecognized mount option "mask=^MAY_WRITE" or missing value 04:08:49 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x43) [ 360.767748][T14171] FAT-fs (loop1): Unrecognized mount option "mask=^MAY_WRITE" or missing value 04:08:49 executing program 5: perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:49 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003240)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f0000002080)=0x8401, 0x5ffffffffffffffe) 04:08:49 executing program 1: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:49 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ttyS3\x00', 0x0, 0x0) 04:08:49 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:49 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 04:08:50 executing program 4: pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0xfdef) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) 04:08:50 executing program 5: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptp0\x00', 0x105040, 0x0) 04:08:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) lseek(r0, 0x9, 0x1) 04:08:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003280)={0x2020}, 0x2020) 04:08:50 executing program 2: syz_emit_ethernet(0x38, &(0x7f0000000000)={@random="dad28c702d4e", @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1277e5", 0x2, 0x0, 0x0, @ipv4={[], [], @remote}, @private0, {[], "2af7"}}}}}, 0x0) 04:08:50 executing program 0: clock_adjtime(0x0, &(0x7f0000000100)={0x813, 0x9000000000000000, 0x0, 0x0, 0x0, 0x3}) 04:08:50 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003240)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f00000012c0)=[{&(0x7f0000000000)="c4", 0x1}, {&(0x7f0000000040)="2f58254009a030c3b64c219100eb241f0a2d865c46ee69290647", 0x1a}, {&(0x7f00000011c0)="b76b4218c9466926ab34c82041b6d2c4bd", 0x11}], 0x3, 0x0) sendfile(r2, r0, 0x0, 0xb2c) 04:08:50 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='mountinfo\x00') 04:08:50 executing program 1: io_setup(0x5, &(0x7f0000000ac0)) io_setup(0x0, &(0x7f0000000ac0)) 04:08:50 executing program 0: syz_open_procfs(0x0, &(0x7f0000000440)='net\x00') 04:08:50 executing program 2: pipe(&(0x7f0000002180)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0xfffffffffffffff1) 04:08:50 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48045, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:50 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 04:08:50 executing program 4: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 04:08:50 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000840), 0x0) 04:08:50 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/locks\x00', 0x0, 0x0) write$P9_RREADDIR(r0, 0xffffffffffffffff, 0x0) 04:08:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:08:50 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffff80000000, 0x169b02) [ 362.049380][ C0] Adjusting tsc more than 11% (6524472 vs 8276759) 04:08:51 executing program 5: clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000740), &(0x7f0000000780), &(0x7f00000007c0)={0x401}, &(0x7f0000000840)={0x0, r0+60000000}, &(0x7f00000008c0)={&(0x7f0000000880), 0x8}) 04:08:51 executing program 4: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x490080) 04:08:51 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') write$binfmt_elf64(r0, 0x0, 0x0) 04:08:51 executing program 3: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000180)={0x0, 0x1, 0x6, @dev={[], 0x35}}, 0x10) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x48000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 04:08:51 executing program 0: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) clock_gettime(0x3, &(0x7f0000000200)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0xa8000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r0) 04:08:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:08:51 executing program 4: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{}, {r1, r2+10000000}}, &(0x7f00000000c0)) 04:08:51 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') 04:08:51 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000580)={{}, {0x0, 0x3938700}}, 0x0) 04:08:51 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x302}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:51 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/loop-control\x00', 0x8040, 0x0) 04:08:51 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x600, 0x0) 04:08:51 executing program 4: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x46802) 04:08:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/vlan/config\x00') read$FUSE(r0, 0x0, 0x0) 04:08:51 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000c40)='id_resolver\x00', 0x0, 0xfffffffffffffffc) 04:08:51 executing program 2: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) 04:08:51 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x38, 0x37, 0x32, 0x34, 0x34]}, &(0x7f0000000080)={0x0, "dbfc4170c4f0f1af445ecc6a27e57bf4d95fd94062fe2aaa5452e0b0843b0d9d8a3a4efce875233ef3b92c05056366dcc8afc33f4cb23e020cc4bbee4e8f5345"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, 0x0, 0x0, r0) 04:08:51 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x6, &(0x7f0000000500)=[{&(0x7f00000000c0)="93", 0x1, 0x10001}, {&(0x7f0000000300)}, {&(0x7f0000000340), 0x0, 0x2}, {&(0x7f0000000380)}, {&(0x7f0000000440)}, {&(0x7f00000004c0)="e76efdca95e115d776ab", 0xa, 0x7ff}], 0x6858, &(0x7f00000005c0)={[{@minixdf='minixdf'}], [{@obj_user={'obj_user', 0x3d, '**/(:&'}}]}) rmdir(&(0x7f0000000680)='./file1\x00') io_pgetevents(0x0, 0x0, 0x3, &(0x7f00000006c0)=[{}, {}, {}], &(0x7f0000000740)={0x77359400}, 0x0) io_destroy(0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./file1\x00', 0x8, 0x3) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000008c0)=""/164, 0xa4}], 0x1, &(0x7f00000009c0)=""/213, 0xd5}, 0x14080) io_pgetevents(0x0, 0x77c, 0x0, 0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={[0x1b08]}, 0x8}) io_setup(0x2, &(0x7f0000000cc0)=0x0) r2 = timerfd_create(0x0, 0xc0800) io_cancel(r1, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x1f00, r2, &(0x7f0000000d00), 0x0, 0xa00000, 0x0, 0x1}, 0x0) 04:08:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x40) 04:08:51 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2008c00, &(0x7f0000000240)) 04:08:51 executing program 5: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40), 0x8}) 04:08:51 executing program 0: perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:51 executing program 1: io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f00000009c0)=[0x0]) 04:08:51 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/udmabuf\x00', 0x2) [ 362.678108][T14302] loop4: detected capacity change from 256 to 0 04:08:51 executing program 3: r0 = eventfd(0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000001080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 04:08:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000001) 04:08:51 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') write$FUSE_INIT(r0, 0x0, 0x0) 04:08:51 executing program 2: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11054, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') lseek(r0, 0x8, 0x0) [ 363.580790][T14318] loop4: detected capacity change from 256 to 0 04:08:52 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 04:08:52 executing program 0: waitid(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)) 04:08:52 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) 04:08:52 executing program 1: io_setup(0x9, &(0x7f0000000000)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000040)={0x0, 0x3938700}) 04:08:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:52 executing program 5: io_setup(0x5, &(0x7f0000000ac0)=0x0) io_destroy(r0) 04:08:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='mounts\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:08:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000052c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000007300)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000009340)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000b380)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f000000d3c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:08:52 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f00000007c0)={[{@fat=@codepage={'codepage', 0x3d, '850'}}], [{@smackfshat={'smackfshat', 0x3d, '/dev/nbd#\x00'}}]}) 04:08:52 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 04:08:52 executing program 5: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000580)={{}, {0x0, 0x3938700}}, 0x0) 04:08:52 executing program 1: syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x4840) 04:08:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) [ 364.020439][T14367] FAT-fs (loop2): Unrecognized mount option "smackfshat=/dev/nbd#" or missing value [ 364.055303][T14371] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 04:08:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:52 executing program 5: pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0xfdef) vmsplice(r0, &(0x7f0000002340)=[{&(0x7f0000000040)="d4", 0x1}], 0x1, 0x0) 04:08:52 executing program 0: io_setup(0x5, &(0x7f0000000ac0)) 04:08:52 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') read$FUSE(r0, 0x0, 0x0) [ 364.157980][T14367] FAT-fs (loop2): Unrecognized mount option "smackfshat=/dev/nbd#" or missing value [ 364.188347][T14371] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 04:08:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x5421, 0xee00) 04:08:53 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0xb6}, 0x1c) 04:08:53 executing program 4: timerfd_create(0x3, 0x0) 04:08:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='mounts\x00') sendfile(r0, r0, &(0x7f0000000000)=0x9, 0x400) 04:08:53 executing program 1: syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x543d00) 04:08:53 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB='6\x00p\x00', @ANYRES16], 0x34}}, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000340)="cfb0cdee2b7774a5240129", 0xb}], 0x1, 0x0, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000030000000000080044944eeba71a4976e252a22cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1084"], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0xffffffff, 0x0) 04:08:53 executing program 4: r0 = mq_open(&(0x7f0000000000)='%--.\x00', 0x0, 0x0, 0x0) mq_notify(r0, 0x0) 04:08:53 executing program 3: syz_open_procfs(0x0, &(0x7f00000005c0)='attr\x00') r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5421, &(0x7f0000000040)) 04:08:53 executing program 1: mq_open(&(0x7f0000000000)=']!