[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.1.5' (ECDSA) to the list of known hosts. 2021/03/02 15:59:49 fuzzer started 2021/03/02 15:59:49 dialing manager at 10.128.0.169:37449 Debian GNU/Linux 9 syzkaller ttyS0 2021/03/02 15:59:49 syscalls: 3542 2021/03/02 15:59:49 code coverage: enabled 2021/03/02 15:59:49 comparison tracing: enabled 2021/03/02 15:59:49 extra coverage: enabled 2021/03/02 15:59:49 setuid sandbox: enabled 2021/03/02 15:59:49 namespace sandbox: enabled 2021/03/02 15:59:49 Android sandbox: enabled 2021/03/02 15:59:49 fault injection: enabled 2021/03/02 15:59:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/02 15:59:49 net packet injection: enabled 2021/03/02 15:59:49 net device setup: enabled 2021/03/02 15:59:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/02 15:59:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/02 15:59:49 USB emulation: enabled 2021/03/02 15:59:49 hci packet injection: enabled 2021/03/02 15:59:49 wifi device emulation: enabled 2021/03/02 15:59:49 802.15.4 emulation: enabled 2021/03/02 15:59:49 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/02 15:59:50 fetching corpus: 50, signal 69655/73412 (executing program) 2021/03/02 15:59:50 fetching corpus: 100, signal 96004/101520 (executing program) 2021/03/02 15:59:50 fetching corpus: 150, signal 122519/129709 (executing program) 2021/03/02 15:59:50 fetching corpus: 200, signal 146388/155165 (executing program) 2021/03/02 15:59:50 fetching corpus: 250, signal 164265/174620 (executing program) 2021/03/02 15:59:50 fetching corpus: 300, signal 176470/188394 (executing program) 2021/03/02 15:59:51 fetching corpus: 350, signal 189767/203209 (executing program) 2021/03/02 15:59:51 fetching corpus: 400, signal 206818/221703 (executing program) 2021/03/02 15:59:51 fetching corpus: 450, signal 213104/229499 (executing program) 2021/03/02 15:59:51 fetching corpus: 500, signal 223368/241241 (executing program) 2021/03/02 15:59:51 fetching corpus: 550, signal 234425/253682 (executing program) 2021/03/02 15:59:51 fetching corpus: 600, signal 246283/266848 (executing program) 2021/03/02 15:59:51 fetching corpus: 650, signal 255209/277133 (executing program) 2021/03/02 15:59:52 fetching corpus: 700, signal 268267/291446 (executing program) 2021/03/02 15:59:52 fetching corpus: 750, signal 275219/299748 (executing program) 2021/03/02 15:59:52 fetching corpus: 800, signal 280566/306495 (executing program) 2021/03/02 15:59:52 fetching corpus: 850, signal 288063/315359 (executing program) 2021/03/02 15:59:52 fetching corpus: 900, signal 298043/326524 (executing program) 2021/03/02 15:59:52 fetching corpus: 950, signal 305923/335686 (executing program) 2021/03/02 15:59:52 fetching corpus: 1000, signal 313345/344324 (executing program) 2021/03/02 15:59:53 fetching corpus: 1050, signal 320902/353077 (executing program) 2021/03/02 15:59:53 fetching corpus: 1100, signal 328447/361817 (executing program) 2021/03/02 15:59:53 fetching corpus: 1150, signal 335126/369659 (executing program) 2021/03/02 15:59:53 fetching corpus: 1200, signal 341047/376730 (executing program) 2021/03/02 15:59:53 fetching corpus: 1250, signal 348251/385065 (executing program) 2021/03/02 15:59:54 fetching corpus: 1300, signal 352612/390624 (executing program) 2021/03/02 15:59:54 fetching corpus: 1350, signal 360296/399365 (executing program) 2021/03/02 15:59:54 fetching corpus: 1400, signal 366117/406252 (executing program) 2021/03/02 15:59:54 fetching corpus: 1450, signal 371732/412954 (executing program) 2021/03/02 15:59:54 fetching corpus: 1500, signal 375529/417974 (executing program) 2021/03/02 15:59:54 fetching corpus: 1550, signal 379958/423549 (executing program) 2021/03/02 15:59:54 fetching corpus: 1600, signal 385280/429932 (executing program) 2021/03/02 15:59:55 fetching corpus: 1650, signal 388819/434610 (executing program) 2021/03/02 15:59:55 fetching corpus: 1700, signal 393208/440103 (executing program) 2021/03/02 15:59:55 fetching corpus: 1750, signal 397898/445842 (executing program) 2021/03/02 15:59:55 fetching corpus: 1800, signal 403515/452438 (executing program) 2021/03/02 15:59:55 fetching corpus: 1850, signal 408915/458830 (executing program) 2021/03/02 15:59:55 fetching corpus: 1900, signal 415018/465836 (executing program) 2021/03/02 15:59:55 fetching corpus: 1950, signal 419469/471340 (executing program) 2021/03/02 15:59:56 fetching corpus: 2000, signal 424436/477280 (executing program) 2021/03/02 15:59:56 fetching corpus: 2050, signal 427804/481670 (executing program) 2021/03/02 15:59:56 fetching corpus: 2100, signal 433916/488627 (executing program) 2021/03/02 15:59:56 fetching corpus: 2150, signal 436434/492241 (executing program) 2021/03/02 15:59:56 fetching corpus: 2200, signal 443726/500254 (executing program) 2021/03/02 15:59:56 fetching corpus: 2250, signal 447246/504763 (executing program) 2021/03/02 15:59:56 fetching corpus: 2300, signal 450711/509233 (executing program) 2021/03/02 15:59:57 fetching corpus: 2350, signal 455664/515003 (executing program) 2021/03/02 15:59:57 fetching corpus: 2400, signal 459511/519791 (executing program) 2021/03/02 15:59:57 fetching corpus: 2450, signal 462783/524028 (executing program) 2021/03/02 15:59:57 fetching corpus: 2500, signal 466147/528331 (executing program) 2021/03/02 15:59:57 fetching corpus: 2550, signal 468924/532048 (executing program) 2021/03/02 15:59:57 fetching corpus: 2600, signal 471715/535802 (executing program) 2021/03/02 15:59:57 fetching corpus: 2650, signal 474733/539777 (executing program) 2021/03/02 15:59:58 fetching corpus: 2700, signal 479352/545184 (executing program) 2021/03/02 15:59:58 fetching corpus: 2750, signal 482305/549057 (executing program) 2021/03/02 15:59:58 fetching corpus: 2800, signal 484958/552681 (executing program) 2021/03/02 15:59:58 fetching corpus: 2850, signal 490367/558759 (executing program) 2021/03/02 15:59:58 fetching corpus: 2900, signal 493753/562986 (executing program) 2021/03/02 15:59:59 fetching corpus: 2950, signal 496052/566233 (executing program) 2021/03/02 15:59:59 fetching corpus: 3000, signal 498876/569985 (executing program) 2021/03/02 15:59:59 fetching corpus: 3050, signal 501591/573609 (executing program) 2021/03/02 15:59:59 fetching corpus: 3100, signal 504902/577745 (executing program) 2021/03/02 15:59:59 fetching corpus: 3150, signal 507694/581448 (executing program) 2021/03/02 15:59:59 fetching corpus: 3200, signal 511517/585997 (executing program) 2021/03/02 15:59:59 fetching corpus: 3250, signal 514919/590200 (executing program) 2021/03/02 15:59:59 fetching corpus: 3300, signal 517002/593166 (executing program) 2021/03/02 16:00:00 fetching corpus: 3350, signal 520015/596992 (executing program) 2021/03/02 16:00:00 fetching corpus: 3400, signal 523295/601034 (executing program) 2021/03/02 16:00:00 fetching corpus: 3450, signal 525850/604409 (executing program) 2021/03/02 16:00:00 fetching corpus: 3500, signal 527749/607204 (executing program) 2021/03/02 16:00:00 fetching corpus: 3550, signal 529790/610102 (executing program) 2021/03/02 16:00:00 fetching corpus: 3600, signal 532356/613399 (executing program) 2021/03/02 16:00:00 fetching corpus: 3650, signal 534473/616372 (executing program) 2021/03/02 16:00:01 fetching corpus: 3700, signal 536643/619383 (executing program) 2021/03/02 16:00:01 fetching corpus: 3750, signal 539955/623419 (executing program) 2021/03/02 16:00:01 fetching corpus: 3800, signal 542951/627087 (executing program) 2021/03/02 16:00:01 fetching corpus: 3850, signal 545277/630219 (executing program) 2021/03/02 16:00:01 fetching corpus: 3900, signal 548031/633684 (executing program) 2021/03/02 16:00:01 fetching corpus: 3950, signal 550632/636990 (executing program) 2021/03/02 16:00:01 fetching corpus: 4000, signal 552676/639841 (executing program) 2021/03/02 16:00:01 fetching corpus: 4050, signal 555207/643115 (executing program) 2021/03/02 16:00:02 fetching corpus: 4100, signal 556696/645415 (executing program) 2021/03/02 16:00:02 fetching corpus: 4150, signal 560721/649967 (executing program) 2021/03/02 16:00:02 fetching corpus: 4200, signal 564481/654284 (executing program) 2021/03/02 16:00:02 fetching corpus: 4250, signal 566376/656978 (executing program) 2021/03/02 16:00:02 fetching corpus: 4300, signal 568217/659581 (executing program) 2021/03/02 16:00:02 fetching corpus: 4350, signal 570969/662950 (executing program) 2021/03/02 16:00:03 fetching corpus: 4400, signal 573634/666231 (executing program) 2021/03/02 16:00:03 fetching corpus: 4450, signal 575057/668528 (executing program) 2021/03/02 16:00:03 fetching corpus: 4500, signal 576994/671247 (executing program) 2021/03/02 16:00:03 fetching corpus: 4550, signal 578749/673792 (executing program) 2021/03/02 16:00:03 fetching corpus: 4600, signal 580844/676589 (executing program) 2021/03/02 16:00:03 fetching corpus: 4650, signal 582696/679173 (executing program) 2021/03/02 16:00:03 fetching corpus: 4700, signal 584503/681729 (executing program) 2021/03/02 16:00:03 fetching corpus: 4750, signal 586200/684142 (executing program) 2021/03/02 16:00:04 fetching corpus: 4800, signal 587720/686448 (executing program) 2021/03/02 16:00:04 fetching corpus: 4850, signal 589639/689084 (executing program) 2021/03/02 16:00:04 fetching corpus: 4900, signal 591526/691654 (executing program) 2021/03/02 16:00:04 fetching corpus: 4950, signal 593656/694461 (executing program) 2021/03/02 16:00:04 fetching corpus: 5000, signal 595688/697182 (executing program) 2021/03/02 16:00:04 fetching corpus: 5050, signal 599065/700997 (executing program) 2021/03/02 16:00:05 fetching corpus: 5100, signal 601609/704068 (executing program) 2021/03/02 16:00:05 fetching corpus: 5150, signal 603379/706467 (executing program) 2021/03/02 16:00:05 fetching corpus: 5200, signal 604817/708616 (executing program) 2021/03/02 16:00:05 fetching corpus: 5250, signal 606972/711362 (executing program) 2021/03/02 16:00:05 fetching corpus: 5300, signal 608824/713896 (executing program) 2021/03/02 16:00:05 fetching corpus: 5350, signal 611210/716848 (executing program) 2021/03/02 16:00:05 fetching corpus: 5400, signal 612602/718923 (executing program) 2021/03/02 16:00:05 fetching corpus: 5450, signal 614176/721168 (executing program) 2021/03/02 16:00:06 fetching corpus: 5500, signal 616195/723822 (executing program) 2021/03/02 16:00:06 fetching corpus: 5550, signal 618460/726606 (executing program) 2021/03/02 16:00:06 fetching corpus: 5600, signal 620772/729437 (executing program) 2021/03/02 16:00:06 fetching corpus: 5650, signal 622145/731497 (executing program) 2021/03/02 16:00:06 fetching corpus: 5700, signal 624331/734242 (executing program) 2021/03/02 16:00:06 fetching corpus: 5750, signal 626301/736791 (executing program) 2021/03/02 16:00:07 fetching corpus: 5800, signal 628577/739541 (executing program) 2021/03/02 16:00:07 fetching corpus: 5850, signal 630767/742262 (executing program) 2021/03/02 16:00:07 fetching corpus: 5900, signal 631908/744134 (executing program) 2021/03/02 16:00:07 fetching corpus: 5950, signal 633759/746559 (executing program) 2021/03/02 16:00:07 fetching corpus: 6000, signal 635653/749054 (executing program) 2021/03/02 16:00:07 fetching corpus: 6050, signal 637223/751255 (executing program) 2021/03/02 16:00:07 fetching corpus: 6100, signal 639754/754179 (executing program) 2021/03/02 16:00:08 fetching corpus: 6150, signal 641173/756242 (executing program) 2021/03/02 16:00:08 fetching corpus: 6200, signal 643929/759374 (executing program) 2021/03/02 16:00:08 fetching corpus: 6250, signal 645019/761150 (executing program) 2021/03/02 16:00:08 fetching corpus: 6300, signal 646965/763631 (executing program) 2021/03/02 16:00:08 fetching corpus: 6350, signal 648897/766078 (executing program) 2021/03/02 16:00:08 fetching corpus: 6400, signal 650164/767975 (executing program) 2021/03/02 16:00:08 fetching corpus: 6450, signal 651767/770132 (executing program) 2021/03/02 16:00:08 fetching corpus: 6500, signal 653275/772252 (executing program) 2021/03/02 16:00:09 fetching corpus: 6550, signal 655050/774582 (executing program) 2021/03/02 16:00:09 fetching corpus: 6600, signal 656510/776647 (executing program) 2021/03/02 16:00:09 fetching corpus: 6650, signal 658013/778694 (executing program) 2021/03/02 16:00:09 fetching corpus: 6700, signal 659491/780757 (executing program) 2021/03/02 16:00:09 fetching corpus: 6750, signal 661403/783170 (executing program) 2021/03/02 16:00:09 fetching corpus: 6800, signal 663383/785527 (executing program) 2021/03/02 16:00:09 fetching corpus: 6850, signal 664700/787451 (executing program) 2021/03/02 16:00:09 fetching corpus: 6900, signal 665993/789352 (executing program) 2021/03/02 16:00:10 fetching corpus: 6950, signal 667418/791329 (executing program) 2021/03/02 16:00:10 fetching corpus: 7000, signal 668910/793316 (executing program) 2021/03/02 16:00:10 fetching corpus: 7050, signal 670508/795431 (executing program) 2021/03/02 16:00:10 fetching corpus: 7100, signal 672055/797512 (executing program) 2021/03/02 16:00:10 fetching corpus: 7150, signal 673820/799692 (executing program) 2021/03/02 16:00:10 fetching corpus: 7200, signal 676330/802463 (executing program) 2021/03/02 16:00:11 fetching corpus: 7250, signal 678434/804964 (executing program) 2021/03/02 16:00:11 fetching corpus: 7300, signal 679623/806723 (executing program) 2021/03/02 16:00:11 fetching corpus: 7350, signal 680570/808277 (executing program) 2021/03/02 16:00:11 fetching corpus: 7400, signal 682011/810227 (executing program) 2021/03/02 16:00:11 fetching corpus: 7450, signal 683659/812282 (executing program) 2021/03/02 16:00:11 fetching corpus: 7500, signal 685272/814371 (executing program) 2021/03/02 16:00:11 fetching corpus: 7550, signal 686063/815801 (executing program) 2021/03/02 16:00:12 fetching corpus: 7600, signal 687511/817741 (executing program) 2021/03/02 16:00:12 fetching corpus: 7650, signal 689336/819931 (executing program) 2021/03/02 16:00:12 fetching corpus: 7700, signal 690496/821675 (executing program) 2021/03/02 16:00:12 fetching corpus: 7750, signal 691799/823424 (executing program) 2021/03/02 16:00:12 fetching corpus: 7800, signal 693418/825446 (executing program) 2021/03/02 16:00:12 fetching corpus: 7850, signal 695087/827505 (executing program) 2021/03/02 16:00:12 fetching corpus: 7900, signal 696539/829448 (executing program) 2021/03/02 16:00:13 fetching corpus: 7950, signal 697861/831286 (executing program) 2021/03/02 16:00:13 fetching corpus: 8000, signal 699422/833274 (executing program) 2021/03/02 16:00:13 fetching corpus: 8050, signal 700605/834906 (executing program) 2021/03/02 16:00:13 fetching corpus: 8100, signal 702156/836836 (executing program) 2021/03/02 16:00:13 fetching corpus: 8150, signal 703332/838540 (executing program) 2021/03/02 16:00:13 fetching corpus: 8200, signal 704210/840012 (executing program) 2021/03/02 16:00:13 fetching corpus: 8250, signal 706215/842349 (executing program) 2021/03/02 16:00:14 fetching corpus: 8300, signal 707346/843987 (executing program) 2021/03/02 16:00:14 fetching corpus: 8350, signal 708672/845769 (executing program) 2021/03/02 16:00:14 fetching corpus: 8400, signal 709689/847319 (executing program) 2021/03/02 16:00:14 fetching corpus: 8450, signal 711068/849059 (executing program) 2021/03/02 16:00:14 fetching corpus: 8500, signal 712370/850782 (executing program) 2021/03/02 16:00:14 fetching corpus: 8550, signal 714122/852885 (executing program) 2021/03/02 16:00:15 fetching corpus: 8600, signal 715323/854518 (executing program) 2021/03/02 16:00:15 fetching corpus: 8650, signal 716612/856259 (executing program) 2021/03/02 16:00:15 fetching corpus: 8700, signal 718350/858319 (executing program) 2021/03/02 16:00:15 fetching corpus: 8750, signal 720232/860443 (executing program) 2021/03/02 16:00:15 fetching corpus: 8800, signal 721325/861950 (executing program) 2021/03/02 16:00:15 fetching corpus: 8850, signal 722599/863594 (executing program) 2021/03/02 16:00:15 fetching corpus: 8900, signal 723442/865024 (executing program) 2021/03/02 16:00:16 fetching corpus: 8950, signal 724361/866449 (executing program) 2021/03/02 16:00:16 fetching corpus: 9000, signal 725653/868104 (executing program) 2021/03/02 16:00:16 fetching corpus: 9050, signal 727286/870036 (executing program) 2021/03/02 16:00:16 fetching corpus: 9100, signal 728419/871603 (executing program) 2021/03/02 16:00:16 fetching corpus: 9150, signal 730137/873587 (executing program) 2021/03/02 16:00:16 fetching corpus: 9200, signal 730897/874939 (executing program) 2021/03/02 16:00:16 fetching corpus: 9250, signal 731776/876308 (executing program) 2021/03/02 16:00:17 fetching corpus: 9300, signal 732494/877582 (executing program) 2021/03/02 16:00:17 fetching corpus: 9350, signal 734366/879634 (executing program) 2021/03/02 16:00:17 fetching corpus: 9400, signal 735602/881229 (executing program) 2021/03/02 16:00:17 fetching corpus: 9450, signal 737330/883171 (executing program) 2021/03/02 16:00:17 fetching corpus: 9500, signal 738236/884556 (executing program) 2021/03/02 16:00:17 fetching corpus: 9550, signal 740444/886790 (executing program) 2021/03/02 16:00:17 fetching corpus: 9600, signal 741986/888637 (executing program) 2021/03/02 16:00:18 fetching corpus: 9650, signal 743323/890337 (executing program) 2021/03/02 16:00:18 fetching corpus: 9700, signal 744301/891771 (executing program) 2021/03/02 16:00:18 fetching corpus: 9750, signal 745044/893039 (executing program) 2021/03/02 16:00:18 fetching corpus: 9800, signal 745911/894334 (executing program) 2021/03/02 16:00:18 fetching corpus: 9850, signal 747096/895854 (executing program) 2021/03/02 16:00:18 fetching corpus: 9900, signal 748504/897545 (executing program) 2021/03/02 16:00:19 fetching corpus: 9950, signal 750079/899403 (executing program) 2021/03/02 16:00:19 fetching corpus: 10000, signal 750932/900742 (executing program) 2021/03/02 16:00:19 fetching corpus: 10050, signal 752734/902725 (executing program) 2021/03/02 16:00:19 fetching corpus: 10100, signal 753430/903923 (executing program) 2021/03/02 16:00:19 fetching corpus: 10150, signal 754324/905260 (executing program) 2021/03/02 16:00:19 fetching corpus: 10200, signal 755976/907060 (executing program) 2021/03/02 16:00:19 fetching corpus: 10250, signal 756837/908326 (executing program) 2021/03/02 16:00:20 fetching corpus: 10300, signal 759175/910609 (executing program) 2021/03/02 16:00:20 fetching corpus: 10350, signal 760104/911924 (executing program) 2021/03/02 16:00:20 fetching corpus: 10400, signal 761561/913621 (executing program) 2021/03/02 16:00:20 fetching corpus: 10450, signal 762905/915224 (executing program) 2021/03/02 16:00:20 fetching corpus: 10500, signal 763650/916438 (executing program) 2021/03/02 16:00:20 fetching corpus: 10550, signal 764819/917936 (executing program) 2021/03/02 16:00:20 fetching corpus: 10600, signal 765813/919272 (executing program) 2021/03/02 16:00:21 fetching corpus: 10650, signal 767575/921167 (executing program) 2021/03/02 16:00:21 fetching corpus: 10700, signal 768985/922769 (executing program) 2021/03/02 16:00:21 fetching corpus: 10750, signal 770694/924609 (executing program) 2021/03/02 16:00:21 fetching corpus: 10800, signal 771844/926061 (executing program) 2021/03/02 16:00:21 fetching corpus: 10850, signal 773348/927732 (executing program) 2021/03/02 16:00:21 fetching corpus: 10900, signal 774451/929118 (executing program) 2021/03/02 16:00:22 fetching corpus: 10950, signal 775072/930245 (executing program) 2021/03/02 16:00:22 fetching corpus: 11000, signal 775822/931418 (executing program) 2021/03/02 16:00:22 fetching corpus: 11050, signal 776867/932757 (executing program) 2021/03/02 16:00:22 fetching corpus: 11100, signal 778053/934192 (executing program) 2021/03/02 16:00:22 fetching corpus: 11150, signal 779185/935627 (executing program) 2021/03/02 16:00:22 fetching corpus: 11200, signal 780066/936881 (executing program) 2021/03/02 16:00:22 fetching corpus: 11250, signal 781154/938264 (executing program) 2021/03/02 16:00:22 fetching corpus: 11300, signal 782258/939678 (executing program) 2021/03/02 16:00:23 fetching corpus: 11350, signal 783145/940879 (executing program) 2021/03/02 16:00:23 fetching corpus: 11400, signal 783895/942040 (executing program) 2021/03/02 16:00:23 fetching corpus: 11450, signal 784839/943320 (executing program) 2021/03/02 16:00:23 fetching corpus: 11500, signal 786864/945253 (executing program) 2021/03/02 16:00:23 fetching corpus: 11550, signal 788203/946742 (executing program) 2021/03/02 16:00:23 fetching corpus: 11600, signal 788936/947890 (executing program) 2021/03/02 16:00:23 fetching corpus: 11650, signal 790184/949345 (executing program) 2021/03/02 16:00:23 fetching corpus: 11700, signal 791138/950592 (executing program) 2021/03/02 16:00:24 fetching corpus: 11750, signal 791726/951639 (executing program) 2021/03/02 16:00:24 fetching corpus: 11800, signal 792384/952731 (executing program) 2021/03/02 16:00:24 fetching corpus: 11850, signal 793550/954115 (executing program) 2021/03/02 16:00:24 fetching corpus: 11900, signal 794296/955232 (executing program) 2021/03/02 16:00:24 fetching corpus: 11950, signal 795174/956455 (executing program) 2021/03/02 16:00:24 fetching corpus: 12000, signal 796193/957745 (executing program) 2021/03/02 16:00:24 fetching corpus: 12050, signal 797375/959116 (executing program) 2021/03/02 16:00:25 fetching corpus: 12100, signal 798320/960345 (executing program) 2021/03/02 16:00:25 fetching corpus: 12150, signal 799315/961601 (executing program) 2021/03/02 16:00:25 fetching corpus: 12200, signal 800497/963009 (executing program) 2021/03/02 16:00:25 fetching corpus: 12250, signal 801947/964499 (executing program) 2021/03/02 16:00:25 fetching corpus: 12300, signal 803080/965800 (executing program) 2021/03/02 16:00:25 fetching corpus: 12350, signal 803987/967010 (executing program) 2021/03/02 16:00:26 fetching corpus: 12400, signal 804899/968194 (executing program) 2021/03/02 16:00:26 fetching corpus: 12450, signal 808185/970819 (executing program) 2021/03/02 16:00:26 fetching corpus: 12500, signal 809676/972320 (executing program) 2021/03/02 16:00:26 fetching corpus: 12550, signal 810647/973521 (executing program) 2021/03/02 16:00:26 fetching corpus: 12600, signal 811238/974467 (executing program) 2021/03/02 16:00:26 fetching corpus: 12650, signal 812973/976087 (executing program) 2021/03/02 16:00:26 fetching corpus: 12700, signal 813696/977155 (executing program) 2021/03/02 16:00:26 fetching corpus: 12750, signal 814639/978336 (executing program) 2021/03/02 16:00:27 fetching corpus: 12800, signal 815467/979452 (executing program) 2021/03/02 16:00:27 fetching corpus: 12850, signal 816796/980907 (executing program) 2021/03/02 16:00:27 fetching corpus: 12900, signal 818736/982635 (executing program) 2021/03/02 16:00:27 fetching corpus: 12950, signal 820245/984145 (executing program) 2021/03/02 16:00:27 fetching corpus: 13000, signal 821262/985348 (executing program) 2021/03/02 16:00:27 fetching corpus: 13050, signal 822157/986493 (executing program) 2021/03/02 16:00:28 fetching corpus: 13100, signal 824309/988389 (executing program) 2021/03/02 16:00:28 fetching corpus: 13150, signal 824923/989405 (executing program) 2021/03/02 16:00:28 fetching corpus: 13200, signal 825720/990487 (executing program) 2021/03/02 16:00:28 fetching corpus: 13250, signal 826882/991769 (executing program) 2021/03/02 16:00:28 fetching corpus: 13300, signal 827856/992913 (executing program) 2021/03/02 16:00:28 fetching corpus: 13350, signal 828785/994025 (executing program) 2021/03/02 16:00:28 fetching corpus: 13400, signal 829726/995213 (executing program) 2021/03/02 16:00:29 fetching corpus: 13450, signal 830403/996228 (executing program) 2021/03/02 16:00:29 fetching corpus: 13500, signal 831141/997251 (executing program) 2021/03/02 16:00:29 fetching corpus: 13550, signal 832394/998539 (executing program) 2021/03/02 16:00:29 fetching corpus: 13600, signal 833348/999680 (executing program) 2021/03/02 16:00:29 fetching corpus: 13650, signal 834683/1000972 (executing program) 2021/03/02 16:00:29 fetching corpus: 13700, signal 835901/1002264 (executing program) 2021/03/02 16:00:29 fetching corpus: 13750, signal 836852/1003381 (executing program) 2021/03/02 16:00:30 fetching corpus: 13800, signal 837888/1004561 (executing program) 2021/03/02 16:00:30 fetching corpus: 13850, signal 838509/1005512 (executing program) 2021/03/02 16:00:30 fetching corpus: 13900, signal 839693/1006792 (executing program) 2021/03/02 16:00:30 fetching corpus: 13950, signal 841045/1008129 (executing program) 2021/03/02 16:00:30 fetching corpus: 14000, signal 841827/1009149 (executing program) 2021/03/02 16:00:30 fetching corpus: 14050, signal 843018/1010370 (executing program) 2021/03/02 16:00:30 fetching corpus: 14100, signal 843799/1011395 (executing program) 2021/03/02 16:00:31 fetching corpus: 14150, signal 844426/1012322 (executing program) 2021/03/02 16:00:31 fetching corpus: 14200, signal 845274/1013408 (executing program) 2021/03/02 16:00:31 fetching corpus: 14250, signal 846107/1014408 (executing program) 2021/03/02 16:00:31 fetching corpus: 14300, signal 846952/1015434 (executing program) 2021/03/02 16:00:31 fetching corpus: 14350, signal 848009/1016579 (executing program) 2021/03/02 16:00:31 fetching corpus: 14400, signal 848812/1017556 (executing program) 2021/03/02 16:00:31 fetching corpus: 14450, signal 849954/1018797 (executing program) 2021/03/02 16:00:32 fetching corpus: 14500, signal 851383/1020142 (executing program) 2021/03/02 16:00:32 fetching corpus: 14550, signal 852123/1021085 (executing program) 2021/03/02 16:00:32 fetching corpus: 14600, signal 852910/1022062 (executing program) 2021/03/02 16:00:32 fetching corpus: 14650, signal 853838/1023134 (executing program) 2021/03/02 16:00:32 fetching corpus: 14700, signal 855061/1024304 (executing program) 2021/03/02 16:00:32 fetching corpus: 14750, signal 855912/1025334 (executing program) 2021/03/02 16:00:32 fetching corpus: 14800, signal 856483/1026175 (executing program) 2021/03/02 16:00:33 fetching corpus: 14850, signal 857719/1027430 (executing program) 2021/03/02 16:00:33 fetching corpus: 14900, signal 858431/1028351 (executing program) 2021/03/02 16:00:33 fetching corpus: 14950, signal 859608/1029501 (executing program) 2021/03/02 16:00:33 fetching corpus: 15000, signal 860421/1030483 (executing program) 2021/03/02 16:00:33 fetching corpus: 15050, signal 861611/1031662 (executing program) 2021/03/02 16:00:33 fetching corpus: 15100, signal 862455/1032676 (executing program) 2021/03/02 16:00:33 fetching corpus: 15150, signal 863045/1033586 (executing program) 2021/03/02 16:00:33 fetching corpus: 15200, signal 864097/1034645 (executing program) 2021/03/02 16:00:34 fetching corpus: 15250, signal 864602/1035436 (executing program) 2021/03/02 16:00:34 fetching corpus: 15300, signal 865551/1036507 (executing program) 2021/03/02 16:00:34 fetching corpus: 15350, signal 866244/1037409 (executing program) 2021/03/02 16:00:34 fetching corpus: 15400, signal 867318/1038482 (executing program) 2021/03/02 16:00:34 fetching corpus: 15450, signal 867861/1039286 (executing program) 2021/03/02 16:00:34 fetching corpus: 15500, signal 868939/1040355 (executing program) 2021/03/02 16:00:34 fetching corpus: 15550, signal 869344/1041119 (executing program) 2021/03/02 16:00:35 fetching corpus: 15600, signal 870008/1042019 (executing program) 2021/03/02 16:00:35 fetching corpus: 15650, signal 871099/1043084 (executing program) 2021/03/02 16:00:35 fetching corpus: 15700, signal 871727/1043947 (executing program) 2021/03/02 16:00:35 fetching corpus: 15750, signal 872615/1044920 (executing program) 2021/03/02 16:00:35 fetching corpus: 15800, signal 873413/1045853 (executing program) 2021/03/02 16:00:35 fetching corpus: 15850, signal 874739/1047071 (executing program) 2021/03/02 16:00:36 fetching corpus: 15900, signal 875824/1048128 (executing program) 2021/03/02 16:00:36 fetching corpus: 15950, signal 876598/1049020 (executing program) 2021/03/02 16:00:36 fetching corpus: 16000, signal 877335/1049896 (executing program) 2021/03/02 16:00:36 fetching corpus: 16050, signal 878159/1050804 (executing program) 2021/03/02 16:00:36 fetching corpus: 16100, signal 879026/1051737 (executing program) 2021/03/02 16:00:36 fetching corpus: 16150, signal 879834/1052671 (executing program) 2021/03/02 16:00:36 fetching corpus: 16200, signal 880422/1053441 (executing program) 2021/03/02 16:00:37 fetching corpus: 16250, signal 880903/1054240 (executing program) 2021/03/02 16:00:37 fetching corpus: 16300, signal 881416/1055006 (executing program) 2021/03/02 16:00:37 fetching corpus: 16350, signal 882277/1055913 (executing program) 2021/03/02 16:00:37 fetching corpus: 16400, signal 883034/1056826 (executing program) 2021/03/02 16:00:37 fetching corpus: 16450, signal 884090/1057829 (executing program) 2021/03/02 16:00:37 fetching corpus: 16500, signal 885232/1058913 (executing program) 2021/03/02 16:00:37 fetching corpus: 16550, signal 885947/1059733 (executing program) 2021/03/02 