$\x00', 0x0, 0x0, &(0x7f0000000040)) 04:08:53 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40100, 0x0) fcntl$setstatus(r0, 0x4, 0x40400) 04:08:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x6858, &(0x7f00000005c0)) 04:08:53 executing program 1: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) 04:08:53 executing program 3: io_setup(0x7, &(0x7f0000000080)=0x0) pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 04:08:53 executing program 4: syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 04:08:53 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[], [{@smackfsdef={'smackfsdef', 0x3d, '+('}}]}) 04:08:53 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x80c2, 0x0) 04:08:53 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x5452, 0xee00) 04:08:54 executing program 0: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 04:08:54 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003240)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendfile(r1, r0, 0x0, 0xb2c) 04:08:54 executing program 3: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000580)={{0x0, r1+60000000}, {0x0, 0x3938700}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 04:08:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1df3b5f18e3e9c80) 04:08:54 executing program 1: pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0xfdef) vmsplice(r0, &(0x7f0000002340)=[{&(0x7f0000000040)="d4", 0x1}], 0x1, 0xe) 04:08:54 executing program 2: io_setup(0x7, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}, 0x0) 04:08:54 executing program 4: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={[0x5999]}, 0x8) 04:08:54 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000004440)={0x0, 0x0, &(0x7f0000004400)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:08:54 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240)={[0x4]}, 0x8}) 04:08:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000003280)={0x2020}, 0x2020) 04:08:54 executing program 0: r0 = epoll_create1(0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:08:54 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:08:54 executing program 3: io_setup(0x7, &(0x7f0000000080)=0x0) pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1}]) 04:08:54 executing program 1: mq_open(&(0x7f00000000c0)='.]\x00', 0x8c0, 0x0, &(0x7f0000000100)={0xb0d9, 0x673, 0x4, 0xe241}) 04:08:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000016c0)=0xfffffe01) 04:08:54 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 04:08:54 executing program 2: perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:54 executing program 1: pipe2(&(0x7f0000000740), 0x80800) 04:08:54 executing program 5: clock_gettime(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0xa8000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:08:54 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000380)="47bbfc", 0x3, 0xfffffffffffffffd}], 0x0, 0x0) 04:08:54 executing program 3: pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r0, &(0x7f0000002400)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0xfffffdef) 04:08:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="f80000001300010026bd7000fedbdf25766d61632873657270656e742d67656e6572"], 0xf8}}, 0x0) 04:08:54 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:08:54 executing program 5: perf_event_open$cgroup(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c06, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x908, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x0) 04:08:54 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') waitid(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) [ 366.112293][T14511] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.138299][T14513] loop4: detected capacity change from 16383 to 0 04:08:54 executing program 2: pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r0, &(0x7f0000002400)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) write$UHID_INPUT2(r0, 0x0, 0xc9) 04:08:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:54 executing program 5: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:54 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, 0x0, 0x4b3e461) [ 366.271234][T14513] loop4: detected capacity change from 16383 to 0 04:08:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'nhpoly1305-sse2\x00'}}}, 0xe0}}, 0x0) 04:08:54 executing program 4: openat(0xffffffffffffff9c, 0x0, 0x4b0103, 0x0) 04:08:54 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/24, 0x18}], 0x1) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000140)) r1 = eventfd2(0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) read$eventfd(r1, &(0x7f00000000c0), 0x250ce47f) dup3(r2, r1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 366.368920][T14537] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.2'. 04:08:55 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000540)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}], 0x2}, 0x0) 04:08:55 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)="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", 0xe41}], 0x1, 0x0) 04:08:55 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x5460, 0xffffffffffffffff) 04:08:55 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:55 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{}, {0x0, 0x3938700}}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 04:08:55 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 04:08:55 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0) 04:08:55 executing program 1: syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0xfffffe00) 04:08:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 04:08:55 executing program 4: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:08:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:08:55 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000000)) 04:08:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@alg={0xe0, 0x10, 0x1, 0x0, 0x0, {{'cbc(camellia)\x00'}}}, 0xe0}}, 0x0) 04:08:56 executing program 1: perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="241e"], 0x24}}, 0x40) 04:08:56 executing program 2: pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x6400) 04:08:56 executing program 4: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 04:08:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'sha256-arm64-neon\x00'}}}, 0xe0}}, 0x0) 04:08:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/dev_mcast\x00') read$FUSE(r0, 0x0, 0x0) [ 368.027377][T14596] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 04:08:56 executing program 1: syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x14040) 04:08:56 executing program 4: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0xbbf7af4cbe620fce) 04:08:56 executing program 5: io_setup(0x7, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 04:08:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') read$FUSE(r0, 0x0, 0x0) [ 368.108390][T14602] netlink: 192 bytes leftover after parsing attributes in process `syz-executor.3'. 04:08:56 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003240)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000001400)=[{&(0x7f0000000000)='j', 0x2b}], 0x1, 0x0) sendfile(r2, r0, 0x0, 0xb2c) 04:08:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001040)='mounts\x00') read$FUSE(r0, &(0x7f0000001080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:08:56 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c9eb27f9eab1c0f28778143ead5ec4925"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x39) 04:08:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:08:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="20010000120001"], 0x120}}, 0x0) 04:08:56 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x0) 04:08:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/current\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:08:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 368.331851][T14626] ptrace attach of "/root/syz-executor.4"[14625] was attempted by "/root/syz-executor.4"[14626] [ 368.362852][T14628] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. 04:08:56 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x200002f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:56 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) 04:08:57 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc01}, 0xffffffffffffffff, 0x0, r0, 0x0) 04:08:57 executing program 0: pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r1, &(0x7f0000002400)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0xfdef) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18}, 0x18) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 04:08:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 04:08:57 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000500)=[{0x0}], 0x0, &(0x7f00000005c0)={[{@max_batch_time={'max_batch_time'}}]}) 04:08:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net\x00') sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) 04:08:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='statm\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:08:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x83440) sendfile(r0, r1, 0x0, 0x401) 04:08:57 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0xa8000, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 04:08:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 04:08:57 executing program 4: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7, 0x0, 0x0) 04:08:57 executing program 5: io_setup(0x7, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:08:57 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x4) 04:08:57 executing program 2: pipe2(&(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_ATTR(r1, &(0x7f0000002400)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0xfdef) write$UHID_INPUT2(r1, 0x0, 0xc9) read$FUSE(r0, &(0x7f0000003280)={0x2020}, 0x2020) 04:08:57 executing program 0: sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x28, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x67}}}}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x881}, 0x40000) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)={0x54, r0, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x6, 0x64}}}}, [@NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x10, 0xbd, [0x20, 0x3ff, 0x6, 0x9, 0x2, 0x2]}, @NL80211_ATTR_STA_WME={0x24, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x3}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x2}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000841}, 0x48040) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000140)={'veth1_to_bridge\x00', @remote}) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000004c0)={&(0x7f0000001140)={0x13c, 0x0, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xa0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8de8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xffffff01}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10001}]}, @TIPC_NLA_BEARER={0x50, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @remote, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @remote, 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xa45}]}]}, 0x13c}, 0x1, 0x0, 0x0, 0x10}, 0x890) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000340)) r1 = mq_open(&(0x7f0000000500)='&\x00', 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000180)=0x1) mq_timedsend(r1, 0x0, 0x0, 0x81, &(0x7f0000000600)) mq_timedreceive(r1, &(0x7f0000000000)=""/229, 0xe5, 0x1000, &(0x7f0000000100)={0x77359400}) mq_timedreceive(r1, &(0x7f00000001c0)=""/34, 0x22, 0x0, &(0x7f0000000200)={0x77359400}) 04:08:57 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x2, 0xffffffffffffffff) 04:08:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f00000007c0)) 04:08:57 executing program 5: perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:08:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@upd={0xe0, 0x12, 0x1, 0x0, 0x0, {{'nhpoly1305-sse2\x00'}}}, 0xe0}}, 0x0) 04:08:58 executing program 2: pipe2(&(0x7f0000000740)={0xffffffffffffffff}, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0xf000000c}) 04:08:58 executing program 1: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7, &(0x7f0000000040)={[0x5999]}, 0x8) [ 369.469475][T14699] FAT-fs (loop4): bogus number of reserved sectors [ 369.484934][T14699] FAT-fs (loop4): Can't find a valid FAT filesystem 04:08:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') read$FUSE(r0, &(0x7f0000003280)={0x2020}, 0x2020) 04:08:58 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 04:08:58 executing program 3: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000001080), 0x0) [ 369.576627][T14699] FAT-fs (loop4): bogus number of reserved sectors [ 369.583393][T14699] FAT-fs (loop4): Can't find a valid FAT filesystem 04:08:58 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)=[0x309e]) 04:08:58 executing program 1: io_setup(0x7, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000ac0)=0x0) io_destroy(r1) 04:08:58 executing program 2: socketpair(0x1, 0x0, 0x1000, &(0x7f0000000680)) 04:08:58 executing program 5: socket$can_raw(0x1d, 0x3, 0x1) syz_open_procfs$namespace(0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000780), 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:08:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "d474da6763dd8ebc6400"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_PMKID={0x14, 0x55, "833d7e85e380ce19e48c9a79da5279a9"}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_PMKID={0x14, 0x55, "a1f021306cd9e2127dc7777f636c9e17"}]}, 0xfffffffffffffe21}}, 0x0) 04:08:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:08:58 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "96980556045c0a3238c8316e3e8cd6858833828a6f974952df2f947fdd6ea5baf8dec2216fda70e9965149fdeb1f5c4f0168a92b0ae1d883e3aec77b2da3d7bf"}, 0x48, 0xfffffffffffffffb) 04:08:58 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x6858, &(0x7f00000005c0)={[{@inode_readahead_blks={'inode_readahead_blks'}}], [{@obj_user={'obj_user', 0x3d, '**/(:&'}}]}) socket$can_bcm(0x1d, 0x2, 0x2) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:08:58 executing program 4: io_setup(0x37, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x8, 0x8, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0) 04:08:58 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0xc0189436, 0xffffffffffffffff) 04:08:58 executing program 3: pselect6(0x8, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 04:08:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 04:08:58 executing program 0: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x2d0080) 04:08:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 04:08:58 executing program 0: futex(&(0x7f0000001000), 0x8c, 0x1, 0x0, 0x0, 0x0) 04:08:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0xbc, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PMK={0x5, 0xfe, "e0eb00fac6ef437a4daf759516bf028c"}, @NL80211_ATTR_PMK={0x14, 0xfe, "d96164f1a19ab30e847cf328fade0079"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "85b5c0b95b165815f023932c0087e225"}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "938496811b3411ca3854f093349dfbae"}, @NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "6b840bc128fc5730c2b49bc8334718b6"}, @NL80211_ATTR_PMK={0x14, 0xfe, "5451cd910e091afb4ed37063e19d5da9"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0xd0}}, 0x0) 04:08:58 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000040)='.\x00', 0x0, 0x4, &(0x7f0000001500)=[{&(0x7f0000000180)="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", 0x762, 0x40}, {&(0x7f0000001180), 0x0, 0x1}, {0x0, 0x0, 0xd4e}, {0x0, 0x0, 0x14000}], 0x8000, &(0x7f00000015c0)={[{}, {'\'(+&^+'}], [{@smackfsdef={'smackfsdef', 0x3d, '[\\'}}, {@subj_user={'subj_user', 0x3d, '%%#]'}}]}) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000001640)='./file0\x00', 0x20001, 0x180) r1 = syz_mount_image$squashfs(&(0x7f00000016c0)='squashfs\x00', &(0x7f0000001700)='./file0\x00', 0xef7, 0x8, &(0x7f0000002c40)=[{&(0x7f0000001740)="15b9bcd07e5390e54af60934171513b72f908a32fa6f1ddbf0b5279b262d13ea34128d8b6a93728ab933b9d4a1f09dce99ab53031984a93a9cebbdf86c0d30afe24920795e46ec88dc8fe452a82a131fb3af026d6656bb9774282b46e9fcd1ad0a9372d4ad648f0b31425a26da263dd2e32ac0dea114870b799cd75da807a0c1445a8df516c47c0ff94ef04c9e911f3e85da8353c91ffb31e49a4ed9b28c54c90f913032a0fe015c27ce5d01bd166a2201", 0xb1, 0x1}, {&(0x7f0000001840)="8f9ec05b13187df33f2667c9aa819704a639a141902c4b79d3101581181029b9ad2681fc9c9cf54379886aab2bd578f4144ec3fb43aae94401d9230461cc620315da36a6978c8136dd3ae60b6f1fd680ec8c900901a10d9f19943ea35f71f4f4327d12d1039b7bcc611d9398294c2204cce6408198a17cec6a4539440453209201b8df4d467fe087345141223a7613c243048a5c0caedb9fccd7d2f7f77e5cec32a3ee04a18ecf608f7332322ca0cdfed052e3e8471bef3d1928a4241d92af3962da1ff317a417f217a432aa8203b8f704affb48322ec5ee2ae9edffa22805944444bb", 0xe3, 0x9}, {&(0x7f0000001940)="1dd3b9333b5475ee1f1d34a0d529c338a21bbbcda6988a24721f38e7534fc8468f107bd62a1b7b26f9549d4789a5866c8709e7fb3c9953450dc8a0e7b9a189031e83e0b62bc7a2c26cf0ac6a78ebacf0ff4967e51e26ddb80ad2bbef8d9c126f4a105fd63c07d531e714928f2c16c16a3da06efe006e7deeecdd36fc33fb", 0x7e, 0x40}, {&(0x7f00000019c0)="2c0da52955048bc8b14eaede07d8fb1a85a31000eb316136614e6d5c1967d8c192431147b69dbc77ea78dd48678afef7569215c7a02165590091a798e71b2b85def6f21d253809fc7b312b9e39d07de019735c478e077719a90cf6cc47a6ceec12", 0x61}, {&(0x7f0000001a40)="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", 0x1000, 0xe1a6}, {&(0x7f0000002a40)="6a3b58782719cdc7b3f77cae87b5f449a4a5e93e6e9249182db69061c3209a935bfef3cc05a01b0d98e3143829684fdfebfefe4aed5f1a2bcea7a2fa3686182f1914adb1", 0x44, 0x10001}, {0x0, 0x0, 0x1e1a}, {&(0x7f0000002b80)="71c1e0058f89fd2fa833d4bd835076d40002282f7026b21a0b3dd9ff720191143fa8905fed983d8e05a9c447b53f48f9691835b769ec41f408305f91f27f20eb4584249ef3936d8eb24c7e6c2411a0a77041fa05e59285f72af7facd8a32249508be23977c617c53c4882afd468c64616e5b1a5890997345833b", 0x7a, 0x3}], 0x8, &(0x7f0000002d00)={[{'[\\'}, {'[\\'}, {'smackfsdef'}, {'\'(+&^+'}, {'*'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', 0xee00}}, {@fsname={'fsname', 0x3d, '\\\'!\':'}}, {@appraise_type='appraise_type=imasig'}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@uid_eq={'uid', 0x3d, 0xee01}}, {@subj_role={'subj_role', 0x3d, '\'(+&^+'}}]}) renameat(r0, &(0x7f0000001680)='./file0\x00', r1, 0x0) syz_mount_image$btrfs(&(0x7f0000002e40)='btrfs\x00', &(0x7f0000002e80)='./file0\x00', 0x3, 0x4, &(0x7f0000003200)=[{&(0x7f0000002fc0)="8fe6b0fd1d09e544eadead1487c2740c4f8b9e578a250dd50d3b67c1e01625cc54e866de50deb2a70aa66b397a90f91603d1483a370fba183c8ebcfc8f823f497596191956246fcbb20245e621175f4840ec38097eda0c5c81ba60b286e89f91cead9565d571f4884f859de8319b6b443cb68af9eb274485", 0x78, 0x2}, {&(0x7f0000003080), 0x0, 0x4}, {&(0x7f00000030c0)="4d935d8632d7cc8bd80848049c51ff27ab9a18be0282283de828be97e15a3ed488cc1ab29680a8dbe6020e6fa92ce366b173ad3541939ebe1208b5d12c726d07ef650cee84cceeabd6c95bfcc12527a4ab3fd80237b911c457e61ea105fbd6af1b40c0b462da82b55d821aceeab376ab4c68e4bf2eac5adbdf4108c02622", 0x7e, 0x4}, {&(0x7f00000031c0)='-?)', 0x3, 0x1}], 0x100004, &(0x7f0000003280)={[{@autodefrag='autodefrag'}, {@rescan_uuid_tree='rescan_uuid_tree'}], [{@appraise_type='appraise_type=imasig'}]}) openat$dir(0xffffffffffffff9c, &(0x7f00000032c0)='./file0\x00', 0x80440, 0x20) syz_mount_image$squashfs(&(0x7f0000003300)='squashfs\x00', &(0x7f0000003340)='./file0\x00', 0x5, 0x4, &(0x7f00000035c0)=[{&(0x7f0000003380)="700c8d5ed2d90232352d93d6c24a654deb93554c6b24b1f6033e3dc53f4a5f5de96f14ece50856485d232677094e165ff83320625ed02b59c0cc7613fe6d4813f2e9d1b1e3afd83515ce0c9b2f51d25d5a86ec45c5c82b636ceecf2e5c319c2f8bd36ca64eb22f8e6fc6420a27", 0x6d, 0xd12}, {&(0x7f0000003400)="3f97c710d577963e1ebca3ca1c4cadd620c10781bf9ed2545cc8aca8a5725a578a951bbc617c8da300da3916fa5eb68c4b36455373a8b62e5f09401ac3784344f9e8af377fb33be39032a7d59c541d8293b5c969abde7a9892149a40aa1793887c62fbc08b4612757da0fe0f605efcf8b35fc216a8d9f1968f711533c0563f", 0x7f, 0xffffffff}, {&(0x7f0000003480)="67d6b29cc1d91ad4", 0x8, 0x5}, {&(0x7f00000034c0)="e9a63793059cead72e7430327a2733497d3c19776b5d946fc103f52bead8defe4de18527583cab7ceab18731acf392bbe59707d3192370ce7a573c277deac133aedbb2b1fbd966b5dc4aa21dbd71a71dd69f4b065db6a0c289508b11990f075e6856414f2b53c5efb72b641fe282cbdcbf30c516f7596530ae32b5431378ba36c5eb7998830c240dd4f94ce5861bf71924a40e03cfd6b62a6019ec4968191ab27faf5eac2e012a9995825fa0ddca19edf8be500fb70095a3534995b1d6421f7b6d614d78e7470cb2fe73efa81354995cf266881202f39667ad133eae747ce60bb59fd8822137", 0xe6, 0x8}], 0x40, &(0x7f0000003640)={[{'^-!!+)'}, {'%%#]'}, {'!@'}, {'-'}], [{@mask={'mask', 0x3d, '^MAY_WRITE'}}, {@seclabel='seclabel'}, {@obj_type={'obj_type', 0x3d, ',!)&'}}, {@subj_type={'subj_type', 0x3d, '{-]&\\'}}, {@subj_type={'subj_type', 0x3d, 'defcontext'}}]}) timerfd_gettime(0xffffffffffffffff, &(0x7f00000036c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000003700)='./file0\x00', 0x80, 0x12) syz_mount_image$squashfs(&(0x7f0000003740)='squashfs\x00', &(0x7f0000003780)='./file0\x00', 0x10000, 0x3, &(0x7f0000003940)=[{&(0x7f00000037c0), 0x0, 0xe36e}, {&(0x7f0000003840)="9434f5e3d2bf7a7067b226edb8ba1230b7744e", 0x13, 0x8}, {&(0x7f0000003880)="d8ef7d7feebcf8db001cfd9decec7eadf2542c55b80463efc52f05a92d354cc67d05b3d81d664cfe7e89fd5524d72939ae320572a60ef96b89890281e986349d5217546052d4b2e9fa3a987724e85587b5ee703e0b39728ea8878224be9159b3e022d90bfed75dffb343677e2b6ae1d9b3eedbf9a4e0dd1844f25c26c9394984399effe7379b56adb879a1b5d7a74940", 0x90, 0x1}], 0x2061401, &(0x7f00000039c0)={[{'!'