16:00:37 fetching corpus: 16600, signal 886872/1060613 (executing program) 2021/03/02 16:00:38 fetching corpus: 16650, signal 887613/1061471 (executing program) 2021/03/02 16:00:38 fetching corpus: 16699, signal 888303/1062256 (executing program) 2021/03/02 16:00:38 fetching corpus: 16749, signal 888889/1063075 (executing program) 2021/03/02 16:00:38 fetching corpus: 16799, signal 890043/1064044 (executing program) 2021/03/02 16:00:38 fetching corpus: 16849, signal 890476/1064763 (executing program) 2021/03/02 16:00:38 fetching corpus: 16899, signal 891282/1065643 (executing program) 2021/03/02 16:00:39 fetching corpus: 16949, signal 891946/1066459 (executing program) 2021/03/02 16:00:39 fetching corpus: 16999, signal 892921/1067369 (executing program) 2021/03/02 16:00:39 fetching corpus: 17049, signal 893707/1068188 (executing program) 2021/03/02 16:00:39 fetching corpus: 17099, signal 894628/1069119 (executing program) 2021/03/02 16:00:39 fetching corpus: 17149, signal 895805/1070138 (executing program) 2021/03/02 16:00:39 fetching corpus: 17199, signal 896385/1070868 (executing program) syzkaller login: [ 132.613861][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.620660][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/02 16:00:39 fetching corpus: 17249, signal 896849/1071611 (executing program) 2021/03/02 16:00:40 fetching corpus: 17299, signal 897699/1072470 (executing program) 2021/03/02 16:00:40 fetching corpus: 17349, signal 898923/1073519 (executing program) 2021/03/02 16:00:40 fetching corpus: 17399, signal 899620/1074303 (executing program) 2021/03/02 16:00:40 fetching corpus: 17449, signal 900424/1075157 (executing program) 2021/03/02 16:00:40 fetching corpus: 17499, signal 901374/1076087 (executing program) 2021/03/02 16:00:40 fetching corpus: 17549, signal 901987/1076878 (executing program) 2021/03/02 16:00:40 fetching corpus: 17599, signal 903224/1077893 (executing program) 2021/03/02 16:00:41 fetching corpus: 17649, signal 904102/1078729 (executing program) 2021/03/02 16:00:41 fetching corpus: 17699, signal 904651/1079427 (executing program) 2021/03/02 16:00:41 fetching corpus: 17749, signal 905689/1080350 (executing program) 2021/03/02 16:00:41 fetching corpus: 17799, signal 906695/1081268 (executing program) 2021/03/02 16:00:41 fetching corpus: 17849, signal 907626/1082155 (executing program) 2021/03/02 16:00:41 fetching corpus: 17899, signal 908590/1083020 (executing program) 2021/03/02 16:00:42 fetching corpus: 17949, signal 909178/1083741 (executing program) 2021/03/02 16:00:42 fetching corpus: 17999, signal 909762/1084461 (executing program) 2021/03/02 16:00:42 fetching corpus: 18049, signal 910327/1085186 (executing program) 2021/03/02 16:00:42 fetching corpus: 18099, signal 910949/1085879 (executing program) 2021/03/02 16:00:42 fetching corpus: 18149, signal 911565/1086612 (executing program) 2021/03/02 16:00:42 fetching corpus: 18199, signal 912136/1087294 (executing program) 2021/03/02 16:00:43 fetching corpus: 18249, signal 912697/1087996 (executing program) 2021/03/02 16:00:43 fetching corpus: 18299, signal 913917/1088944 (executing program) 2021/03/02 16:00:43 fetching corpus: 18349, signal 914369/1089576 (executing program) 2021/03/02 16:00:43 fetching corpus: 18399, signal 915161/1090374 (executing program) 2021/03/02 16:00:43 fetching corpus: 18449, signal 916048/1091194 (executing program) 2021/03/02 16:00:43 fetching corpus: 18499, signal 916755/1091932 (executing program) 2021/03/02 16:00:43 fetching corpus: 18549, signal 917299/1092627 (executing program) 2021/03/02 16:00:43 fetching corpus: 18599, signal 917921/1093297 (executing program) 2021/03/02 16:00:44 fetching corpus: 18649, signal 918449/1093935 (executing program) 2021/03/02 16:00:44 fetching corpus: 18699, signal 919215/1094692 (executing program) 2021/03/02 16:00:44 fetching corpus: 18749, signal 919915/1095432 (executing program) 2021/03/02 16:00:44 fetching corpus: 18799, signal 920645/1096170 (executing program) 2021/03/02 16:00:44 fetching corpus: 18849, signal 921352/1096888 (executing program) 2021/03/02 16:00:44 fetching corpus: 18899, signal 921882/1097563 (executing program) 2021/03/02 16:00:44 fetching corpus: 18949, signal 922624/1098299 (executing program) 2021/03/02 16:00:45 fetching corpus: 18999, signal 925721/1099895 (executing program) 2021/03/02 16:00:45 fetching corpus: 19049, signal 926218/1100521 (executing program) 2021/03/02 16:00:45 fetching corpus: 19099, signal 927929/1101554 (executing program) 2021/03/02 16:00:45 fetching corpus: 19149, signal 928860/1102300 (executing program) 2021/03/02 16:00:45 fetching corpus: 19199, signal 929529/1102985 (executing program) 2021/03/02 16:00:45 fetching corpus: 19249, signal 930368/1103727 (executing program) 2021/03/02 16:00:46 fetching corpus: 19299, signal 931591/1104593 (executing program) 2021/03/02 16:00:46 fetching corpus: 19349, signal 932299/1105300 (executing program) 2021/03/02 16:00:46 fetching corpus: 19399, signal 933068/1105979 (executing program) 2021/03/02 16:00:46 fetching corpus: 19449, signal 933532/1106565 (executing program) 2021/03/02 16:00:46 fetching corpus: 19498, signal 934254/1107265 (executing program) 2021/03/02 16:00:46 fetching corpus: 19548, signal 934821/1107892 (executing program) 2021/03/02 16:00:46 fetching corpus: 19598, signal 935441/1108532 (executing program) 2021/03/02 16:00:47 fetching corpus: 19648, signal 935961/1109152 (executing program) 2021/03/02 16:00:47 fetching corpus: 19698, signal 936915/1109874 (executing program) 2021/03/02 16:00:47 fetching corpus: 19748, signal 937502/1110532 (executing program) 2021/03/02 16:00:47 fetching corpus: 19798, signal 937853/1111109 (executing program) 2021/03/02 16:00:47 fetching corpus: 19848, signal 938649/1111784 (executing program) 2021/03/02 16:00:47 fetching corpus: 19898, signal 939102/1112366 (executing program) 2021/03/02 16:00:47 fetching corpus: 19948, signal 939599/1113001 (executing program) 2021/03/02 16:00:48 fetching corpus: 19997, signal 940220/1113633 (executing program) 2021/03/02 16:00:48 fetching corpus: 20047, signal 941283/1114407 (executing program) 2021/03/02 16:00:48 fetching corpus: 20097, signal 941836/1115047 (executing program) 2021/03/02 16:00:48 fetching corpus: 20147, signal 942316/1115621 (executing program) 2021/03/02 16:00:48 fetching corpus: 20197, signal 943407/1116434 (executing program) 2021/03/02 16:00:48 fetching corpus: 20247, signal 944034/1117089 (executing program) 2021/03/02 16:00:48 fetching corpus: 20297, signal 944535/1117666 (executing program) 2021/03/02 16:00:49 fetching corpus: 20347, signal 945320/1118393 (executing program) 2021/03/02 16:00:49 fetching corpus: 20396, signal 945724/1118971 (executing program) 2021/03/02 16:00:49 fetching corpus: 20446, signal 946224/1119536 (executing program) 2021/03/02 16:00:49 fetching corpus: 20496, signal 946740/1120076 (executing program) 2021/03/02 16:00:49 fetching corpus: 20546, signal 947327/1120652 (executing program) 2021/03/02 16:00:49 fetching corpus: 20596, signal 947851/1121238 (executing program) 2021/03/02 16:00:49 fetching corpus: 20645, signal 948332/1121783 (executing program) 2021/03/02 16:00:50 fetching corpus: 20695, signal 949003/1122432 (executing program) 2021/03/02 16:00:50 fetching corpus: 20745, signal 949689/1123040 (executing program) 2021/03/02 16:00:50 fetching corpus: 20795, signal 950491/1123717 (executing program) 2021/03/02 16:00:50 fetching corpus: 20845, signal 951180/1124321 (executing program) 2021/03/02 16:00:50 fetching corpus: 20895, signal 951794/1124957 (executing program) 2021/03/02 16:00:50 fetching corpus: 20945, signal 952358/1125555 (executing program) 2021/03/02 16:00:50 fetching corpus: 20995, signal 952703/1126078 (executing program) 2021/03/02 16:00:50 fetching corpus: 21045, signal 953231/1126668 (executing program) 2021/03/02 16:00:50 fetching corpus: 21095, signal 953657/1127214 (executing program) 2021/03/02 16:00:51 fetching corpus: 21145, signal 954274/1127821 (executing program) 2021/03/02 16:00:51 fetching corpus: 21195, signal 954922/1128389 (executing program) 2021/03/02 16:00:51 fetching corpus: 21245, signal 955393/1128926 (executing program) 2021/03/02 16:00:51 fetching corpus: 21295, signal 955964/1129516 (executing program) 2021/03/02 16:00:51 fetching corpus: 21345, signal 956617/1130132 (executing program) 2021/03/02 16:00:51 fetching corpus: 21395, signal 956920/1130614 (executing program) 2021/03/02 16:00:51 fetching corpus: 21445, signal 957839/1131268 (executing program) 2021/03/02 16:00:52 fetching corpus: 21495, signal 958456/1131874 (executing program) 2021/03/02 16:00:52 fetching corpus: 21545, signal 959215/1132516 (executing program) 2021/03/02 16:00:52 fetching corpus: 21595, signal 959915/1133096 (executing program) 2021/03/02 16:00:52 fetching corpus: 21645, signal 960730/1133768 (executing program) 2021/03/02 16:00:52 fetching corpus: 21695, signal 961408/1134350 (executing program) 2021/03/02 16:00:52 fetching corpus: 21745, signal 961740/1134824 (executing program) 2021/03/02 16:00:52 fetching corpus: 21795, signal 962396/1135413 (executing program) 2021/03/02 16:00:53 fetching corpus: 21845, signal 963025/1135975 (executing program) 2021/03/02 16:00:53 fetching corpus: 21895, signal 963749/1136588 (executing program) 2021/03/02 16:00:53 fetching corpus: 21945, signal 964351/1137163 (executing program) 2021/03/02 16:00:53 fetching corpus: 21995, signal 964854/1137701 (executing program) 2021/03/02 16:00:53 fetching corpus: 22045, signal 965366/1138255 (executing program) 2021/03/02 16:00:53 fetching corpus: 22095, signal 965931/1138819 (executing program) 2021/03/02 16:00:54 fetching corpus: 22145, signal 966417/1139283 (executing program) 2021/03/02 16:00:54 fetching corpus: 22195, signal 967005/1139820 (executing program) 2021/03/02 16:00:54 fetching corpus: 22245, signal 967756/1140387 (executing program) 2021/03/02 16:00:54 fetching corpus: 22295, signal 968284/1140933 (executing program) 2021/03/02 16:00:54 fetching corpus: 22345, signal 968861/1141456 (executing program) 2021/03/02 16:00:54 fetching corpus: 22395, signal 969344/1141972 (executing program) 2021/03/02 16:00:54 fetching corpus: 22445, signal 969943/1142511 (executing program) 2021/03/02 16:00:55 fetching corpus: 22495, signal 970285/1142988 (executing program) 2021/03/02 16:00:55 fetching corpus: 22545, signal 970751/1143467 (executing program) 2021/03/02 16:00:55 fetching corpus: 22595, signal 971733/1144116 (executing program) 2021/03/02 16:00:55 fetching corpus: 22645, signal 972317/1144632 (executing program) 2021/03/02 16:00:55 fetching corpus: 22695, signal 973191/1145250 (executing program) 2021/03/02 16:00:55 fetching corpus: 22745, signal 973668/1145736 (executing program) 2021/03/02 16:00:55 fetching corpus: 22795, signal 974119/1146199 (executing program) 2021/03/02 16:00:56 fetching corpus: 22845, signal 974806/1146716 (executing program) 2021/03/02 16:00:56 fetching corpus: 22895, signal 975477/1147299 (executing program) 2021/03/02 16:00:56 fetching corpus: 22945, signal 975853/1147737 (executing program) 2021/03/02 16:00:56 fetching corpus: 22995, signal 976668/1148309 (executing program) 2021/03/02 16:00:56 fetching corpus: 23045, signal 977337/1148803 (executing program) 2021/03/02 16:00:57 fetching corpus: 23095, signal 978020/1149309 (executing program) 2021/03/02 16:00:57 fetching corpus: 23145, signal 978569/1149780 (executing program) 2021/03/02 16:00:57 fetching corpus: 23195, signal 978940/1150218 (executing program) 2021/03/02 16:00:57 fetching corpus: 23245, signal 979370/1150681 (executing program) 2021/03/02 16:00:57 fetching corpus: 23295, signal 980168/1151241 (executing program) 2021/03/02 16:00:57 fetching corpus: 23345, signal 980907/1151777 (executing program) 2021/03/02 16:00:57 fetching corpus: 23395, signal 981527/1152272 (executing program) 2021/03/02 16:00:58 fetching corpus: 23445, signal 989932/1154372 (executing program) 2021/03/02 16:00:58 fetching corpus: 23495, signal 990356/1154822 (executing program) 2021/03/02 16:00:58 fetching corpus: 23545, signal 991410/1155375 (executing program) 2021/03/02 16:00:58 fetching corpus: 23595, signal 991807/1155796 (executing program) 2021/03/02 16:00:58 fetching corpus: 23645, signal 992201/1156226 (executing program) 2021/03/02 16:00:58 fetching corpus: 23695, signal 992918/1156708 (executing program) 2021/03/02 16:00:58 fetching corpus: 23745, signal 993303/1157139 (executing program) 2021/03/02 16:00:58 fetching corpus: 23795, signal 993825/1157594 (executing program) 2021/03/02 16:00:59 fetching corpus: 23845, signal 994298/1158022 (executing program) 2021/03/02 16:00:59 fetching corpus: 23895, signal 994812/1158483 (executing program) 2021/03/02 16:00:59 fetching corpus: 23945, signal 995249/1158895 (executing program) 2021/03/02 16:00:59 fetching corpus: 23995, signal 995716/1159342 (executing program) 2021/03/02 16:00:59 fetching corpus: 24045, signal 996143/1159772 (executing program) 2021/03/02 16:00:59 fetching corpus: 24095, signal 996754/1160256 (executing program) 2021/03/02 16:00:59 fetching corpus: 24145, signal 997250/1160704 (executing program) 2021/03/02 16:00:59 fetching corpus: 24195, signal 998003/1161188 (executing program) 2021/03/02 16:01:00 fetching corpus: 24245, signal 998588/1161642 (executing program) 2021/03/02 16:01:00 fetching corpus: 24295, signal 999651/1162142 (executing program) 2021/03/02 16:01:00 fetching corpus: 24345, signal 1000241/1162621 (executing program) 2021/03/02 16:01:00 fetching corpus: 24395, signal 1000776/1163063 (executing program) 2021/03/02 16:01:00 fetching corpus: 24445, signal 1001522/1163515 (executing program) 2021/03/02 16:01:01 fetching corpus: 24495, signal 1002054/1163921 (executing program) 2021/03/02 16:01:01 fetching corpus: 24545, signal 1002539/1164320 (executing program) 2021/03/02 16:01:01 fetching corpus: 24595, signal 1002941/1164736 (executing program) 2021/03/02 16:01:01 fetching corpus: 24645, signal 1003275/1165116 (executing program) 2021/03/02 16:01:01 fetching corpus: 24695, signal 1003771/1165522 (executing program) 2021/03/02 16:01:01 fetching corpus: 24745, signal 1004543/1165972 (executing program) 2021/03/02 16:01:01 fetching corpus: 24795, signal 1005184/1166390 (executing program) 2021/03/02 16:01:02 fetching corpus: 24845, signal 1005784/1166804 (executing program) 2021/03/02 16:01:02 fetching corpus: 24895, signal 1006189/1167212 (executing program) 2021/03/02 16:01:02 fetching corpus: 24945, signal 