}, {'mask'}, {}, {'&:{-\''}], [{@obj_user={'obj_user', 0x3d, '['}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@subj_type={'subj_type'}}, {@pcr={'pcr', 0x3d, 0x11}}, {@pcr={'pcr', 0x3d, 0xd}}]}) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000003b40)={&(0x7f0000003a40), 0xc, &(0x7f0000003b00)={0x0}}, 0x0) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) 04:08:58 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 04:08:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 04:08:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xffffffffffffff7f) [ 370.187133][T14772] loop5: detected capacity change from 320 to 0 [ 370.201035][T14772] squashfs: Unknown parameter ''(+&^+' [ 370.272547][T14772] loop5: detected capacity change from 256 to 0 [ 370.288332][T14772] squashfs: Unknown parameter '[\' [ 370.374535][T14772] loop5: detected capacity change from 264192 to 0 [ 370.382459][T14772] squashfs: Unknown parameter '^-!!+)' [ 370.440936][T14772] loop5: detected capacity change from 227 to 0 [ 370.505600][T14772] loop5: detected capacity change from 320 to 0 [ 370.512773][T14772] squashfs: Unknown parameter ''(+&^+' [ 370.582754][T14803] loop5: detected capacity change from 256 to 0 [ 370.595649][T14803] squashfs: Unknown parameter '[\' 04:08:59 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:08:59 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:08:59 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 04:08:59 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 04:08:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 04:08:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sched\x00') read$FUSE(r0, 0x0, 0x0) 04:08:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0x1f, &(0x7f0000000100), &(0x7f0000000140)=0x4) 04:08:59 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x7, &(0x7f0000000500)=[{&(0x7f00000000c0)="93c96648935d3bdda28d17249cbd189ea023fa5620c7b4135feeed8229c8e6b550e81c08d04fb299", 0x28, 0x10001}, {&(0x7f0000000200)="58ebe5a8eed81233462daf8ec44793372b99c34df2a17f3ce5ac6c879d5160e385172e5749730b61e9cf8693161d92a205c7e697d15c40258f137d82a397304c8c22fb8686ea08f04d8b052b8a89b77daf52cdfc24c73640d466df301d5278f46c77ff7c9d9b42179e9efc", 0x6b}, {0x0, 0x0, 0x3f}, {&(0x7f0000000340)="3dc3c2c70d9ca7d8f17c2e2d16044416", 0x10, 0x2}, {0x0}, {&(0x7f0000000440)="f1bdf983a1c29ca12f995fe0cfe277d14299f450964fd69f5e3698f94c4ee13837db950a5adeb8763bad8d8c93604e3243f5dfa309de5130a49a9c9799e3cfad5c56b68204bbde0636cee392c7692fef8d737b522e27", 0x56, 0x280ccc3}, {&(0x7f00000004c0)="e76efdca95e115d776ab9ef1a0", 0xd, 0x7ff}], 0x6858, &(0x7f00000005c0)={[{@minixdf='minixdf'}, {@norecovery='norecovery'}, {@grpquota='grpquota'}]}) mknodat(r0, &(0x7f0000000640)='./file1\x00', 0x0, 0x4) rmdir(&(0x7f0000000680)='./file1\x00') io_pgetevents(0x0, 0x6, 0x0, 0x0, &(0x7f0000000740)={0x77359400}, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000780)='./file0\x00', 0x0, &(0x7f0000000800)='./file1\x00', 0x8, 0x3) r1 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f00000008c0)=""/164, 0xa4}], 0x1, &(0x7f00000009c0)=""/213, 0xd5}, 0x14080) io_setup(0x2, &(0x7f0000000cc0)) io_cancel(0x0, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000d00)="43a92031c23b911d65176ada4f270016472f5bd8040d99ab678f2ba25a252a3da8efc1ab2f589004cd0cb64d43b846793459681717bd8cca5213bd95199262f6e269818f1673f0870a662276a618c09ae63ba18853b12a991ccdbc33f38b78bb35ca6b75b94a2c0e42316e2b60c6c34bdb5c078c91cee42233b89089a23587359a35", 0x82, 0xa00000, 0x0, 0x1}, &(0x7f0000000e00)) 04:08:59 executing program 4: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x1030c1, 0x0) 04:08:59 executing program 2: io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r0, 0x1, &(0x7f00000009c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 04:08:59 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000022c0)='./file0/file0/file0\x00', 0x0, 0x20000, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000002380)='./file0/file0/file0\x00', 0x18) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setgid(r4) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000002b80)={0xf2, ""/242}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000002ac0)={&(0x7f00000023c0)={0x50, 0x0, 0x2, {0x7, 0x20, 0xf40, 0xc00801, 0x0, 0x200, 0x1}}, &(0x7f0000002b40)={0x18, 0x0, 0xc0, {0x2}}, 0x0, &(0x7f00000024c0)={0x18, 0xffffffffffffffda, 0x2, {0xffffffff}}, &(0x7f0000002500)={0x18, 0x0, 0x4, {0x2}}, &(0x7f0000002540)={0x28, 0x0, 0x6, {{0x5, 0x0, 0x0, r2}}}, &(0x7f0000002580)={0x60, 0x0, 0x9, {{0x3f, 0x6, 0x8, 0x2, 0x0, 0x500000}}}, 0x0, &(0x7f0000002640)={0x1b, 0x0, 0x8, {'$/[\\!e,{-(\x00'}}, &(0x7f0000002680)={0x20, 0x0, 0x9}, &(0x7f00000026c0)={0x78, 0x0, 0x0, {0x0, 0xfffffffa, 0x0, {0x2, 0x0, 0x0, 0x3, 0x2, 0x81, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0xee01}}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x20, 0x0, 0x0, {0x200, 0x0, 0x0, 0x81}}}) 04:08:59 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f00000000c0)='./file0\x00', 0x4000000) 04:08:59 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pipe2(&(0x7f0000000740), 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 371.149088][T14832] loop3: detected capacity change from 164044 to 0 04:08:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:08:59 executing program 4: r0 = getpid() wait4(r0, 0x0, 0x0, &(0x7f00000003c0)) 04:08:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='sched\x00') write$UHID_CREATE(r0, 0x0, 0x0) 04:08:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp\x00') r1 = socket$packet(0x11, 0x2, 0x300) sendfile(r1, r0, &(0x7f0000002080)=0x401, 0x5fffffffffffffff) 04:08:59 executing program 4: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x20081, 0x0) 04:09:00 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000400)="42b2c2e60a48900d4a157d10bcd2c3797c6b5152d2cac46c999e5af812f093de5deb1d0683fb0146c288586d7d1aa270712367992d8cffeec8c97e2bdf6bef766b7df457876caf90989ec8f628703168e281042e7eca3cbde0a096c70eeddbf59dd517324d68f2641ab40a6299dfa8ab985af0db3da00df554894609808419c51f1c600899148fec6f2e61b7c701aafb3ee2ff950dd075b2f8804090730a07258edd2acfa89c92f29d14c28fd3c0649010f16b1b7a131bd290a44efaa12365ff7951288ed7a366cf60353c7e18138bd38e8496cb6aca829b29", 0xd9}], 0x0, &(0x7f0000000540)={[{@discard='discard'}]}) [ 371.996222][T14840] loop3: detected capacity change from 164044 to 0 04:09:00 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000005c0)) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./file1\x00', 0x8, 0x0) 04:09:00 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 04:09:00 executing program 4: memfd_create(&(0x7f0000000300)=')[(^&\x00', 0x0) 04:09:00 executing program 2: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000580)={{}, {0x0, 0x3938700}}, 0x0) 04:09:00 executing program 3: mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:09:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000022c0)='./file0/file0/file0\x00', 0x0, 0x20000, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000002380)='./file0/file0/file0\x00', 0x18) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setgid(r4) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000002b80)={0xf2, ""/242}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006a40)="6c6b5615c418d68fa1cb92ebabbfbdd124e4aebd570798b9f6da269e1f59eb579319dc15179ab0f0d4b0195361e7dc2dbb893ea186a677b0d9e1c6fed935d0bbfe0c0bd1034ee017875e28cca418571a85d2d2c54601a0283fa0b58f090f1134d1fdc21cc28342c06238dd2b0057ee9e91eb1c0dcc9fd057b99c406dd7a69e0153b918c96ae9b8b068067ca0faefd89c1b5ba917fe87d0cac8183d8e42ab962179101eb9cd36c8f89dc5241fefc45fe6b925394ace75f10938547235bcdd260e2c8cf318353a37ccc6430551603e2f989b4b011ca38b65945b26043cc18fcc1fcb4fcf1d56baf08f55bc18be15a5cce8181119a7ad3d715d6b3f5b147749bf6eba812a2ccab93463e9f89b57bbbddd321e65756b656884f253c0329dcce8375665f6151ad8acd15c77f831977fdec524d206ddcffd3a2f2e8f8d6370a348e78a85b6f3def5834a4ade04e5971fa1ad5579ad006843ad456c98707e3530986615f084466608eca25414b9ada6b0ed35f4fb0888f329f78af44629e8f1b661c3f34c31369397db82f672105e7e1475cb1af87bff8d5ba664955a07128ddb9f07a23d00533e08730f339157aa40a922686d7a6754983a81923a3e0cbfbc984a9a05dfb1439bd34307f7461b05da8f4b596d059700c88583c66c7d0b83e175ccab5d799dc8f14618895439a2f42987feb08802e9f4a9a9aaf6402713233d4121d1d20ec2c0f5955a063ea6c464adf1d29f64c684888305c02e1cf7a6d6bb49496352cbb03dc2350011ba217823a9af5c969e6899aef60754ca78abe33256662809342de20013c64161dbdac20ba86a8b508d80585bcec2f6f4ec49d77dd9f6c82d19c1d0c3c4811a3ce6372a5b2af4ee6a8bf99e419d6da0a6982e3a57ccff9b45c80ed81d9f8dd9e75ea5607d4ad8938f7f7c8bd2bc3a0e8c5bd8390f38b3e431c926044c02dc3bbdecf382d4b6a533ba8c7510c59a40a99c4ed447e7b350bb57396b3d83171b7c42f5731b38c01387e92cf0fcbe0f3ba39ac0938688dc802e4dac271e616ab13d342e72f9ac7ed04d68c7b923b5c67917e2526c763136d51e1f299920a3c1df71a394054c331301a0078af7470d8f6a86643e9319fa218b17e1cbf0ba9cbebe3c8df460fdf837f978e1fe9ecdcce14e9b956ce125b4e4397c7b62ee38b605b0f7e32034c3a248fb32102146468aae50389ecd1a35d782f12afa0a0fab842588f75adee4e52e3896d3fb4b7f363b282d060c90a769c828122c45cf820fb91a4a3ffd1e905fd2d7aac5c017cfeba71ad9bd0877ec09d02192bf1e15356f69c84085596a60bdd02eda6139aa77276d90b021a8565c72b7054f0c49aa10bb76ce87e2fdb00881ed97a185b05342f331ad0ea671881f5b0cee21d67a365d279056ebbd9a0dd1f2059c524c48462726acbd1016d38e368587871dd8f0a6c70d61be3a884a73aa17b7db593e8c9a90edb8de4272ace1a0c508cc5d9ca6e63c3be3e0d2727dab5a99f3896ce485e763f082224284a80a00e3de6d03a5d65b9c67be13f9d7efce0fd54f3ce3e9047d4ce2e260afa7380b345800e369cd041fe4063b1f09567645927ee3c955918ec18f982e8ae6b6145284bba07881f926c6fbbcf971283fc12e09ca137884a8caad683005c06e14b7a801c3b538ffb4faedf9d0fe6e5c3b98e239f7b13bace24d9e6d913e2cbf3471a342de96c6f6077afa7b3aebefaaed08e081b89cacf3b99742495259e36f2e7a2cea5f4ded33e64ebe2c5f93be87f60516e99da5e582b055f7c130e4ca6577197246e02bb88183166e4a742988f9ce02c7110a3b2cbad76565b68da7a267d6d71ebb91ca0796b077f7d81405d35a85681ffcd9851b5347c997e2fb4a1e846d331131e27574b7ba91ad05c55b346076b31b04ac61afba6c6c907f512e372adb2a5c44410c245b02139d9defa3c1d2523b3d57676b02847158fc66f196a6a56d950a5e8ca06ee1365d7f7b2b57edc774ab744f7df29af163f8c494c89d470dbdaca254bdaf4cf4000bb8e61f36b6b85235ec6ba30cb16b10d54033837e4ea7fb08b318117aa365a7ed5d49f1b7c7231a13568971162c9af152f931b76319f6b77db04a49e0aed938881951026da3236c4c0b8bbd37f8b3f3fd1daad47a6d7b8f6df120babe37a5a0c58b672bf9244fbfe2792f170e0519bb2e8e95b804d9aaa1245f39c80f8b39038276202c5c2f846586e09fa9296b8c4603b9eb09c21379cc0e877b09c8a7f2ce7d26be725135db1f7a0504367fc8c00000b9d4b2836b4a3304eaa08b347f87ab13349de10f68c0744fd573fb1d6563e79ca48b56cde6347e33dc035f33c99f2a5794384ad