1006587/1167577 (executing program) 2021/03/02 16:01:02 fetching corpus: 24995, signal 1007084/1167975 (executing program) 2021/03/02 16:01:02 fetching corpus: 25045, signal 1007441/1168359 (executing program) 2021/03/02 16:01:02 fetching corpus: 25095, signal 1008433/1168847 (executing program) 2021/03/02 16:01:02 fetching corpus: 25145, signal 1008822/1169239 (executing program) 2021/03/02 16:01:03 fetching corpus: 25195, signal 1009370/1169627 (executing program) 2021/03/02 16:01:03 fetching corpus: 25245, signal 1009769/1169972 (executing program) 2021/03/02 16:01:03 fetching corpus: 25295, signal 1010383/1170373 (executing program) 2021/03/02 16:01:03 fetching corpus: 25345, signal 1011045/1170801 (executing program) 2021/03/02 16:01:03 fetching corpus: 25395, signal 1011500/1171273 (executing program) 2021/03/02 16:01:03 fetching corpus: 25445, signal 1012101/1171673 (executing program) 2021/03/02 16:01:03 fetching corpus: 25495, signal 1012584/1172084 (executing program) 2021/03/02 16:01:03 fetching corpus: 25545, signal 1013253/1172477 (executing program) 2021/03/02 16:01:04 fetching corpus: 25595, signal 1013762/1172869 (executing program) 2021/03/02 16:01:04 fetching corpus: 25645, signal 1014357/1173282 (executing program) 2021/03/02 16:01:04 fetching corpus: 25695, signal 1014965/1173691 (executing program) 2021/03/02 16:01:04 fetching corpus: 25745, signal 1015612/1174088 (executing program) 2021/03/02 16:01:04 fetching corpus: 25795, signal 1015975/1174441 (executing program) 2021/03/02 16:01:04 fetching corpus: 25845, signal 1016324/1174794 (executing program) 2021/03/02 16:01:05 fetching corpus: 25895, signal 1017036/1175180 (executing program) 2021/03/02 16:01:05 fetching corpus: 25945, signal 1017647/1175581 (executing program) 2021/03/02 16:01:05 fetching corpus: 25995, signal 1018159/1175943 (executing program) 2021/03/02 16:01:05 fetching corpus: 26045, signal 1018522/1176309 (executing program) 2021/03/02 16:01:05 fetching corpus: 26095, signal 1019019/1176648 (executing program) 2021/03/02 16:01:05 fetching corpus: 26145, signal 1019588/1177065 (executing program) 2021/03/02 16:01:05 fetching corpus: 26195, signal 1020117/1177436 (executing program) 2021/03/02 16:01:05 fetching corpus: 26245, signal 1020505/1177790 (executing program) 2021/03/02 16:01:06 fetching corpus: 26295, signal 1020885/1178103 (executing program) 2021/03/02 16:01:06 fetching corpus: 26345, signal 1021334/1178446 (executing program) 2021/03/02 16:01:06 fetching corpus: 26395, signal 1021711/1178780 (executing program) 2021/03/02 16:01:06 fetching corpus: 26445, signal 1021994/1179103 (executing program) 2021/03/02 16:01:06 fetching corpus: 26495, signal 1022802/1179490 (executing program) 2021/03/02 16:01:06 fetching corpus: 26545, signal 1023257/1179827 (executing program) 2021/03/02 16:01:06 fetching corpus: 26595, signal 1023881/1180164 (executing program) 2021/03/02 16:01:06 fetching corpus: 26645, signal 1024426/1180517 (executing program) 2021/03/02 16:01:07 fetching corpus: 26695, signal 1024941/1180866 (executing program) 2021/03/02 16:01:07 fetching corpus: 26745, signal 1025627/1181189 (executing program) 2021/03/02 16:01:07 fetching corpus: 26795, signal 1025987/1181542 (executing program) 2021/03/02 16:01:07 fetching corpus: 26845, signal 1026619/1181888 (executing program) 2021/03/02 16:01:07 fetching corpus: 26895, signal 1027309/1182268 (executing program) 2021/03/02 16:01:07 fetching corpus: 26945, signal 1027864/1182590 (executing program) 2021/03/02 16:01:07 fetching corpus: 26995, signal 1028298/1182913 (executing program) 2021/03/02 16:01:08 fetching corpus: 27045, signal 1028935/1183272 (executing program) 2021/03/02 16:01:08 fetching corpus: 27095, signal 1029266/1183587 (executing program) 2021/03/02 16:01:08 fetching corpus: 27145, signal 1030010/1183927 (executing program) 2021/03/02 16:01:08 fetching corpus: 27195, signal 1030622/1184275 (executing program) 2021/03/02 16:01:08 fetching corpus: 27245, signal 1032297/1184718 (executing program) 2021/03/02 16:01:08 fetching corpus: 27295, signal 1032932/1185052 (executing program) 2021/03/02 16:01:09 fetching corpus: 27345, signal 1033290/1185342 (executing program) 2021/03/02 16:01:09 fetching corpus: 27395, signal 1033965/1185714 (executing program) 2021/03/02 16:01:09 fetching corpus: 27445, signal 1034400/1186041 (executing program) 2021/03/02 16:01:09 fetching corpus: 27495, signal 1034742/1186310 (executing program) 2021/03/02 16:01:09 fetching corpus: 27545, signal 1035402/1186647 (executing program) 2021/03/02 16:01:09 fetching corpus: 27595, signal 1036341/1187006 (executing program) 2021/03/02 16:01:10 fetching corpus: 27645, signal 1036883/1187319 (executing program) 2021/03/02 16:01:10 fetching corpus: 27695, signal 1037296/1187613 (executing program) 2021/03/02 16:01:10 fetching corpus: 27745, signal 1037928/1187941 (executing program) 2021/03/02 16:01:10 fetching corpus: 27795, signal 1038369/1188244 (executing program) 2021/03/02 16:01:10 fetching corpus: 27845, signal 1038875/1188564 (executing program) 2021/03/02 16:01:10 fetching corpus: 27895, signal 1039420/1188874 (executing program) 2021/03/02 16:01:10 fetching corpus: 27945, signal 1039814/1189191 (executing program) 2021/03/02 16:01:11 fetching corpus: 27995, signal 1040209/1189470 (executing program) 2021/03/02 16:01:11 fetching corpus: 28045, signal 1040762/1189746 (executing program) 2021/03/02 16:01:11 fetching corpus: 28095, signal 1041173/1190040 (executing program) 2021/03/02 16:01:11 fetching corpus: 28145, signal 1041610/1190339 (executing program) 2021/03/02 16:01:11 fetching corpus: 28195, signal 1042066/1190614 (executing program) 2021/03/02 16:01:11 fetching corpus: 28245, signal 1042395/1190881 (executing program) 2021/03/02 16:01:11 fetching corpus: 28295, signal 1042927/1191158 (executing program) 2021/03/02 16:01:12 fetching corpus: 28345, signal 1043265/1191449 (executing program) 2021/03/02 16:01:12 fetching corpus: 28395, signal 1043881/1191752 (executing program) 2021/03/02 16:01:12 fetching corpus: 28445, signal 1044380/1192060 (executing program) 2021/03/02 16:01:12 fetching corpus: 28495, signal 1044858/1192326 (executing program) 2021/03/02 16:01:12 fetching corpus: 28545, signal 1045198/1192563 (executing program) 2021/03/02 16:01:12 fetching corpus: 28595, signal 1045859/1192854 (executing program) 2021/03/02 16:01:12 fetching corpus: 28645, signal 1046110/1193124 (executing program) 2021/03/02 16:01:13 fetching corpus: 28695, signal 1046569/1193430 (executing program) 2021/03/02 16:01:13 fetching corpus: 28745, signal 1046999/1193680 (executing program) 2021/03/02 16:01:13 fetching corpus: 28795, signal 1047582/1193965 (executing program) 2021/03/02 16:01:13 fetching corpus: 28845, signal 1048488/1194256 (executing program) 2021/03/02 16:01:13 fetching corpus: 28895, signal 1049269/1194520 (executing program) 2021/03/02 16:01:13 fetching corpus: 28945, signal 1049635/1194793 (executing program) 2021/03/02 16:01:13 fetching corpus: 28995, signal 1050124/1195038 (executing program) 2021/03/02 16:01:14 fetching corpus: 29045, signal 1050639/1195302 (executing program) 2021/03/02 16:01:14 fetching corpus: 29095, signal 1051421/1195561 (executing program) 2021/03/02 16:01:14 fetching corpus: 29145, signal 1051984/1195842 (executing program) 2021/03/02 16:01:14 fetching corpus: 29195, signal 1052410/1196109 (executing program) 2021/03/02 16:01:14 fetching corpus: 29245, signal 1052870/1196381 (executing program) 2021/03/02 16:01:14 fetching corpus: 29295, signal 1053349/1196656 (executing program) 2021/03/02 16:01:14 fetching corpus: 29345, signal 1054023/1196903 (executing program) 2021/03/02 16:01:15 fetching corpus: 29395, signal 1054450/1197138 (executing program) 2021/03/02 16:01:15 fetching corpus: 29445, signal 1054777/1197375 (executing program) 2021/03/02 16:01:15 fetching corpus: 29495, signal 1055147/1197623 (executing program) 2021/03/02 16:01:15 fetching corpus: 29545, signal 1055622/1197882 (executing program) 2021/03/02 16:01:15 fetching corpus: 29595, signal 1056393/1198234 (executing program) 2021/03/02 16:01:15 fetching corpus: 29645, signal 1056910/1198484 (executing program) 2021/03/02 16:01:15 fetching corpus: 29695, signal 1057328/1198727 (executing program) 2021/03/02 16:01:16 fetching corpus: 29745, signal 1057764/1198954 (executing program) 2021/03/02 16:01:16 fetching corpus: 29795, signal 1058177/1199204 (executing program) 2021/03/02 16:01:16 fetching corpus: 29845, signal 1058428/1199412 (executing program) 2021/03/02 16:01:16 fetching corpus: 29895, signal 1059227/1199637 (executing program) 2021/03/02 16:01:16 fetching corpus: 29945, signal 1059781/1199793 (executing program) 2021/03/02 16:01:17 fetching corpus: 29995, signal 1060152/1199794 (executing program) 2021/03/02 16:01:17 fetching corpus: 30045, signal 1060680/1199794 (executing program) 2021/03/02 16:01:17 fetching corpus: 30095, signal 1061034/1199794 (executing program) 2021/03/02 16:01:17 fetching corpus: 30145, signal 1061263/1199794 (executing program) 2021/03/02 16:01:17 fetching corpus: 30195, signal 1061680/1199794 (executing program) 2021/03/02 16:01:17 fetching corpus: 30245, signal 1062063/1199796 (executing program) 2021/03/02 16:01:17 fetching corpus: 30295, signal 1062445/1199796 (executing program) 2021/03/02 16:01:17 fetching corpus: 30345, signal 1062766/1199796 (executing program) 2021/03/02 16:01:18 fetching corpus: 30395, signal 1063173/1199796 (executing program) 2021/03/02 16:01:18 fetching corpus: 30445, signal 1063511/1199796 (executing program) 2021/03/02 16:01:18 fetching corpus: 30495, signal 1063770/1199799 (executing program) 2021/03/02 16:01:18 fetching corpus: 30545, signal 1064632/1199799 (executing program) 2021/03/02 16:01:18 fetching corpus: 30595, signal 1065023/1199800 (executing program) 2021/03/02 16:01:18 fetching corpus: 30645, signal 1065473/1199800 (executing program) 2021/03/02 16:01:18 fetching corpus: 30695, signal 1065764/1199808 (executing program) 2021/03/02 16:01:18 fetching corpus: 30744, signal 1066252/1199808 (executing program) 2021/03/02 16:01:19 fetching corpus: 30794, signal 1066748/1199808 (executing program) 2021/03/02 16:01:19 fetching corpus: 30844, signal 1067011/1199808 (executing program) 2021/03/02 16:01:19 fetching corpus: 30894, signal 1067931/1199808 (executing program) 2021/03/02 16:01:19 fetching corpus: 30944, signal 1068543/1199810 (executing program) 2021/03/02 16:01:19 fetching corpus: 30994, signal 1068865/1199810 (executing program) 2021/03/02 16:01:19 fetching corpus: 31044, signal 1069243/1199810 (executing program) 2021/03/02 16:01:19 fetching corpus: 31094, signal 1069622/1199810 (executing program) 2021/03/02 16:01:19 fetching corpus: 31144, signal 1069964/1199810 (executing program) 2021/03/02 16:01:20 fetching corpus: 31194, signal 1070544/1199810 (executing program) 2021/03/02 16:01:20 fetching corpus: 31244, signal 1071069/1199810 (executing program) 2021/03/02 16:01:20 fetching corpus: 31294, signal 1071784/1199811 (executing program) 2021/03/02 16:01:20 fetching corpus: 31344, signal 1072247/1199811 (executing program) 2021/03/02 16:01:20 fetching corpus: 31394, signal 1072557/1199813 (executing program) 2021/03/02 16:01:20 fetching corpus: 31444, signal 1072815/1199813 (executing program) 2021/03/02 16:01:20 fetching corpus: 31494, signal 1074062/1199813 (executing program) 2021/03/02 16:01:20 fetching corpus: 31544, signal 1074329/1199813 (executing program) 2021/03/02 16:01:21 fetching corpus: 31594, signal 1074645/1199813 (executing program) 2021/03/02 16:01:21 fetching corpus: 31644, signal 1074973/1199814 (executing program) 2021/03/02 16:01:21 fetching corpus: 31694, signal 1075760/1199825 (executing program) 2021/03/02 16:01:21 fetching corpus: 31744, signal 1076215/1199825 (executing program) 2021/03/02 16:01:21 fetching corpus: 31794, signal 1076806/1199825 (executing program) 2021/03/02 16:01:21 fetching corpus: 31844, signal 1077132/1199825 (executing program) 2021/03/02 16:01:21 fetching corpus: 31894, signal 1077785/1199825 (executing program) 2021/03/02 16:01:22 fetching corpus: 31944, signal 1078213/1199827 (executing program) 2021/03/02 16:01:22 fetching corpus: 31994, signal 1078539/1199827 (executing program) 2021/03/02 16:01:22 fetching corpus: 32044, signal 1079065/1199827 (executing program) 2021/03/02 16:01:22 fetching corpus: 32094, signal 1079452/1199827 (executing program) 2021/03/02 16:01:22 fetching corpus: 32144, signal 1079858/1199828 (executing program) 2021/03/02 16:01:22 fetching corpus: 32194, signal 1080352/1199828 (executing program) 2021/03/02 16:01:23 fetching corpus: 32244, signal 1080931/1199828 (executing program) 2021/03/02 16:01:23 fetching corpus: 32294, signal 1081442/1199834 (executing program) 2021/03/02 16:01:23 fetching corpus: 32344, signal 1081974/1199834 (executing program) 2021/03/02 16:01:23 fetching corpus: 32394, signal 1083058/1199946 (executing program) 2021/03/02 16:01:23 fetching corpus: 32444, signal 1083644/1199946 (executing program) 2021/03/02 16:01:23 fetching corpus: 32494, signal 1084051/1199946 (executing program) 2021/03/02 16:01:23 fetching corpus: 32544, signal 1084984/1199946 (executing program) 2021/03/02 16:01:24 fetching corpus: 32594, signal 1085372/1199946 (executing program) 2021/03/02 16:01:24 fetching corpus: 32644, signal 1085702/1199948 (executing program) 2021/03/02 16:01:24 fetching corpus: 32694, signal 1086124/1199949 (executing program) 2021/03/02 16:01:24 fetching corpus: 32744, signal 1086839/1199949 (executing program) 2021/03/02 16:01:24 fetching corpus: 32794, signal 1087247/1199949 (executing program) 2021/03/02 16:01:24 fetching corpus: 32844, signal 1087756/1199951 (executing program) 2021/03/02 16:01:24 fetching corpus: 32894, signal 1088248/1199951 (executing program) 2021/03/02 16:01:25 fetching corpus: 32944, signal 1088495/1199951 (executing program) 2021/03/02 16:01:25 fetching corpus: 32994, signal 1089041/1199987 (executing program) 2021/03/02 16:01:25 fetching corpus: 33044, signal 1089411/1199987 (executing program) 2021/03/02 16:01:25 fetching corpus: 33094, signal 1089673/1199991 (executing program) 2021/03/02 16:01:25 fetching corpus: 33144, signal 1090067/1199991 (executing program) 2021/03/02 16:01:25 fetching corpus: 33194, signal 1090577/1199991 (executing program) 2021/03/02 16:01:25 fetching corpus: 33244, signal 1090902/1199991 (executing program) 2021/03/02 16:01:25 fetching corpus: 33294, signal 1091483/1199991 (executing program) 2021/03/02 16:01:26 fetching corpus: 33344, signal 1091950/1199991 (executing program) 2021/03/02 16:01:26 fetching corpus: 33394, signal 1092445/1200002 (executing program) 2021/03/02 16:01:26 fetching corpus: 33444, signal 1093060/1200004 (executing program) 2021/03/02 16:01:26 fetching corpus: 33494, signal 1093382/1200011 (executing program) 2021/03/02 16:01:26 fetching corpus: 33544, signal 1093773/1200011 (executing program) 2021/03/02 16:01:26 fetching corpus: 33594, signal 1094177/1200011 (executing program) 2021/03/02 16:01:26 fetching corpus: 33644, signal 1094433/1200024 (executing program) 2021/03/02 16:01:27 fetching corpus: 33694, signal 1094734/1200027 (executing program) 2021/03/02 16:01:27 fetching corpus: 33744, signal 1095206/1200027 (executing program) 2021/03/02 16:01:27 fetching corpus: 33794, signal 1095676/1200027 (executing program) 2021/03/02 16:01:27 fetching corpus: 33844, signal 1095972/1200027 (executing program) 2021/03/02 16:01:27 fetching corpus: 33894, signal 1096364/1200027 (executing program) 2021/03/02 16:01:27 fetching corpus: 33944, signal 1096742/1200027 (executing program) 2021/03/02 16:01:27 fetching corpus: 33993, signal 1097105/1200027 (executing program) 2021/03/02 16:01:28 fetching corpus: 34043, signal 1097508/1200027 (executing program) 2021/03/02 16:01:28 fetching corpus: 34093, signal 1098155/1200027 (executing program) 2021/03/02 16:01:28 fetching corpus: 34143, signal 1098716/1200027 (executing program) 2021/03/02 16:01:28 fetching corpus: 34193, signal 1099111/1200027 (executing program) 2021/03/02 16:01:28 fetching corpus: 34243, signal 1099471/1200027 (executing program) 2021/03/02 16:01:28 fetching corpus: 34293, signal 1100097/1200027 (executing program) 2021/03/02 16:01:28 fetching corpus: 34343, signal 1100480/1200027 (executing program) 2021/03/02 16:01:29 fetching corpus: 34393, signal 1101491/1200040 (executing program) 2021/03/02 16:01:29 fetching corpus: 34443, signal 1101841/1200042 (executing program) 2021/03/02 16:01:29 fetching corpus: 34493, signal 1102171/1200042 (executing program) 2021/03/02 16:01:29 fetching corpus: 34543, signal 1102450/1200052 (executing program) 2021/03/02 16:01:29 fetching corpus: 34593, signal 1103235/1200052 (executing program) 2021/03/02 16:01:29 fetching corpus: 34643, signal 1103717/1200052 (executing program) 2021/03/02 16:01:29 fetching corpus: 34693, signal 1104038/1200052 (executing program) 2021/03/02 16:01:29 fetching corpus: 34743, signal 1105611/1200052 (executing program) 2021/03/02 16:01:29 fetching corpus: 34793, signal 1106129/1200052 (executing program) 2021/03/02 16:01:30 fetching corpus: 34843, signal 1106340/1200052 (executing program) 2021/03/02 16:01:30 fetching corpus: 34893, signal 1106716/1200052 (executing program) 2021/03/02 16:01:30 fetching corpus: 34943, signal 1107062/1200055 (executing program) 2021/03/02 16:01:30 fetching corpus: 34993, signal 1107425/1200055 (executing program) 2021/03/02 16:01:30 fetching corpus: 35043, signal 1107715/1200055 (executing program) 2021/03/02 16:01:30 fetching corpus: 35093, signal 1108009/1200055 (executing program) 2021/03/02 16:01:30 fetching corpus: 35143, signal 1108266/1200055 (executing program) 2021/03/02 16:01:30 fetching corpus: 35193, signal 1108507/1200055 (executing program) 2021/03/02 16:01:31 fetching corpus: 35243, signal 1108885/1200055 (executing program) 2021/03/02 16:01:31 fetching corpus: 35293, signal 1109464/1200055 (executing program) 2021/03/02 16:01:31 fetching corpus: 35343, signal 1109731/1200055 (executing program) 2021/03/02 16:01:31 fetching corpus: 35393, signal 1110029/1200056 (executing program) 2021/03/02 16:01:31 fetching corpus: 35443, signal 1110318/1200056 (executing program) 2021/03/02 16:01:31 fetching corpus: 35493, signal 1110560/1200056 (executing program) 2021/03/02 16:01:31 fetching corpus: 35543, signal 1111055/1200058 (executing program) 2021/03/02 16:01:31 fetching corpus: 35593, signal 1111385/1200058 (executing program) 2021/03/02 16:01:32 fetching corpus: 35643, signal 1111924/1200058 (executing program) 2021/03/02 16:01:32 fetching corpus: 35693, signal 1112316/1200058 (executing program) 2021/03/02 16:01:32 fetching corpus: 35743, signal 1112737/1200059 (executing program) 2021/03/02 16:01:32 fetching corpus: 35793, signal 1113111/1200059 (executing program) 2021/03/02 16:01:32 fetching corpus: 35843, signal 1113372/1200063 (executing program) 2021/03/02 16:01:32 fetching corpus: 35893, signal 1113898/1200063 (executing program) 2021/03/02 16:01:33 fetching corpus: 35943, signal 1114183/1200063 (executing program) 2021/03/02 16:01:33 fetching corpus: 35993, signal 1114495/1200064 (executing program) 2021/03/02 16:01:33 fetching corpus: 36043, signal 1114855/1200066 (executing program) 2021/03/02 16:01:33 fetching corpus: 36093, signal 1115197/1200070 (executing program) 2021/03/02 16:01:33 fetching corpus: 36142, signal 1115627/1200070 (executing program) 2021/03/02 16:01:33 fetching corpus: 36192, signal 1116246/1200070 (executing program) 2021/03/02 16:01:33 fetching corpus: 36242, signal 1116824/1200070 (executing program) 2021/03/02 16:01:33 fetching corpus: 36292, signal 1117079/1200071 (executing program) 2021/03/02 16:01:34 fetching corpus: 36341, signal 1117585/1200073 (executing program) 2021/03/02 16:01:34 fetching corpus: 36391, signal 1117916/1200073 (executing program) 2021/03/02 16:01:34 fetching corpus: 36441, signal 1118353/1200073 (executing program) 2021/03/02 16:01:34 fetching corpus: 36491, signal 1118631/1200073 (executing program) 2021/03/02 16:01:34 fetching corpus: 36541, signal 1118918/1200073 (executing program) 2021/03/02 16:01:34 fetching corpus: 36591, signal 1119342/1200073 (executing program) 2021/03/02 16:01:34 fetching corpus: 36641, signal 1119694/1200074 (executing program) 2021/03/02 16:01:34 fetching corpus: 36691, signal 1119935/1200074 (executing program) 2021/03/02 16:01:35 fetching corpus: 36741, signal 1120312/1200076 (executing program) 2021/03/02 16:01:35 fetching corpus: 36791, signal 1120693/1200078 (executing program) 2021/03/02 16:01:35 fetching corpus: 36841, signal 1121185/1200078 (executing program) 2021/03/02 16:01:35 fetching corpus: 36891, signal 1121626/1200079 (executing program) 2021/03/02 16:01:35 fetching corpus: 36941, signal 1122073/1200079 (executing program) 2021/03/02 16:01:35 fetching corpus: 36991, signal 1122470/1200079 (executing program) 2021/03/02 16:01:35 fetching corpus: 37041, signal 1122836/1200079 (executing program) 2021/03/02 16:01:35 fetching corpus: 37091, signal 1123199/1200081 (executing program) 2021/03/02 16:01:36 fetching corpus: 37141, signal 1123409/1200082 (executing program) 2021/03/02 16:01:36 fetching corpus: 37191, signal 1123710/1200083 (executing program) 2021/03/02 16:01:36 fetching corpus: 37241, signal 1124101/1200083 (executing program) 2021/03/02 16:01:36 fetching corpus: 37291, signal 1124548/1200086 (executing program) 2021/03/02 16:01:36 fetching corpus: 37341, signal 1124826/1200086 (executing program) 2021/03/02 16:01:36 fetching corpus: 37391, signal 1125081/1200086 (executing program) 2021/03/02 16:01:37 fetching corpus: 37441, signal 1125405/1200086 (executing program) 2021/03/02 16:01:37 fetching corpus: 37491, signal 1125904/1200087 (executing program) 2021/03/02 16:01:37 fetching corpus: 37541, signal 1126219/1200087 (executing program) 2021/03/02 16:01:37 fetching corpus: 37591, signal 1126539/1200087 (executing program) 2021/03/02 16:01:37 fetching corpus: 37641, signal 1126942/1200087 (executing program) 2021/03/02 16:01:37 fetching corpus: 37691, signal 1127262/1200087 (executing program) 2021/03/02 16:01:38 fetching corpus: 37741, signal 1127652/1200087 (executing program) 2021/03/02 16:01:38 fetching corpus: 37791, signal 1128003/1200087 (executing program) 2021/03/02 16:01:38 fetching corpus: 37841, signal 1128355/1200087 (executing program) 2021/03/02 16:01:39 fetching corpus: 37891, signal 1128778/1200087 (executing program) 2021/03/02 16:01:39 fetching corpus: 37941, signal 1129040/1200089 (executing program) 2021/03/02 16:01:39 fetching corpus: 37991, signal 1129284/1200089 (executing program) 2021/03/02 16:01:39 fetching corpus: 38041, signal 1129681/1200089 (executing program) 2021/03/02 16:01:39 fetching corpus: 38091, signal 1130209/1200089 (executing program) 2021/03/02 16:01:39 fetching corpus: 38141, signal 1130789/1200089 (executing program) 2021/03/02 16:01:39 fetching corpus: 38191, signal 1131085/1200090 (executing program) 2021/03/02 16:01:39 fetching corpus: 38241, signal 1131472/1200090 (executing program) 2021/03/02 16:01:40 fetching corpus: 38291, signal 1131934/1200090 (executing program) 2021/03/02 16:01:40 fetching corpus: 38341, signal 1132312/1200090 (executing program) 2021/03/02 16:01:40 fetching corpus: 38391, signal 1132612/1200092 (executing program) 2021/03/02 16:01:40 fetching corpus: 38441, signal 1133034/1200092 (executing program) 2021/03/02 16:01:40 fetching corpus: 38491, signal 1133281/1200092 (executing program) 2021/03/02 16:01:40 fetching corpus: 38541, signal 1133596/1200092 (executing program) 2021/03/02 16:01:40 fetching corpus: 38591, signal 1133846/1200092 (executing program) 2021/03/02 16:01:41 fetching corpus: 38641, signal 1134357/1200092 (executing program) [ 194.053536][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.060749][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/02 16:01:41 fetching corpus: 38691, signal 1135022/1200092 (executing program) 2021/03/02 16:01:41 fetching corpus: 38741, signal 1135356/1200092 (executing program) 2021/03/02 16:01:41 fetching corpus: 38791, signal 1136139/1200092 (executing program) 2021/03/02 16:01:41 fetching corpus: 38841, signal 1136451/1200092 (executing program) 2021/03/02 16:01:41 fetching corpus: 38891, signal 1137847/1200092 (executing program) 2021/03/02 16:01:41 fetching corpus: 38941, signal 1138160/1200092 (executing program) 2021/03/02 16:01:42 fetching corpus: 38991, signal 1138616/1200093 (executing program) 2021/03/02 16:01:42 fetching corpus: 39041, signal 1138914/1200093 (executing program) 2021/03/02 16:01:42 fetching corpus: 39091, signal 1139319/1200093 (executing program) 2021/03/02 16:01:42 fetching corpus: 39141, signal 1139793/1200093 (executing program) 2021/03/02 16:01:42 fetching corpus: 39191, signal 1140570/1200093 (executing program) 2021/03/02 16:01:42 fetching corpus: 39241, signal 1140950/1200093 (executing program) 2021/03/02 16:01:42 fetching corpus: 39291, signal 1141299/1200093 (executing program) 2021/03/02 16:01:42 fetching corpus: 39341, signal 1141720/1200093 (executing program) 2021/03/02 16:01:43 fetching corpus: 39391, signal 1142225/1200093 (executing program) 2021/03/02 16:01:43 fetching corpus: 39441, signal 1142461/1200093 (executing program) 2021/03/02 16:01:43 fetching corpus: 39491, signal 1142624/1200093 (executing program) 2021/03/02 16:01:43 fetching corpus: 39541, signal 1142994/1200094 (executing program) 2021/03/02 16:01:43 fetching corpus: 39591, signal 1143314/1200094 (executing program) 2021/03/02 16:01:43 fetching corpus: 39641, signal 1143760/1200095 (executing program) 2021/03/02 16:01:44 fetching corpus: 39691, signal 1144299/1200095 (executing program) 2021/03/02 16:01:44 fetching corpus: 39741, signal 1144611/1200095 (executing program) 2021/03/02 16:01:44 fetching corpus: 39791, signal 1145011/1200095 (executing program) 2021/03/02 16:01:44 fetching corpus: 39841, signal 1145264/1200095 (executing program) 2021/03/02 16:01:44 fetching corpus: 39891, signal 1145513/1200096 (executing program) 2021/03/02 16:01:44 fetching corpus: 39941, signal 1145840/1200096 (executing program) 2021/03/02 16:01:44 fetching corpus: 39991, signal 1146309/1200096 (executing program) 2021/03/02 16:01:44 fetching corpus: 40041, signal 1146761/1200096 (executing program) 2021/03/02 16:01:45 fetching corpus: 40091, signal 1147065/1200096 (executing program) 2021/03/02 16:01:45 fetching corpus: 40141, signal 1147426/1200096 (executing program) 2021/03/02 16:01:45 fetching corpus: 40191, signal 1147716/1200096 (executing program) 2021/03/02 16:01:45 fetching corpus: 40241, signal 1148118/1200096 (executing program) 2021/03/02 16:01:45 fetching corpus: 40291, signal 1148361/1200096 (executing program) 2021/03/02 16:01:45 fetching corpus: 40341, signal 1148614/1200096 (executing program) 2021/03/02 16:01:45 fetching corpus: 40391, signal 1148916/1200096 (executing program) 2021/03/02 16:01:45 fetching corpus: 40441, signal 1149264/1200099 (executing program) 2021/03/02 16:01:46 fetching corpus: 40491, signal 1149645/1200099 (executing program) 2021/03/02 16:01:46 fetching corpus: 40541, signal 1149953/1200101 (executing program) 2021/03/02 16:01:46 fetching corpus: 40591, signal 1150301/1200101 (executing program) 2021/03/02 16:01:46 fetching corpus: 40641, signal 1150699/1200101 (executing program) 2021/03/02 16:01:46 fetching corpus: 40691, signal 1151068/1200101 (executing program) 2021/03/02 16:01:46 fetching corpus: 40741, signal 1151616/1200101 (executing program) 2021/03/02 16:01:46 fetching corpus: 40791, signal 1152767/1200101 (executing program) 2021/03/02 16:01:46 fetching corpus: 40841, signal 1153151/1200102 (executing program) 2021/03/02 16:01:46 fetching corpus: 40891, signal 1153720/1200104 (executing program) 2021/03/02 16:01:47 fetching corpus: 40941, signal 1154038/1200104 (executing program) 2021/03/02 16:01:47 fetching corpus: 40991, signal 1154373/1200104 (executing program) 2021/03/02 16:01:47 fetching corpus: 41041, signal 1154561/1200105 (executing program) 2021/03/02 16:01:47 fetching corpus: 41091, signal 1154814/1200105 (executing program) 2021/03/02 16:01:47 fetching corpus: 41141, signal 1155135/1200105 (executing program) 2021/03/02 16:01:47 fetching corpus: 41191, signal 1155412/1200105 (executing program) 2021/03/02 16:01:47 fetching corpus: 41241, signal 1155821/1200105 (executing program) 2021/03/02 16:01:48 fetching corpus: 41291, signal 1156165/1200105 (executing program) 2021/03/02 16:01:48 fetching corpus: 41341, signal 1156449/1200105 (executing program) 2021/03/02 16:01:48 fetching corpus: 41391, signal 1157004/1200106 (executing program) 2021/03/02 16:01:48 fetching corpus: 41441, signal 1157430/1200106 (executing program) 2021/03/02 16:01:48 fetching corpus: 41491, signal 1157808/1200106 (executing program) 2021/03/02 16:01:48 fetching corpus: 41541, signal 1158181/1200106 (executing program) 2021/03/02 16:01:49 fetching corpus: 41591, signal 