269192318efa351150c52671dc06ffe4d99716f7fac582eeaf640c8bf952c52db971ffd8cbc77a3f99236f87e579ac87fe55df05e69446c87767f702fb9476fa287a51e409a31fbdad035f4687cf6787b9d7d376c98112ae99826c0b84eb62b298b59b7e5867a5dc16557a3e6f14a57c3dbb8da144dcf41f636acaee1f7eea943d6a81472a7e9d2f56b1af33e321ca657b859c0622457c6de050c94b6a9c981a7afc6b381a517d5750344d046cbc87a10cb5dff91713fed975d52da0530197ec7490a7fe2f72520ef4a5748c53e57a23db7adf591c1e52fef014bd76f4a2dfd3b7c394dfa15f4dcb8ee57ed10c9c24483773e98930b663e03b316dbdf75b99029286c9c9e30b5887b861068c23a8f826956d64c344ad219c5cdc7e4142386ca33ae0f258b8458badda562ad583ee75a8a05724a5ad1fd84c854944a961b463e8a5238982eb5d0af6e0be7d76d96abde1548f53b289e26d269bb069273e3a84d65421229acbc1504c5dbfc1f854c1653723649055939442aaab565635ccc10800d7b2eedc780f1dbf3614782ef147a6cf7ead2b1c78ab864755b1207508824d36d7bd26c17ec966ef278f75f8de8602c9b9d664463cbeef8844f3ccdea98ce351e3337a90b1c2f77e54b5150f8af0494eb43d9787002b1e45894ea1dd32c6950c78c76906ec1d8f43409bd7965050232d7e51d5eac33de0468f1f2d96331f51e7307dcc57832b490aa8ffa1a94ca7e7ba4a3f57a241a3a7d2f6d548e8f80ade1b845755151388152e186cec79de8d509367de1140f2c108d39655075e2f520f7c24a7ac21fcdcd1ae92b3c31ee22721425bed16c74311503780e363f6ba5e17d472f6b0e2accef3cdfbc222453e2e2f6e6d7b292d504eb00fa06a3bcb4b19ff2ea9234d6c1d1dc3ebce1aee3baf79590666b6b8c560cec795272d1773b36841df49d08124bf9869334aa4f7a8446009f71ebb23f0528177f071939b0ad44138ab7f4544bcbde29b05ddcf322be34ef9111d60e4cf6da5e25ad92f93247e658476b93574b1f5ad4a74f72872850f0d2c109204dd9b4c687b6fa419d73232e87aae19e999f04c4095408adc239a52cab06ead0066d36b8204ceefc6aff4aae4845c5ae22d772493b29c787b51acde623ea98663a0712376871542c5e3d11cbe6118570cbdc2a0409c87c9053603fa539a36e00e30dcd860cd0ce00061ba7a7b29b3d915b709d2aba908a8976f87afb284ad41d7ba059fde5b50aa6a13648d9ad15a4f6fc3e162ebec8a55db3fbfb9b0b29f85ddc8ea7bf55a592512b45ff01361fe29e039a4226bc5b8439493f0ee7149a65ead831b072cbef4e3a3cc25e2c9466e184145efc1a2ddc5a0338befdc49886c101faae850f08d465c23f4fefcfb5fd0d40c3d5cde8b65186f514e847c15350313d451ed6d8be4a02627ad8b174c43f3cdc8d64c54b357a2ff2a02b5b845a224748e3fc6bf2bc8da3447aacd17462ca392279128a652f05973f4c63ae4e4233899e2793da242d93bdb1a589463737ea770ef6a9c9eb2c9d7a11a6c34214febef7a3ce780f090971ba6e69b69235c3adaa4ac65c408117b660c81a9be52523573f320b7f8ad7a7e9fddf17057927dce0904a6fcdd8da50c73cd86d3f1f1ee3e493850b0b6a26bbf72ef6d296f01b92cd74721ffc5c74d93fd0cf831a6771165bdeb40b78cb572a3569bb78b5e4f0655cc9d1f803fda0afaaac715f90a540227b3d9416ea63e71a27e3febfed6f9db68318f5d7bb7f614ec5b613a6f94784601b6878cd1ae2ba6208c4586d501fcbde47ed395090175c6bf3f551ddfe1fb114362bef1b928dddcb3c9368a24e6f6f0e12179c93aedb95a2196a966639e1c10574a0476f70ece88add97917194490695adc7e0ea46eeafcb7d0645daf57919f8400bc4e8ab6f51a126de1884caf2c9bee05c9043d23c195e111e7da80fe33e3bae7eb1b7fd1460ce05b3cac764492e6ae806620a7ec8c5016f71b3fae4ec9c127446ca528105414ba4f49a157f0a062f69545e61361073ef37888157123b2abe01ce5880ec826844a83fd6ea2ac21a0d53ec3924a8a385e7b5bee0b3f2b00c3b397944715101e356ba504da8a7695355c67239d22c1821b0c08497f9ba897bc7aee0f5837f7ad506e017e259a5fa7da443ba6c130f419e16e6420d977c3734654431c66b0103e34cba2e32143b2ab318f6ba3f4e18adbab92540cc26a01207f5cf14114a18bee36a08dca9e6560997bf12b5641d3c59a33a11d3ac79b8559c56c7eb0cffc01fadfacee0801d8b6a3d59341c9829aef6a5cbd1187f44e04e4dec0628408daec5f9a70255982a7a83450874d0f8c3426344666544002d76b28c62f3872df6e5a2f658bf21163c401b24878a833d731b6c31dec6b59b5e589309c4260d22d7714019e4aaa6f238e947ffd7694b94b4c16e991fa4705a72d04fe6724c86f8b9ae7f4b6fe595d6e62c1a8deccb83e9124a2c51aa9393bd8cc7c54d37e94c7e453c53d419dfb6572de9d51c483b2100f1e0f35414d7b09afdc01710d883f7c5e5de666cd37fa2bac37b6c9c902e152aca68a1b38df92b8dc2b97c4d2e558ad029b100c8e19c24ffb9963dc98a0dc4eccdc97a0ca9201c82a32ddb69b2278b827f00f7bbabfe6940fc998434e344013b9d171d8ba0ef20bd7e3c3d7e738423382bb68bc1e15f39bbceb44f5d5f03a2bbee684468121198bcd20b3c89baa8bc3f69b02aee21fef6b694777d483a29d47174e4956e745e04fc0cb55a1464924e6be8e36c0e57bcdf3a65502152e921b650f5138a9e2a02274f011b2782ad561a0392c8223d9ed36f38bebcffbace78af9076827481bae1988fbbd2c92d023395d56a178b78f69f2ea83c97cef5b68b48aeb455b0420ba1610d696914941d1794a2ed734938fc54ad9bc5bfdb2464c4bd1b6d88644e21926055ad7388a7d60a73867ccc4cf86ddd46d4352c0cd213a08f5cfd42d2b08866331dba421104776b02486b479f81edc00275289eaa80ac6c939e91c09e0da2ee0c01bc34cee979150b6c3ca1fa6945ce2134f9a8ef55742dc47251d87044e7212b605be1bc452c7415ecd4ad4cae70efbb7f13dba2fb9b6f0dda7cc25365fff4aa706fea13d30f2636d33293928f3c54df218776f2b349812b7719de8838df703c231bb39d0d58116144ffbb0d32a0809b51c9846130f77e4ede45f50d89a2e3d49daf714861ae56a6a5761978cc40dcf7d4d0d7f650b7857009f1d749693eab3a8c01d0a1921bc3ae1f1ff56e94ecb2939af7b168ecfd69ac48635c0d68dd6dae206b15a54d71eabd76caedd3d433b7694681c80175725af385d0a81df78b009bd39cfb7943bb601fd5995016eb903fbd6107905e5a40996bf4285f9cb4589d5bff363faf8303a432797df82c728d44a8cf7c28d05f178e3fd5d4de548762715ce4ee76f61eabfefeee2351a052e10b21e5f798aa4753f160e2b64fbaf5cf8d725eacee45552227f18cda747eff646935a609f31ff7181061d3eb4f1f327f5c115d5ec5f566376dba562ea4a06a97192b0ad76b10fd11facd50ac43232043393d6d5d050d1cd8b4beb78f70e32e87989969152cb9838b83c81a890b87ec2b44d803892aeb5be306f159ec5de6a0261de69fdd22228ab4d213a433aa949997130194b61e331642186c3e118699ac3c4da66ddc6bcf74c5207b33f83e6e8eb5cb4624194af503a808305e9d5b211396baa9d86b6af02fcf030ed32a4992228cf14c27ca1b247b72d43b596771979908063820bf11641348c0c09f01e2464e05ed9a564304d0a7698a15bca121d7c265a9469110fa4809bf3a5bfc30f60229b81528dc27089d22b25639cc2a55d0a7b5d2039afc576ef2c2b6c6834c798121ed706af1dad8dc980d237c9e75e5b96401a1910b064e1b6994fcdf0b2e9ee9878cc37987eb94b03d7227e6a2fdf9f2940fffb85049ff00a98be68e3b7ae3d5e223310908542900c9a9c157faae1b9ac3400b66607a7cdd34dd0e7e0b387496c511624101537b307b9b1516135f40dd35193264cb19174e2b9591f7b2331e0f3b8f11ea55de25cc7ecb6cc5f14d710bae6aaca016fc109bad8919112136e6c560bfd046aba80cfd0bf37d232ec999de7fd5208b43d8320721e41e1d9fb574da7406b726a435655fd5fe05378a8dd5b679056e331b1e447943015d10e565bf1863c3017de28c893e046ade0ff44c47e1926876762f6c8663ddbb1e4a622bc609294511d239d9abda7296f42f447b79ec0e659640e71aab37f4264df9517cc96d1cd65d857f81fc6dc66892ea025dcff1cb93ada8701f95db042ed2099df1b7eec121815d653f8e5523d17d7369aff9e23a4b58d713fc732018d90b95424acd4e1a205268c5256fe315a19865acb0d8df2ddf3c6d196d637942756965c2568260216e57a0c2d0273427df53488622164d96d4297b008198a8570193874ffcd45d37f342b02a41e76b7eb47a73fe7f1c87eb7da56f24cecb97b1dd072156d95d337593d6b441620c49493a515d2e254e2017c1ad24020f05da25f57a382fc8fb636b454c934c661447224b31bbae4186d3ae1d6dd9e94c7db90d0879b23a3edf696e84b49e414b9002d5b1f677b2d4c360122f7e31914b3dbf223356943126c1c8f1fb00ed84ebeb52a17f3b099b72538cd2c51cef957aca062c01c38f1bf85ff8aae1bc89d079bcb88e5a689f34f2c25fa493251b5abcae8018da9800c0e2301ad0aab64ab2ebd80b2e3c56a90a2703324fbbb15e6f1340d9771280a3944b9a606bf158c359ad1ea1eb695c0b63bc4917702027a7e9c1d1d1bf0e6e8ec369f8f970c7de31cf2981615219588d356b97989e4259a22aa61f1c498d3286ab7315e2984ebfa7c29fff4632c6f31a8196b6924da8f7a2ce59b138deda3104904d358ab028ac020328dc84a591bb6b85a0d4aace18e5638f5c02c2d03c5d53f19406e6927f631881f64988ad8b2ba77bd41c5f3f8e0ff8777452b2e6f4cf952d26af3866ca562267f7aa13be276ae12206dd3acd602e1c0cc8652e54fe8f216e5b8bb64fd443ff7c1fb8cf710b10b8db62daf2602158ecf656dd9a73aca4cbcbfbfceba4b5655ef5059720170c0adc7b39ce3f8067eb9d655d23cd327b36a826d4951f09ad4030e06c8007410afc8301633d66f31899c9e3ef8822d0be73f9fc1aaa0a39f17d8de67717f4a23c81d73ebc4c3345c99ff12e424a9a3b5dae9ad703bab1b8f1ab1ec89a8a35bee1f2df36845243c1d5bcd814261941bc9c2cb67103f7d701a448ba72f58dd9173223b827a79bcb5fd9a3ad849bd0348538180b685afe0b9d11c90fa477c881764baf5bd20e1cf26438ee88e64d8dfb66b4ad8181d90791f21643515b83bd9bed3851fdbb7b47c6fa14ee59326cd1cf09386099aa1d6a49801af47b822010887a86ba3d63f52e3ad3bdad2c4bf9d8c6d7eabd4bf6bbcc487615c099378658b34b692456a08f5b0e1b22e7f7a933c5ba546ea13b033d01c03a80556f8950b0c44c6e85d21a796168e5269dd6aaaa72ad080599187b605ce747b0a26943a0a7177c385da8ecbe794f9d5e0dd74994f82fcf3a3d41ba6fd61dddfb1452dc074e78d69107b9c2db360a6c694f1a32097301473e85862ad1e4bd341a99158533c704ab18a78f72ba1b67f7294b317c43c74de886c0e6211fa10c933d0b73d605fc234ddec64e7700f29c4ef7b4f4b6c493110ea8d15bcee8f0b44123e0b127e593c0c15acf2e18386c5439eab812ab0dbb9c761e3ce24bf006f8efa717f2810ef17660c4a3e63a7ec83962657d83d885e2e1c5d8d9acd26adcc1b937d52f22958285520392391f121a0bd7860e370d89393fa71aff517d4fc7c2d871454eee544683e2be4fc342e077cf21699c6137ef7f04c3db90f42da630b13c282519f5637ae4b819bd757a5653bd099f9c98bf213a1ac3210429a3e8a91e0503bd03dde1b5103cd917b87b89ae5685c9997ab000d481f40d392d8e57fb3fb7ad992f87b210b40b44c286ea6737d8d6cde37c050e5597c21f12a3aa1dc5545875b632a99338698a695effa36e53e6d5332e39b520a03781fc799e5131b2aa8df9157c8e40f951f3018808e0212bb18afefcf4d741274f5cee1040320f106ef881a42a0838e7d3ce99d6638ae6bc65d193549b8d524377af79d00c403889654a2b7422faa006592c7534acbaef5c40f9a7bfbc7caf91e83a0085131227a40d211bd76abbcb252677f918bbcdc516c1d6c7ca77bbbf234fbb4258f9e1ad2af7ea15e41f814877fa8a7d19f3e95be0046ee9547113cd2952ce7664b431479fc9d3c939d31f17d48684e877a4b8fff7c540ecfa6636a39b097edd141af57d4ae8d7da3822cb60c420ef79df54a7efbfe065558344dafa5f19baa55c3ee7464f7e887837271dac25d2d020c7fe62236d63b3664d00c6a2c207a4c7ab196e798c31e2ea850b40049877c988b63c79873b1e14dd144786024140907887b2d9c4de5fcb231382289f45d268037d83fb4e76089844b3206ecf86cf5a8f80f8832bf24fa3dd062aa18a75905575c7470c33d5d75cfe202ae68eb21501fed00294aaa39e64d959e7a10f6f5242092f9d4b7f7bddf7d92d827777689b45b4dc64abd4bd0568edb94c86ac3684145f299277a9e68c5d6798bda464293cd2642aec5dc61c993b4418770795537c5560af84c64c53764fe200475c59577ca1833af5f37fc1d036853be9bb7d277dc7cda157fb6d4d6b52733b70114a6587fc806d0dfad7a1fb088b6e78a754de1832781ad7943a04581e2411f64857c7e9f3d4496be70c41726670692be27cb2ffe0bb7f26a31cd011fa7b64360b15858c8402b6449374c7f3ccad0c9bfa97b74d8452ff721a119db42dafa019917d3708f17aa627a1c0a2ce7d4e775db3a6381039b88e2367d612c883d116bc4b41c1f78dcf131879bedd62d1727bae6bdfe0a5168907b024c05b2d9c61ce3128c85ecb41534961ac5bed745f9b0435bb5f4b36351b17664b673a8f99bd89479ec923e6fde46c6acb010f30b8d18a935dabbd56b20610e4dbba071641fb009427987d8d7cda73c2ab6a597592274cbb12817fce76ba3e08bb0941989801fcf6a8decde3c01fc78204266537803792bdb98945f00516735768dbdb0fe55dfc8246d0a6ac8e972c4c1e3304d72157f8310e1ddd4bd26b79026adfd1825f61d79fce7d8530ddf5d675a3ed05a7ec329e3096d036750664565d3453552c494ff2e6955ab071f3e191e6b96a8f262d64d6bdc5b64f0728b979094b0e235634cb4f3d0076aeddd7e4d1fc9df307f4b309dd57c1e3b88a80430b8da0b4ddf23fe5ba02b1ad20701e9e3ce17502202751b0e3f6d06e9bc6cfbed745b0226385b912bb7304412ea5c5b6149b913eb7dd6ca0e72ad1145a795bc42c799da0d96b2fd8fc702210c0bf558209a58f7f586bef9ae3a2a396ebc096ab78bf412748504fbfaac4337b1dc483521eeadc790faa86524e83a3df63e142eab23f2ceab3c29f19f43722e2c617542f03d01d85741754fdd50417994cfb0c3d1cf39872aa54b9229e548a659a7fcf0c606c812caf07079a4