1158455/1200106 (executing program) 2021/03/02 16:01:49 fetching corpus: 41641, signal 1158624/1200106 (executing program) 2021/03/02 16:01:49 fetching corpus: 41691, signal 1159243/1200107 (executing program) 2021/03/02 16:01:49 fetching corpus: 41741, signal 1159664/1200111 (executing program) 2021/03/02 16:01:49 fetching corpus: 41791, signal 1159899/1200111 (executing program) 2021/03/02 16:01:49 fetching corpus: 41841, signal 1160259/1200115 (executing program) 2021/03/02 16:01:49 fetching corpus: 41891, signal 1160537/1200115 (executing program) 2021/03/02 16:01:50 fetching corpus: 41941, signal 1160788/1200115 (executing program) 2021/03/02 16:01:50 fetching corpus: 41991, signal 1161067/1200115 (executing program) 2021/03/02 16:01:50 fetching corpus: 42041, signal 1161294/1200115 (executing program) 2021/03/02 16:01:50 fetching corpus: 42091, signal 1161704/1200119 (executing program) 2021/03/02 16:01:50 fetching corpus: 42141, signal 1162060/1200121 (executing program) 2021/03/02 16:01:50 fetching corpus: 42191, signal 1162403/1200121 (executing program) 2021/03/02 16:01:50 fetching corpus: 42241, signal 1162748/1200121 (executing program) 2021/03/02 16:01:50 fetching corpus: 42291, signal 1163180/1200121 (executing program) 2021/03/02 16:01:51 fetching corpus: 42341, signal 1163591/1200122 (executing program) 2021/03/02 16:01:51 fetching corpus: 42391, signal 1164567/1200122 (executing program) 2021/03/02 16:01:51 fetching corpus: 42441, signal 1165154/1200126 (executing program) 2021/03/02 16:01:51 fetching corpus: 42491, signal 1165569/1200126 (executing program) 2021/03/02 16:01:51 fetching corpus: 42541, signal 1165878/1200126 (executing program) 2021/03/02 16:01:51 fetching corpus: 42591, signal 1166478/1200126 (executing program) 2021/03/02 16:01:51 fetching corpus: 42641, signal 1166680/1200126 (executing program) 2021/03/02 16:01:52 fetching corpus: 42691, signal 1167151/1200126 (executing program) 2021/03/02 16:01:52 fetching corpus: 42741, signal 1167518/1200126 (executing program) 2021/03/02 16:01:52 fetching corpus: 42791, signal 1167736/1200126 (executing program) 2021/03/02 16:01:52 fetching corpus: 42841, signal 1167977/1200126 (executing program) 2021/03/02 16:01:52 fetching corpus: 42891, signal 1168305/1200126 (executing program) 2021/03/02 16:01:52 fetching corpus: 42941, signal 1168566/1200126 (executing program) 2021/03/02 16:01:52 fetching corpus: 42991, signal 1169215/1200127 (executing program) 2021/03/02 16:01:52 fetching corpus: 43041, signal 1169455/1200127 (executing program) 2021/03/02 16:01:53 fetching corpus: 43091, signal 1169679/1200127 (executing program) 2021/03/02 16:01:53 fetching corpus: 43141, signal 1170067/1200127 (executing program) 2021/03/02 16:01:53 fetching corpus: 43191, signal 1170281/1200128 (executing program) 2021/03/02 16:01:53 fetching corpus: 43241, signal 1170537/1200131 (executing program) 2021/03/02 16:01:53 fetching corpus: 43291, signal 1171033/1200131 (executing program) 2021/03/02 16:01:53 fetching corpus: 43341, signal 1171430/1200131 (executing program) 2021/03/02 16:01:53 fetching corpus: 43391, signal 1171603/1200131 (executing program) 2021/03/02 16:01:53 fetching corpus: 43441, signal 1171857/1200131 (executing program) 2021/03/02 16:01:54 fetching corpus: 43491, signal 1172077/1200131 (executing program) 2021/03/02 16:01:54 fetching corpus: 43541, signal 1172392/1200132 (executing program) 2021/03/02 16:01:54 fetching corpus: 43591, signal 1172753/1200132 (executing program) 2021/03/02 16:01:54 fetching corpus: 43641, signal 1172935/1200132 (executing program) 2021/03/02 16:01:54 fetching corpus: 43691, signal 1173097/1200132 (executing program) 2021/03/02 16:01:54 fetching corpus: 43741, signal 1173456/1200132 (executing program) 2021/03/02 16:01:54 fetching corpus: 43791, signal 1173655/1200132 (executing program) 2021/03/02 16:01:55 fetching corpus: 43841, signal 1174170/1200132 (executing program) 2021/03/02 16:01:55 fetching corpus: 43891, signal 1174477/1200132 (executing program) 2021/03/02 16:01:55 fetching corpus: 43941, signal 1174929/1200132 (executing program) 2021/03/02 16:01:55 fetching corpus: 43991, signal 1175363/1200132 (executing program) 2021/03/02 16:01:55 fetching corpus: 44041, signal 1175591/1200137 (executing program) 2021/03/02 16:01:55 fetching corpus: 44091, signal 1175982/1200137 (executing program) 2021/03/02 16:01:56 fetching corpus: 44141, signal 1176249/1200137 (executing program) 2021/03/02 16:01:56 fetching corpus: 44191, signal 1176861/1200137 (executing program) 2021/03/02 16:01:56 fetching corpus: 44241, signal 1177138/1200137 (executing program) 2021/03/02 16:01:56 fetching corpus: 44291, signal 1177482/1200137 (executing program) 2021/03/02 16:01:56 fetching corpus: 44341, signal 1178183/1200137 (executing program) 2021/03/02 16:01:56 fetching corpus: 44391, signal 1178527/1200137 (executing program) 2021/03/02 16:01:56 fetching corpus: 44441, signal 1178961/1200137 (executing program) 2021/03/02 16:01:57 fetching corpus: 44491, signal 1179438/1200137 (executing program) 2021/03/02 16:01:57 fetching corpus: 44541, signal 1179747/1200138 (executing program) 2021/03/02 16:01:57 fetching corpus: 44591, signal 1179935/1200147 (executing program) 2021/03/02 16:01:57 fetching corpus: 44641, signal 1180135/1200147 (executing program) 2021/03/02 16:01:57 fetching corpus: 44691, signal 1180643/1200148 (executing program) 2021/03/02 16:01:57 fetching corpus: 44728, signal 1180809/1200149 (executing program) 2021/03/02 16:01:57 fetching corpus: 44729, signal 1180817/1200159 (executing program) 2021/03/02 16:01:57 fetching corpus: 44729, signal 1180817/1200159 (executing program) 2021/03/02 16:01:59 starting 6 fuzzer processes 16:01:59 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x9}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 212.848050][ T37] audit: type=1400 audit(1614700919.928:8): avc: denied { execmem } for pid=8400 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:02:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x14}, 0x200005d4}}, 0x0) 16:02:00 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1147542, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r1, r2, 0x0, 0x800000000035) 16:02:00 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x4}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 16:02:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='mpol=interleave=']) 16:02:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x6c}, {0x6}]}) [ 214.243891][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 214.451679][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 214.723392][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 214.896672][ T8407] IPVS: ftp: loaded support on port[0] = 21 [ 214.928433][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 215.199953][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 215.238816][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 215.365082][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.374679][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.384757][ T8401] device bridge_slave_0 entered promiscuous mode [ 215.397749][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.405281][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.415452][ T8401] device bridge_slave_1 entered promiscuous mode [ 215.544383][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.569478][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.625178][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.634140][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.643828][ T8403] device bridge_slave_0 entered promiscuous mode [ 215.658331][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.667850][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.676833][ T8403] device bridge_slave_1 entered promiscuous mode [ 215.730407][ T8401] team0: Port device team_slave_0 added [ 215.760623][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.774509][ T8401] team0: Port device team_slave_1 added [ 215.784476][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 215.800956][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 215.840748][ T8407] chnl_net:caif_netlink_parms(): no params data found [ 215.863073][ T8403] team0: Port device team_slave_0 added [ 215.870033][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 215.879191][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.906167][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 215.932562][ T8403] team0: Port device team_slave_1 added [ 215.945496][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 215.952888][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 215.995108][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.132260][ T36] Bluetooth: hci0: command 0x0409 tx timeout [ 216.248165][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 216.285511][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.292773][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.320626][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.334235][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.341227][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.368117][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.379756][ T3160] Bluetooth: hci1: command 0x0409 tx timeout [ 216.405972][ T8401] device hsr_slave_0 entered promiscuous mode [ 216.413206][ T8401] device hsr_slave_1 entered promiscuous mode [ 216.437143][ T8568] IPVS: ftp: loaded support on port[0] = 21 [ 216.524877][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.533293][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.543518][ T8405] device bridge_slave_0 entered promiscuous mode [ 216.555920][ T8403] device hsr_slave_0 entered promiscuous mode [ 216.564281][ T8403] device hsr_slave_1 entered promiscuous mode [ 216.571230][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 216.582075][ T8403] Cannot create hsr debugfs directory [ 216.611197][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.618731][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 216.620491][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.634192][ T8405] device bridge_slave_1 entered promiscuous mode [ 216.688833][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.696420][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.706057][ T8407] device bridge_slave_0 entered promiscuous mode [ 216.724875][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.733006][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.740817][ T8407] device bridge_slave_1 entered promiscuous mode [ 216.765083][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.820590][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.861462][ T3160] Bluetooth: hci3: command 0x0409 tx timeout [ 216.869630][ T8407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.928442][ T8407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.939170][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.946496][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.955724][ T8409] device bridge_slave_0 entered promiscuous mode [ 216.980405][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.988877][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.000058][ T8409] device bridge_slave_1 entered promiscuous mode [ 217.037130][ T8405] team0: Port device team_slave_0 added [ 217.079200][ T8405] team0: Port device team_slave_1 added [ 217.128709][ T8407] team0: Port device team_slave_0 added [ 217.150141][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.173705][ T8407] team0: Port device team_slave_1 added [ 217.179882][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 217.217626][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.238959][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.267344][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.286303][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.332239][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.339329][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.368404][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.444882][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.452754][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.480382][ T8407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.495330][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.504223][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.534446][ T8407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.548366][ T8568] chnl_net:caif_netlink_parms(): no params data found [ 217.562552][ T8405] device hsr_slave_0 entered promiscuous mode [ 217.569374][ T8405] device hsr_slave_1 entered promiscuous mode [ 217.578132][ T8405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.586324][ T8405] Cannot create hsr debugfs directory [ 217.595223][ T8409] team0: Port device team_slave_0 added [ 217.616479][ T8409] team0: Port device team_slave_1 added [ 217.737486][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.746023][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.773971][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.788451][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.796700][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.824627][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.838744][ T8401] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 217.862587][ T8407] device hsr_slave_0 entered promiscuous mode [ 217.870501][ T8407] device hsr_slave_1 entered promiscuous mode [ 217.877699][ T8407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 217.885464][ T8407] Cannot create hsr debugfs directory [ 217.915424][ T8401] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 217.980208][ T8401] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 217.990233][ T8401] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 218.028011][ T8409] device hsr_slave_0 entered promiscuous mode [ 218.036228][ T8409] device hsr_slave_1 entered promiscuous mode [ 218.043984][ T8409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.051980][ T8409] Cannot create hsr debugfs directory [ 218.062019][ T9255] Bluetooth: hci5: command 0x0409 tx timeout [ 218.149507][ T8568] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.158796][ T8568] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.167501][ T8568] device bridge_slave_0 entered promiscuous mode [ 218.177430][ T8568] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.185275][ T8568] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.194119][ T8568] device bridge_slave_1 entered promiscuous mode [ 218.212273][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 218.330077][ T8568] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.343230][ T8403] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 218.398094][ T8568] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.430376][ T8403] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 218.451587][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 218.466361][ T8568] team0: Port device team_slave_0 added [ 218.489856][ T8568] team0: Port device team_slave_1 added [ 218.495926][ T8403] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 218.553254][ T8403] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 218.594413][ T8568] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.603751][ T8568] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.633409][ T8568] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.672771][ T8568] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.679780][ T8568] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.708089][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 218.710248][ T8568] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.739430][ T8405] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 218.758419][ T8405] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 218.781336][ T8405] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 218.805114][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.817743][ T8405] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 218.866641][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.890946][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.901351][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.931598][ T3160] Bluetooth: hci3: command 0x041b tx timeout [ 218.940134][ T8568] device hsr_slave_0 entered promiscuous mode [ 218.947600][ T8568] device hsr_slave_1 entered promiscuous mode [ 218.956882][ T8568] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.964956][ T8568] Cannot create hsr debugfs directory [ 218.990038][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.003805][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.016664][ T2957] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.024073][ T2957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.035220][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.044954][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.055462][ T2957] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.062624][ T2957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.102157][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.110533][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.176749][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.187929][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.197646][ T2957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 219.211354][ T8409] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 219.246250][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.262041][ T9255] Bluetooth: hci4: command 0x041b tx timeout [ 219.265987][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 219.280025][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 219.311772][ T8409] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 219.331160][ T8409] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 219.351519][ T8409] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 219.369304][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.431898][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 219.440948][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.493406][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.528208][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.537268][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.547187][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.556314][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.569735][ T8407] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 219.594564][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.606829][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.633970][ T8407] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 219.675673][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 219.685289][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 219.694716][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 219.715005][ T8407] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 219.730065][ T8407] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 219.781526][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.790384][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.800183][ T9587] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.807606][ T9587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.816396][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 219.825502][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 219.834703][ T9587] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.841949][ T9587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.849987][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 219.858418][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 219.874148][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.883112][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 219.891188][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 219.901149][ T9587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 219.911435][ T9587] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.918538][ T9587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.940446][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.987549][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.997328][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.042585][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.061178][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.070409][ T9633] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.077646][ T9633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.090518][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.100085][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.113886][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.124955][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.135490][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.153862][ T9707] Bluetooth: hci5: command 0x041b tx timeout [ 220.176469][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.192269][ T8568] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 220.209923][ T9707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.246591][ T8568] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 220.266322][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 220.288236][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 220.298196][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.302333][ T9640] Bluetooth: hci0: command 0x040f tx timeout [ 220.307724][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.331118][ T8403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 220.344729][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.365650][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.390468][ T8568] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 220.404223][ T8568] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 220.415502][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.430008][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.438989][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.449180][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.459977][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.470216][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.480389][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.490129][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.525559][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.553339][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.562951][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.573142][ T9691] Bluetooth: hci1: command 0x040f tx timeout [ 220.593523][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.626010][ T8401] device veth0_vlan entered promiscuous mode [ 220.640168][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.649631][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 220.659122][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.668220][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.677007][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 220.685780][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 220.696199][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.705455][ T9578] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 220.724537][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.739729][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 220.760998][ T8407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 220.774279][ T9255] Bluetooth: hci2: command 0x040f tx timeout [ 220.787217][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.799586][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.810889][ T9651] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.819345][ T9651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.827551][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.836474][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.845275][ T9651] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.852663][ T9651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.871246][ T8401] device veth1_vlan entered promiscuous mode [ 220.903627][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.915793][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.925150][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.934444][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.944706][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.954117][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.963875][ T3940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.023131][ T9633] Bluetooth: hci3: command 0x040f tx timeout [ 221.030909][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.049418][ T8407] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.060046][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.070461][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.173366][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.183359][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.203286][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.220430][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.229375][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.247781][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.269005][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.279765][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.289644][ T9255] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.297467][ T9255] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.306156][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.316596][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.326174][ T9255] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.333434][ T9255] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.356082][ T9640] Bluetooth: hci4: command 0x040f tx timeout [ 221.393251][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.401099][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.410645][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.420348][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.429532][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.439154][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.447985][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.457374][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.467600][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.477177][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.500416][ T8401] device veth0_macvtap entered promiscuous mode [ 221.524821][ T8568] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.537138][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 221.547940][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 221.557652][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 221.567483][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 221.578524][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.589481][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.598749][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.608456][ T8403] device veth0_vlan entered promiscuous mode [ 221.621108][ T8401] device veth1_macvtap entered promiscuous mode [ 221.639092][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 221.673403][ T8403] device veth1_vlan entered promiscuous mode [ 221.683347][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 221.695027][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 221.703794][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.719072][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.758125][ T8405] device veth0_vlan entered promiscuous mode [ 221.774622][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 221.788169][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.797163][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 221.807275][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.817147][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.826989][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.835379][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 221.845837][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 221.855183][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 221.864682][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 221.884535][ T8568] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.913881][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 221.925228][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 221.933750][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 221.943005][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 221.951230][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.961223][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.971946][ T3160] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.979033][ T3160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.992200][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.016612][ T8405] device veth1_vlan entered promiscuous