a921df5fb4cfe7e4cd2e3f158571b28a3b07bfc5732f574715134d64f5eb8b8c8993a7372e2e90eb82521bdc3ad4b3f5b1f148ca042dc722560158d818ac69ef631b9b2768f99570b74196d050270183fe86c47703c8d36889e0267a8aa9f4c80b49968faa5c31d1057f213b74dd6f1c9747408768d4176e6780553f1e1d430706f1a3d51675d54da7b72a3063bae835d336b930ce7486fdda5387b02aadeab87674f02b5d7495d332d66ebadf5cdbecb0b6b02622c13e00d241a2f9ca7eb53f565237eb153e09bb86a521708a8670f99ed4cc7c560c6af547d413b1b6b9429ac52e2e039781d6514df8a249cb6125491fc9c9526c9d68000c85ef1e73c7b06deb1d6093410390e151c76c3c447090491f371ead8bc6cc60151f84828d98faee65c39c0ec5d4969cbda2c10e634bcb53a0e6ae120007a165ad7592594e5044370693df2d872ae55758f40e60fe1eb9d3ec5af3fe353846fccaf621e15f1350f48d6b8a2bd77a1e494bdf25794f1fa9232160f49d9ee865504cac2823ae5b2adae8f2bc30f9f47ba7f328729a926ac236e70e6c81b284c2f50776f7a98ba448cda1e16241d8c2b53fc7d5a166d429098ae38147073d476863ea9308612fea5b0b59c7a06c932ebea25bd477eb556baa7c7f9a752237709f4364aa809f475494f396a01a7412125f228f21e1aa64b449199cf62a3a08ffb270aa45ee3908c50f5f635938755bc744e3f42efa64136fc25cb112cf4ceb76258f8f295856d4a9a578835d3d4cc1ba61f052d3bab0bc8f283e5093f00d7408d4c39e95fa1273a3291b951a7b6dd2c3e9609f24903794e07a398facfd771a77f0fc2f7bcefee177c36305bbbaa8be2d1d142b0a0ba76301ad8bfc3d210d5b3eb1235c99342b54ca9c22b6d8a812cc3fc3f7a2687852f85250dccc21bcc06ec126c1b94bf09b46fc4a35528235c57b48057a469e5747c09d2837447658761abc3b3f2fee502c00d8f114d47a00f1537f186de31bde8d4e8f06e2529a4f0940ba8d2632b10396089872b16e137f9ba81cbe370a8eeae44a3f8a682a4fd0e8e89910397616e21c584f6cbf8e9d1177ae9ec2f54708f0cd85d4a1c016238f6b4699c81735a718c4e2d8af18bef8fdd47af521bc24b099d2ed4593344d5fd983592cbfb9d46685716a0f19fd5c8e97978f5a6a12bc40efc573a8ec48d55e7cd7fb3ac3e5e67e3313ff555e5546f0403e7aab6952b39ba8037f71c0e29a1469467f8a8d2223af8c89405de0035f983be6d1e1cb7ec62d979777101e4d1954faa82a6d95716d34b1c6a34c9957709b5f43eb44287fb5b7bcfea9f0d0368046706afdc244c060688fb66b1181a592dea23ff028f5771e55679f4bb9fc2275c917afd9b8cf650a0b3f7cd86969efd50ecb490dbc52704eb55b95f0cadf59bfca9522206b11c5be0228669892fd3c499c91b9ab9dd8d81f177db63561da4040d5a45ecf0702bd885f7a20b7d0effb87b680228a054c23ebbd926e309d451eb3341b25550a489666a54fd127724939e467c3eba5a85f4edbb610fa25b318b6e376b8908741db0468aa79f88a72f85fa21dd3c89f402ec804e0e25673b1b20f68063d3bb4a03", 0x2000, &(0x7f0000002ac0)={&(0x7f00000023c0)={0x50, 0x0, 0x2, {0x7, 0x20, 0xf40, 0xc00801, 0x0, 0x200, 0x1}}, &(0x7f0000002b40)={0x18, 0x0, 0xc0, {0x2}}, 0x0, &(0x7f00000024c0)={0x18, 0xffffffffffffffda, 0x2, {0xffffffff}}, &(0x7f0000002500)={0x18, 0x0, 0x4, {0x2}}, &(0x7f0000002540)={0x28, 0x0, 0x6, {{0x5, 0x0, 0x0, r2}}}, &(0x7f0000002580)={0x60, 0x0, 0x9, {{0x3f, 0x6, 0x8, 0x2, 0x0, 0x500000}}}, 0x0, &(0x7f0000002640)={0x1b, 0x0, 0x8, {'$/[\\!e,{-(\x00'}}, &(0x7f0000002680)={0x20, 0x0, 0x9}, &(0x7f00000026c0)={0x78, 0x0, 0x0, {0x0, 0xfffffffa, 0x0, {0x2, 0x0, 0x0, 0x3, 0x2, 0x81, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0xee01}}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x20, 0x0, 0x0, {0x200, 0x0, 0x0, 0x81}}}) 04:09:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x32000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) [ 372.283566][T14893] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 04:09:00 executing program 2: memfd_create(&(0x7f0000000000)='$-\x00', 0x3) 04:09:00 executing program 0: openat(0xffffffffffffffff, 0x0, 0x181040, 0x0) 04:09:00 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f0000000240), 0x8) 04:09:00 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='net/netlink\x00') read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 04:09:00 executing program 3: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)={0xb1}, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240)={[0x4]}, 0x8}) 04:09:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000022c0)='./file0/file0/file0\x00', 0x0, 0x20000, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000002380)='./file0/file0/file0\x00', 0x18) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setgid(r4) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000002b80)={0xf2, ""/242}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000002ac0)={&(0x7f00000023c0)={0x50, 0x0, 0x2, {0x7, 0x20, 0xf40, 0xc00801, 0x0, 0x200, 0x1}}, &(0x7f0000002b40)={0x18, 0x0, 0xc0, {0x2}}, 0x0, &(0x7f00000024c0)={0x18, 0xffffffffffffffda, 0x2, {0xffffffff}}, &(0x7f0000002500)={0x18, 0x0, 0x4, {0x2}}, &(0x7f0000002540)={0x28, 0x0, 0x6, {{0x5, 0x0, 0x0, r2}}}, &(0x7f0000002580)={0x60, 0x0, 0x9, {{0x3f, 0x6, 0x8, 0x2, 0x0, 0x500000}}}, 0x0, &(0x7f0000002640)={0x1b, 0x0, 0x8, {'$/[\\!e,{-(\x00'}}, &(0x7f0000002680)={0x20, 0x0, 0x9}, &(0x7f00000026c0)={0x78, 0x0, 0x0, {0x0, 0xfffffffa, 0x0, {0x2, 0x0, 0x0, 0x3, 0x2, 0x81, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0xee01}}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x20, 0x0, 0x0, {0x200, 0x0, 0x0, 0x81}}}) 04:09:01 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x80000, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:09:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:09:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000002080)=@x25={0x9, @remote={[], 0x2}}, 0x80) 04:09:01 executing program 5: io_setup(0x4105, &(0x7f0000000080)) 04:09:01 executing program 4: r0 = getpid() perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xc, 0xffffffffffffffff, 0x0) 04:09:01 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000100)="c5", 0x1}, {&(0x7f0000000440)="f1", 0x1, 0x280ccc3}], 0x0, 0x0) 04:09:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000002c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 04:09:01 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x841) 04:09:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:09:01 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000380)={0xec4, 0x453, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 04:09:01 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:09:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc974369b2fcb56af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:09:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 04:09:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x28a3, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f00000022c0)='./file0/file0/file0\x00', 0x0, 0x20000, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$SG_IO(r3, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x11, 0x0, @buffer={0x0, 0x40000, &(0x7f00000021c0)=""/209}, &(0x7f00000020c0)="7155640d559dcb778937fb86e0f8ded777", 0x0, 0x216, 0x0, 0x0, 0x0}) mkdir(&(0x7f0000002380)='./file0/file0/file0\x00', 0x18) ioctl$CHAR_RAW_HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setgid(r4) ioctl$SCSI_IOCTL_PROBE_HOST(0xffffffffffffffff, 0x5385, &(0x7f0000002b80)={0xf2, ""/242}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000002ac0)={&(0x7f00000023c0)={0x50, 0x0, 0x2, {0x7, 0x20, 0xf40, 0xc00801, 0x0, 0x200, 0x1}}, &(0x7f0000002b40)={0x18, 0x0, 0xc0, {0x2}}, 0x0, &(0x7f00000024c0)={0x18, 0xffffffffffffffda, 0x2, {0xffffffff}}, &(0x7f0000002500)={0x18, 0x0, 0x4, {0x2}}, &(0x7f0000002540)={0x28, 0x0, 0x6, {{0x5, 0x0, 0x0, r2}}}, &(0x7f0000002580)={0x60, 0x0, 0x9, {{0x3f, 0x6, 0x8, 0x2, 0x0, 0x500000}}}, 0x0, &(0x7f0000002640)={0x1b, 0x0, 0x8, {'$/[\\!e,{-(\x00'}}, &(0x7f0000002680)={0x20, 0x0, 0x9}, &(0x7f00000026c0)={0x78, 0x0, 0x0, {0x0, 0xfffffffa, 0x0, {0x2, 0x0, 0x0, 0x3, 0x2, 0x81, 0x0, 0x0, 0x0, 0xc000, 0x0, 0x0, 0xee01}}}, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={0x20, 0x0, 0x0, {0x200, 0x0, 0x0, 0x81}}}) 04:09:01 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={0x77359400}, 0x0) 04:09:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x8, 0x6, 0x201}, 0x14}}, 0x0) 04:09:01 executing program 3: clock_gettime(0x0, &(0x7f0000000800)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000740), &(0x7f0000000780), 0x0, &(0x7f0000000840)={0x0, r0+60000000}, 0x0) 04:09:01 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) 04:09:01 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000380)={0x10}, 0x10}}, 0x0) 04:09:01 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='oom_score\x00') openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 04:09:01 executing program 5: syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0x0, 0x2808c2) 04:09:01 executing program 2: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x19112a10fd1c7aa9) 04:09:01 executing program 5: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 04:09:01 executing program 2: getresuid(&(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000080)) 04:09:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000016c0)) 04:09:02 executing program 0: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f0000001080), 0x0) 04:09:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000580)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000540)={&(0x7f0000000f80)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}, @NL80211_ATTR_CSA_IES={0x1e90, 0xb9, 0x0, 0x1, [@beacon_params=[@NL80211_ATTR_FTM_RESPONDER={0x1f0, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_CIVICLOC={0xc1, 0x3, "ee5f00c27f83a1384e0d5a9f29229ae48bcc7461fbc8caf9c7be14f7286040ca48037d7af44af9ba88c9555ce25027b157aa42deafdf0a648d9ac61ab0d50bb2ca34fbe7557ada0317216f0a81d1592cd164a353ac09bd47912d50f50e3c53efb16d45deec6df0065af06f5d9882011dd683ddcaec5be9702bc579e9fac60d1648b689563f5e0cb712b1ad8310a4c281295e6d6e82ce0d3f2b8f1483b455c716eb664fee7377893c61efcdacbd8a87d6ad78b32e1787491f8dc000abcd"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x41, 0x3, "66e7c14d6a90c9125f6a9468ad64f632465bf170e86e818e237ba4e4996401aadc8e99cbc8041665b124edaa98012d6f12d07b9b06f00b6a3db4b1bf74"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xdd, 0x3, "1e29f30ff4fbca7d07f6a855c803b328723c64bf107402fc6443af36927c0384ac3cadd402c32cc5b23ac3ebb2ebe7c2fbc063dbefc3c0282b44b5511d331ed3efc9de4238064688b6f1087409f3c0f45f06c84f85eb902d5e49ad07a80a2044a594d6eaebec94563bbb2c327ae64ae1db184b60d84979001396ab7394a074188e12eebbf8d00d99e063c98d8e4633199b8fac97da93b48b67975366184c6da972a0e3d81a4fa2f92c9e4bdd973bf830b93859d57c6741fc9b29d77362b66c45a09d82ce2f89e63d16eff1e5b89b8f1e42796bf9c0836994f5"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}, @NL80211_ATTR_BEACON_HEAD={0x89, 0xe, {@wo_ht={{}, {}, @device_b, @broadcast, @from_mac=@broadcast}, 0x0, @random, 0x0, @void, @val, @void, @void, @void, @val={0x5, 0xa, {0x0, 0x0, 0x0, "9c42612343ef10"}}, @void, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @void, @val={0x71, 0x7}, @void, [{0xdd, 0x29, "fd9dcb4d3ca1531d2d7beae2d60277296feb6e9496b1a48ffd0b94c83c95b52bf3c4db22e64fc8d0c2"}]}}, @NL80211_ATTR_BEACON_HEAD={0x425, 0xe, {@with_ht={{{}, {}, @device_b, @device_b}}, 0x0, @random, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @void, @void, @void, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x16, "e8cc4eebf8c030754a6e56de42bc59180737947daa4d"}, {0xdd, 0xa9, "dbe092c22ebc0cdb1fa89d4c2923b4e7366e656905f84d8ee9def9d343c8a5bd519a36668943daab378a0019ffc185ffd55d4577f26476dae10b1a893478046a0379549ae66514fdb7d1433ec8dccddda13e1b99747dbf557fccb1b0f96934f2b5491221181f1b5b53556cd537cb63476fe37be2b86bc624c40606017d8ee3d9911efb68cb9d951542b247184f6318795280f6ae14361458c4f7dee1bf0805b4bc42f438d7d9067f93"}, {0xdd, 0x47, "4766fc95f16f33563f976d2d50d14fa2f8a85868b0b4041bb9e40329ed478d1ffd126ef429a92b3888d2ce11c5e94cc5c4982731c12d28d23a9c94da48df17c42064fa9155b201"}, {0xdd, 0x84, "7308062e54aea5b788545e0f688cec3617b78814cb45760a96670de71d76b45a24992dda03909f14437a6fba2f49f780de7c294e6ddf4b83383a139f98d331d6807cfe55b87b04e1988877ffcc30e686fa277e7109251efdb5991f2f6d1976084b63c6879325f614e964cfa98da7a163c91b8023869319a1ccdd426337c6dd80dd3b61ac"}, {0xdd, 0x1f, "42455ee1a3d05e2aa2129c49a4d9915ea5ddf2a5b1d147d9be0f2c4d75a6cb"}, {0xdd, 0x77, "512771c829bd0c6244f647cccfdae74ec7f9e240c0c4f4e640fe0c3b1350ebd33a887cade0b5c00ac524990a27d905c4a1a64059f81ead5974128f3e6700f7b4ba8844623d0c4d7d2eb35e4183981db827c5d5c112c72ec698ecc90017796b20f41bff9999c71c731cf4741545027e0e2ae07958845ada"}, {0xdd, 0xe4, "f3ddeea39a03396c586c40a48761a572df6fa8fcf313f9ec69d391a29d8ad6997fabcdd15ca30c98f77bdca416bf4ccbe94e78ab792b07de5641888afe8e31bcfb1c56d3acf2907ab1f19cd682e46b0b63d4bc49aafc1fd3341293a0eef2b2f97af7ca5bbf5e1e7878cac009b82b14c662c6d0864c421bbb271bc2c3a17cf4a8632d0e09620fe16cfa4bb7acedbcc7fd91b36ea84a302790420a3da77c61e111a7f8c6390fd903110c0359dfdf4f3a956be173deb433431d045f654b7ce4cecc2b9a87b5bcde55bfa1a82595b4c29c265aa88dcb1970063b7ff3777320a641269140018c"}, {0xdd, 0xb9, "69b90d98ebcead5a3e014d477e750011644e55d9303549c3ee43160dee5be7bedee49511695e0443b1b913db00118e2ce39890f5127299268ebfa533402325d427143b0d2d3677d3b6b143cc32cbeef8be9a6cfd88181ec67a2098f33033cd8a1647e22ebfa1b5164687419361691400779728a6f6fa1b11460ff474d18c246bda037d0a137f6a1b016759424e93f972bd114bfc978a352a6a7eddcab11fd4b91a88580249bec8fa65b1894b0bbefc2e10d913c1c0f850824f"}]}}, @NL80211_ATTR_PROBE_RESP={0x5c5, 0x91, "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"}, @NL80211_ATTR_BEACON_TAIL={0x201, 0xf, [@fast_bss_trans={0x37, 0xaa, {0x0, 0x3, "a1325e12481a5ed57b41a0cb493ef82f", "1b84d1f8d5afdc75ca28d95afa3303e33947b8db5039bfc00f8092de67f47e25", "9752fba088a5d42134bdef2a015580d60db40797a81240d5b3e30e334b28b52f", [{0x0, 0xc, "011102ed641b3fd2d1eedd75"}, {0x0, 0x24, "a2400b9d38ca42ca0fa7939ea3128431c2df6b5023406c5bcfd1938623ddf3068be46f6b"}, {0x0, 0x22, "5273374caae29f123eb0765cdb8dd0c3ffd88e16962557ca9140a4e19be64844ca8e"}]}}, @erp={0x2a, 0x1}, @mic={0x8c, 0x18, {0x0, "ba6649b8e746", @long="c0a92cbe4701e197a56c3712e35b0e4d"}}, @preq={0x82, 0x36, @ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, @device_a, 0x0, 0x0, 0x2, [{{}, @broadcast}, {}]}}, @ssid={0x0, 0x1b, @random="681f839a1640ec8717db20a345589ea038c73d46ef4ce9fb399aad"}, @mic={0x8c, 0x18, {0x0, "a0097b14cd90", @long="302772df460b1f77333701d5bc0f3eb3"}}, @erp={0x2a, 0x1}, @dsss={0x3, 0x1}, @random={0x0, 0xbd, "77a6f37c33ea3dc5d98216ef23ab5e7a50b9226bda3556294eb65ac7d7cb0dc00d72a5c1a7459caf56d74e2067213ec20a06beb285120ddd2bde8077ce9834b9f5eaa47d4b4b9dbc4a9f6dfeedba6271530f256f4f5134bac9aea1130cbf6910532b87f400dc582c152fa71003a3935daaef40d606104992ae2dbe75eda3b607f5f5da36822ca4b1040a694338ef6537a608a0ca7f4c3905e00cf509e73a4943cbaeeb6defb523f003c5fdc6e6ca772db25d7bca3ab4a4a39cac1978f4"}]}, @NL80211_ATTR_FTM_RESPONDER={0x58, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x51, 0x2, "cc35805389b9a295dbfa8d6c833ca61f2e0111fa28a4b22b1fd5fb931403fb497989b8d8e27117d65c3ece9813cb9fd1e27200715bbb76f5958a6e3fd78f7c2ad2c33710eccaf020800cb4164c"}]}, @NL80211_ATTR_FTM_RESPONDER={0x4}, @NL80211_ATTR_BEACON_HEAD={0x3f5, 0xe, {@wo_ht={{}, {}, @device_a, @broadcast}, 0x0, @default, 0x0, @val={0x0, 0x11, @random="1ea1651430ec1a030d782f1aa976dece25"}, @val={0x1, 0x7, [{}, {}, {}, {}, {}, {}, {}]}, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @val={0x5, 0x13, {0x0, 0x0, 0x0, "bd93a3b6b35a172d5dc7b52f23787764"}}, @void, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @val={0x71, 0x7}, @void, [{0xdd, 0xea, "151c07638905b9eb47df06038451073c5fdf5cfd8b780b71e706fa9812af978cb6f6b80b5d43681d788b3c8f341626f4126bab1234501deb37a4bff508bccdc16c729703e125d14cecc908e9256f2936c0a5f0d83d33e9085dca846aac1caae96e838efe5ff7527344ade4c0fa591c58c0d5bac734c46f0c3524a55455c96dda6f36524e8a8e9aed23cf5dadb268f8fc2d119f78a3b4aa3ded50867fa2a7a93aa71dc5496817c7fd589d108ef7b02a8316537dd10a4a2cdccbcd4005d25b2ef03a83c435c61c9ce96f64950db87b7d9317596bfe1ee979258eb307a2a5e46185e7ba79ab6d0e73b2d89a"}, {0xdd, 0x62, "4f8efee16620b173c010160b46cd667909fc348811ce7064bd923a48a3edf062c9a7eef3f4ea2da6055d84ed389b424abe9f5d0d0d781922c8a6843c97e260ad17caa43f16be572df6c1eb2cb4e2add2b03cbaf2c59cbbcc3fa54d05729b3a2ec669"}, {0xdd, 0x90, "74a9bcf014843dbfa649edbe3babe9cdf092dd9fd25d54c81ebf13951c9aac84059ce450cb2daaca77b7adfe06505dca694065d4c20eec1e37593adced9ca6c42d0a30215772f248f706f11eb1713ba8d20827f76cd125aae329355601c06704e57b798b8f3f61c50eb008ba9605b07104069af8514e7024fa65c080ab8f46f5f950d46ac6e38e45338deedf4b4f63f7"}, {0xdd, 0xf1, "8af456ab9cfbf2d4eaf7f4dbf14b01f640944d8b56a52c4a21e6d5c89c246e36cf0041840cf570643bfbe8b32a53b9f9df58fc9483754bc5b2c4cf5977465e1391c852ff4500a59ef81a2b76e8c1d188cd17e2dc32253e3f90b5196be8602a749bdadc2b858ea61d02e7c5c04488f439d69b2e37e75b34c773437ff67d08fdaf75dc5b6343c32a9af4fb9b8a46ca7c0be810b9644e61306faa22d291658f62df4c6e44b9e65aabcdd3f319bb09dc9e9083c0fab2ab144016089e590f3ec70f30016e433bfa321c761a5471172b81103b1100c99caa149046e0407043f6034572cbffd4ec4686080a241356db6b3839ca0a"}, {0xdd, 0x37, "16794f2f2d5b1bc6994384df6e57eab3ecf3e5f5e7db7861026f8d08b4c7e2a6311b9e9a7d249e12a03bb318be3dedeb9ce59ddd75a5fd"}, {0xdd, 0x4b, "2fb962accb0fc512c7cc922c356b785f1ad696c8c86029902dc64245db28c57664488db6560606e7a589ff7d01e5ef942fdffb7ff07d2243e48ecd8f977f8c99d4eb85b1e623f8eb08b019"}]}}, @NL80211_ATTR_BEACON_TAIL={0x61, 0xf, [@mic={0x8c, 0x10, {0x0, "6f613674e1aa", @short="c994ff850de93a52"}}, @ssid={0x0, 0x6, @default_ap_ssid}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, @device_b}}, @chsw_timing={0x68, 0x4}, @mesh_id={0x72, 0x6}, @link_id={0x65, 0x12, {@initial, @device_b}}]}], @NL80211_ATTR_CSA_C_OFF_PRESP={0x6, 0xbb, [0x0]}, @beacon_params=[@NL80211_ATTR_IE={0x1e5, 0x2a, [@sec_chan_ofs={0x3e, 0x1}, @challenge={0x10, 0x1}, @mesh_id={0x72, 0x6}, @chsw_timing={0x68, 0x4}, @tim={0x5, 0xfd, {0x0, 0x0, 0x0, "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"}}, @fast_bss_trans={0x37, 0x9d, {0x0, 0x3, "3d8e803f7cebe5390357136bca56c1a7", "2d912432695a5b00a393e80c6feaa8a2db862c430179ac66e88bf3ac42a02134", "920e9f933ab41f06fa2ee4094aad6234a82cbf2b03aa71cb9ea1d4b43250b7d6", [{0x0, 0x16, "441e4595d229d0f77536dfb59e6780251f884bf62165"}, {0x0, 0x15, "b4e33b4c126bc25a12bc2f95d248e31d67b60a1ba0"}, {0x0, 0x1a, "ca915c362d8385801d178073ba3bb583a3f3a634e975d3f61866"}]}}, @channel_switch={0x25, 0x3}, @chsw_timing={0x68, 0x4}, @mesh_id={0x72, 0x6}, @ht={0x2d, 0x1a}]}, @NL80211_ATTR_BEACON_TAIL={0x4}, @NL80211_ATTR_PROBE_RESP={0x7f9, 0x91, "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"}, @NL80211_ATTR_IE={0xc, 0x2a, [@ssid={0x0, 0x6, @default_ibss_ssid}]}, @NL80211_ATTR_BEACON_HEAD={0x165, 0xe, {@with_ht={{{}, {}, @broadcast, @device_b, @random="00f3133e1e7a"}}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @void, @void, @void, @val={0x76, 0x6}, [{0xdd, 0x1a, "84e36908d0a4c03a03598223ef649595bd888447fefef7cd7f79"}, {0xdd, 0x83, "2962ca71558c3d5e7b4e2fcd85c1205987201a74e1b65a2ad8a804ae19d1aec94278886597d7e0f62185b72326837e82882a38d5f79d0eef1b921cff1491affcd6de6009b2b61a1131914f4713fa6038e0f2a54c1d97b7b33fe0fc70387dc9ec3466020cdd47b2f9867b1e12bb1448fba822dacc6622ce1d4b0f7e247621ca0d0c51b4"}, {0xdd, 0x75, "ec7ffc1155b172490598e1545e15fb2ba17974f60d8712973d4703a8071e11b44a445be4888a11a6e96138b8b07c491f3a749aede89763ac1a08afe1385e0e96f4516d114d52252b49dd99fd47412a73d53d5da72b544ea385a93365571860af4b315ee2390c7be959bf0ce03ca1d472e87b29c94b"}]}}]]}]}, 0x1ec4}}, 0x0) 04:09:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:09:02 executing program 1: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) 04:09:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4c6ad08f361645e6c94b4bd380f4d10a5745b5b7a2455c8d579bdbe251c29500d77d9e10615cd4bb4e87b5061b976408f09d3031913ed8dd3040f0d1159bb204", "4c3c55cba17183126c2af82347538cb7a0bd7cd087568ff950b730416b3367740b41c260c2a2444d54369d4199dff2cc1112a00d18b6e8a93c9dcb269fb25d40", "df252d632216a65a4a92d4fbbaf5a39635cc2993bc49d6cd919182da8fb3aab3"}) 04:09:02 executing program 4: io_setup(0x7, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000ac0)) 04:09:02 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x2) 04:09:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:09:02 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/crypto\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 04:09:02 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0xa8000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x5450, 0x0) 04:09:02 executing program 3: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240)={[0x4]}, 0x8}) 04:09:02 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sysvipc/shm\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:09:02 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000001900)='/dev/ttyprintk\x00', 0xac041, 0x0) 04:09:02 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f00000046c0), &(0x7f0000004700)=0x4) 04:09:02 executing program 3: perf_event_open(&(0x7f0000000280)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:09:02 executing program 1: clock_getres(0x3, &(0x7f00000001c0)) 04:09:02 executing program 0: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f0000000000)=""/137, 0x0) clock_gettime(0x3, &(0x7f0000000200)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0xa8000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 04:09:02 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TUNSETGROUP(r0, 0x5451, 0xffffffffffffffff) 04:09:02 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:09:02 executing program 3: clock_gettime(0x0, &(0x7f0000000100)) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000180)={{r0, r1+60000000}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r2, 0x10e, 0x2, &(0x7f0000000000)=""/137, &(0x7f00000000c0)=0x89) clock_gettime(0x3, &(0x7f0000000200)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000003fc0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 04:09:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_targets\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:09:02 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x2a00) 04:09:02 executing program 1: io_setup(0x7, &(0x7f0000000080)=0x0) io_setup(0x5, &(0x7f0000000ac0)) io_destroy(r0) 04:09:02 executing program 0: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:09:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 04:09:03 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000080)) io_setup(0x5, &(0x7f0000000ac0)=0x0) io_destroy(r0) execve(&(0x7f0000000b00)='./file0\x00', 0x0, 0x0) 04:09:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/current\x00') lseek(r0, 0x4, 0x0) sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:09:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 04:09:03 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000440)="f1", 0x1, 0x280ccc3}], 0x0, 0x0) 04:09:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, 0x0) 04:09:03 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:09:03 executing program 1: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 04:09:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='clear_refs\x00') sendfile(r0, r0, 0x0, 0x5fffffffffffffff) 04:09:03 executing program 4: syz_mount_image$btrfs(&(0x7f0000000300)='btrfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000001780)=[{0x0, 0x0, 0x8000000007f}], 0x0, &(0x7f0000001440)={[{@space_cache_v2='space_cache=v2'}]}) [ 372.939946][ T35] audit: type=1107 audit(1611547741.384:27): pid=14948 uid=0 auid=0 ses=4 subj==unconfined msg='йwqX*FOlj\2|2E޿`E}x@Mj@p4NŸ&"xnd_"cs?"J8垝XT3xzs(JΝ6YM%u)^~&+Gmf-([6gYV䠃<,mJ˻IJsʭI נx`-DkGGn萨S| --倲 W,{֎$nFH}:CZvU/[v@4z3!φ6~7h%'4KN(r.ҁ5g(uUuk28˕Bхyi$0Uw)Sp|߭8DGjmېT9m OحɴT pڼv1j9\O[@'|y~MS^4GΚ @Mӡv1ٷ)_>!*_] [ 372.939946][ T35] [ 374.730586][T15082] loop2: detected capacity change from 164044 to 0 [ 375.917197][ T8163] ================================================================== [ 375.917210][ T8163] BUG: KASAN: slab-out-of-bounds in record_print_text+0x33f/0x380 [ 375.917215][ T8163] Write of size 1 at addr ffff8880225d6f44 by task in:imklog/8163 [ 375.917220][ T8163] [ 375.917223][ T8163] CPU: 0 PID: 8163 Comm: in:imklog Not tainted 5.11.0-rc4-syzkaller #0 [ 375.917229][ T8163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.917235][ T8163] Call Trace: [ 375.917237][ T8163] dump_stack+0x107/0x163 [ 375.917241][ T8163] ? record_print_text+0x33f/0x380 [ 375.917244][ T8163] ? record_print_text+0x33f/0x380 [ 375.917248][ T8163] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 375.917253][ T8163] ? record_print_text+0x33f/0x380 [ 375.917256][ T8163] ? record_print_text+0x33f/0x380 [ 375.917259][ T8163] kasan_report.cold+0x79/0xd5 [ 375.917263][ T8163] ? record_print_text+0x33f/0x380 [ 375.917266][ T8163] record_print_text+0x33f/0x380 [ 375.917270][ T8163] ? get_record_print_text_size+0x110/0x110 [ 375.917274][ T8163] ? prb_read_valid+0x75/0xa0 [ 375.917277][ T8163] ? prb_final_commit+0x20/0x20 [ 375.917280][ T8163] ? syslog_print+0x34b/0x430 [ 375.917284][ T8163] syslog_print+0x2bb/0x430 [ 375.917287][ T8163] ? kmsg_dump_rewind+0x180/0x180 [ 375.917290][ T8163] ? find_held_lock+0x2d/0x110 [ 375.917294][ T8163] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 375.917298][ T8163] do_syslog.part.0+0x2a8/0x7c0 [ 375.917301][ T8163] ? syslog_print_all+0x4a0/0x4a0 [ 375.917305][ T8163] ? aa_file_perm+0x5e2/0x1100 [ 375.917308][ T8163] ? finish_wait+0x260/0x260 [ 375.917311][ T8163] ? aa_path_link+0x2f0/0x2f0 [ 375.917315][ T8163] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 375.917319][ T8163] ? __fsnotify_parent+0x488/0x9d0 [ 375.917322][ T8163] ? fsnotify+0x1070/0x1070 [ 375.917325][ T8163] ? __fdget_pos+0xe9/0x100 [ 375.917329][ T8163] ? lock_downgrade+0x6d0/0x6d0 [ 375.917332][ T8163] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 375.917336][ T8163] ? security_syslog+0x73/0x90 [ 375.917340][ T8163] do_syslog+0x49/0x60 [ 375.917342][ T8163] kmsg_read+0x90/0xb0 [ 375.917345][ T8163] ? kmsg_release+0x20/0x20 [ 375.917349][ T8163] proc_reg_read+0x119/0x300 [ 375.917352][ T8163] ? rw_verify_area+0x11d/0x350 [ 375.917355][ T8163] ? proc_reg_write+0x300/0x300 [ 375.917358][ T8163] vfs_read+0x1b5/0x570 [ 375.917361][ T8163] ksys_read+0x12d/0x250 [ 375.917364][ T8163] ? vfs_write+0xa30/0xa30 [ 375.917368][ T8163] ? syscall_enter_from_user_mode+0x1d/0x50 [ 375.917371][ T8163] do_syscall_64+0x2d/0x70 [ 375.917375][ T8163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.917379][ T8163] RIP: 0033:0x7f2f96bb422d [ 375.917385][ T8163] Code: c1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 97 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 375.917394][ T8163] RSP: 002b:00007f2f94550580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 375.917404][ T8163] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2f96bb422d [ 375.917409][ T8163] RDX: 0000000000001fa0 RSI: 00007f2f94550da0 RDI: 0000000000000004 [ 375.917414][ T8163] RBP: 000055b34cc929d0 R08: 0000000000000000 R09: 0000000004000001 [ 375.917420][ T8163] R10: 0000000000000001 R11: 0000000000000293 R12: 00007f2f94550da0 [ 375.917425][ T8163] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007f2f94550deb [ 375.917429][ T8163] [ 375.917432][ T8163] Allocated by task 8163: [ 375.917435][ T8163] kasan_save_stack+0x1b/0x40 [ 375.917439][ T8163] ____kasan_kmalloc.constprop.0+0x82/0xa0 [ 375.917442][ T8163] syslog_print+0xb2/0x430 [ 375.917445][ T8163] do_syslog.part.0+0x2a8/0x7c0 [ 375.917449][ T8163] do_syslog+0x49/0x60 [ 375.917451][ T8163] kmsg_read+0x90/0xb0 [ 375.917454][ T8163] proc_reg_read+0x119/0x300 [ 375.917458][ T8163] vfs_read+0x1b5/0x570 [ 375.917460][ T8163] ksys_read+0x12d/0x250 [ 375.917464][ T8163] do_syscall_64+0x2d/0x70 [ 375.917467][ T8163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.917470][ T8163] [ 375.917474][ T8163] The buggy address belongs to the object at ffff8880225d6800 [ 375.917479][ T8163] which belongs to the cache kmalloc-1k of size 1024 [ 375.917483][ T8163] The buggy address is located 836 bytes to the right of [ 375.917488][ T8163] 1024-byte region [ffff8880225d6800, ffff8880225d6c00) [ 375.917493][ T8163] The buggy address belongs to the page: [ 375.917498][ T8163] page:00000000187778b6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x225d4 [ 375.917505][ T8163] head:00000000187778b6 order:2 compound_mapcount:0 compound_pincount:0 [ 375.917510][ T8163] flags: 0xfff00000010200(slab|head) [ 375.917514][ T8163] raw: 00fff00000010200 dead000000000100 dead000000000122 ffff888010041140 [ 375.917520][ T8163] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 375.917526][ T8163] page dumped because: kasan: bad access detected [ 375.917530][ T8163] [ 375.917532][ T8163] Memory state around the buggy address: [ 375.917537][ T8163] ffff8880225d6e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 375.917543][ T8163] ffff8880225d6e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 375.917548][ T8163] >ffff8880225d6f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 375.917554][ T8163] ^ [ 375.917558][ T8163] ffff8880225d6f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 375.917564][ T8163] ffff8880225d7000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 375.917570][ T8163] ================================================================== [ 375.917575][ T8163] Disabling lock debugging due to kernel taint [ 375.917579][ T8163] Kernel panic - not syncing: panic_on_warn set ... [ 375.917590][ T8163] CPU: 0 PID: 8163 Comm: in:imklog Tainted: G B 5.11.0-rc4-syzkaller #0 [ 375.917596][ T8163] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 375.917601][ T8163] Call Trace: [ 375.917604][ T8163] dump_stack+0x107/0x163 [ 375.917607][ T8163] ? record_print_text+0x2e0/0x380 [ 375.917610][ T8163] panic+0x306/0x73d [ 375.917613][ T8163] ? __warn_printk+0xf3/0xf3 [ 375.917616][ T8163] ? record_print_text+0x33f/0x380 [ 375.917620][ T8163] ? record_print_text+0x33f/0x380 [ 375.917624][ T8163] ? record_print_text+0x33f/0x380 [ 375.917627][ T8163] end_report+0x58/0x5e [ 375.917630][ T8163] kasan_report.cold+0x67/0xd5 [ 375.917633][ T8163] ? record_print_text+0x33f/0x380 [ 375.917637][ T8163] record_print_text+0x33f/0x380 [ 375.917640][ T8163] ? get_record_print_text_size+0x110/0x110 [ 375.917644][ T8163] ? prb_read_valid+0x75/0xa0 [ 375.917647][ T8163] ? prb_final_commit+0x20/0x20 [ 375.917651][ T8163] ? syslog_print+0x34b/0x430 [ 375.917654][ T8163] syslog_print+0x2bb/0x430 [ 375.917657][ T8163] ? kmsg_dump_rewind+0x180/0x180 [ 375.917661][ T8163] ? find_held_lock+0x2d/0x110 [ 375.917664][ T8163] ? _raw_spin_unlock_irqrestore+0x42/0x50 [ 375.917668][ T8163] do_syslog.part.0+0x2a8/0x7c0 [ 375.917671][ T8163] ? syslog_print_all+0x4a0/0x4a0 [ 375.917675][ T8163] ? aa_file_perm+0x5e2/0x1100 [ 375.917678][ T8163] ? finish_wait+0x260/0x260 [ 375.917681][ T8163] ? aa_path_link+0x2f0/0x2f0 [ 375.917685][ T8163] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 375.917689][ T8163] ? __fsnotify_parent+0x488/0x9d0 [ 375.917692][ T8163] ? fsnotify+0x1070/0x1070 [ 375.917695][ T8163] ? __fdget_pos+0xe9/0x100 [ 375.917698][ T8163] ? lock_downgrade+0x6d0/0x6d0 [ 375.917702][ T8163] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 375.917706][ T8163] ? security_syslog+0x73/0x90 [ 375.917709][ T8163] do_syslog+0x49/0x60 [ 375.917712][ T8163] kmsg_read+0x90/0xb0 [ 375.917715][ T8163] ? kmsg_release+0x20/0x20 [ 375.917718][ T8163] proc_reg_read+0x119/0x300 [ 375.917721][ T8163] ? rw_verify_area+0x11d/0x350 [ 375.917725][ T8163] ? proc_reg_write+0x300/0x300 [ 375.917728][ T8163] vfs_read+0x1b5/0x570 [ 375.917731][ T8163] ksys_read+0x12d/0x250 [ 375.917734][ T8163] ? vfs_write+0xa30/0xa30 [ 375.917737][ T8163] ? syscall_enter_from_user_mode+0x1d/0x50 [ 375.917741][ T8163] do_syscall_64+0x2d/0x70 [ 375.917744][ T8163] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 375.917748][ T8163] RIP: 0033:0x7f2f96bb422d [ 375.917754][ T8163] Code: c1 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 4e fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 97 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 375.917764][ T8163] RSP: 002b:00007f2f94550580 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 375.917772][ T8163] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f2f96bb422d [ 375.917777][ T8163] RDX: 0000000000001fa0 RSI: 00007f2f94550da0 RDI: 0000000000000004 [ 375.917783][ T8163] RBP: 000055b34cc929d0 R08: 0000000000000000 R09: 0000000004000001 [ 375.917788][ T8163] R10: 0000000000000001 R11: 0000000000000293 R12: 00007f2f94550da0 [ 375.917793][ T8163] R13: 0000000000001fa0 R14: 0000000000001f9f R15: 00007f2f94550deb [ 375.917798][ T8163] Shutting down cpus with NMI [ 375.917801][ T8163] Kernel Offset: disabled