mode [ 222.028060][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.039505][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.049005][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.058014][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.068049][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.078110][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.088498][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.098527][ T9633] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.105673][ T9633] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.113489][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.129516][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.165734][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.174925][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.185391][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.195370][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.204549][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.223084][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 222.224997][ T8401] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.243745][ T8401] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.253253][ T8401] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.263722][ T8401] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.297304][ T8403] device veth0_macvtap entered promiscuous mode [ 222.313173][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.323214][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.330965][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.342267][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.352520][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.365971][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.376081][ T3160] Bluetooth: hci0: command 0x0419 tx timeout [ 222.401288][ T8405] device veth0_macvtap entered promiscuous mode [ 222.415249][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.424749][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.443224][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.453300][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.463750][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.473928][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.483742][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.498331][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.514573][ T8403] device veth1_macvtap entered promiscuous mode [ 222.526006][ T8405] device veth1_macvtap entered promiscuous mode [ 222.551034][ T8568] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.573185][ T8568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.588626][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.605897][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.617438][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.622873][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 222.637641][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.645378][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.658364][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.735750][ T8407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.765426][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.779119][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.796192][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.812266][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.823364][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.838112][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.852048][ T9640] Bluetooth: hci2: command 0x0419 tx timeout [ 222.862917][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.875280][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.894514][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.909812][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 222.928442][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.942230][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.957963][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.969956][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.983038][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.995059][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.005900][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.016758][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 223.027937][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 223.039905][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.067700][ T8568] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.078890][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.097962][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.132507][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.146106][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.155369][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.166012][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.187098][ T8405] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.205185][ T9640] Bluetooth: hci3: command 0x0419 tx timeout [ 223.216557][ T8405] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.237016][ T8405] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.247277][ T8405] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.271744][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.285179][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.347132][ T8403] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.367119][ T8403] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.379510][ T8403] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.397767][ T8403] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.412329][ T9633] Bluetooth: hci4: command 0x0419 tx timeout [ 223.519989][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.541313][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.556564][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.565336][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.580815][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.620842][ T8409] device veth0_vlan entered promiscuous mode [ 223.653232][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.661271][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.682510][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.705558][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 223.722551][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.734368][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.743876][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.753626][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.810145][ T8407] device veth0_vlan entered promiscuous mode [ 223.834843][ T8409] device veth1_vlan entered promiscuous mode [ 223.919119][ T8407] device veth1_vlan entered promiscuous mode [ 223.940453][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 223.943030][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.958860][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 223.973340][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.985660][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.994088][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.004663][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.014616][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.111005][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.162063][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.202317][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.215092][ T8568] device veth0_vlan entered promiscuous mode [ 224.248668][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.269325][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.290773][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.321087][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.340379][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.376017][ T9633] Bluetooth: hci5: command 0x0419 tx timeout [ 224.400549][ T8409] device veth0_macvtap entered promiscuous mode [ 224.447474][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.477594][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.489039][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.490335][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.499447][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.539657][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.554135][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.563334][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.576852][ T8407] device veth0_macvtap entered promiscuous mode [ 224.617648][ T8568] device veth1_vlan entered promiscuous mode [ 224.636733][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.646211][ T8409] device veth1_macvtap entered promiscuous mode [ 224.660086][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 16:02:11 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x9}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 224.671950][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.685359][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.698624][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.708851][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 224.738510][ T8407] device veth1_macvtap entered promiscuous mode [ 224.777478][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.826806][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.838152][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.884661][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.905852][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.920236][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.933727][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.950085][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.023795][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.048550][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:02:12 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x9}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 225.087795][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.100109][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.112203][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.124125][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.137702][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.150840][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.163552][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.179539][ C0] hrtimer: interrupt took 62721 ns [ 225.201599][ T37] audit: type=1800 audit(1614700932.278:9): pid=9816 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14182 res=0 errno=0 [ 225.208553][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 16:02:12 executing program 2: openat$ppp(0xffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x40000, 0x0) [ 225.266937][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.280205][ T37] audit: type=1800 audit(1614700932.318:10): pid=9820 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14182 res=0 errno=0 [ 225.293687][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:02:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x5, 0x94, &(0x7f0000000100)=""/148, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 225.342456][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.359214][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.380081][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.423595][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.447791][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.475820][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.492720][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.504600][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.517465][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.530495][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.551598][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.574641][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.587770][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.606237][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:02:12 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x9}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 225.622748][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.641602][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.654497][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.666017][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.681524][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.693596][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.708944][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.730259][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.741823][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.762776][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.782426][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.800281][ T8407] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.825991][ T8407] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.881367][ T8407] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.914637][ T8407] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 16:02:13 executing program 1: socket$packet(0x11, 0x2, 0x300) r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000180)=';', 0x1, 0x0, &(0x7f0000000080)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @local}, 0x14) [ 225.981976][ T8409] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.990756][ T8409] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.057556][ T8409] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.091546][ T8409] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.126004][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 226.144012][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:02:13 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@random="43b979be1500", @broadcast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@generic={0x89, 0x2}]}}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) [ 226.273387][ T8568] device veth0_macvtap entered promiscuous mode 16:02:13 executing program 1: unshare(0x800) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000cc0)={&(0x7f0000000b80), 0xc, 0x0}, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_FLAGS={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FLAGS={0xffffff90}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x40}}, 0x0) [ 226.375983][ T8568] device veth1_macvtap entered promiscuous mode 16:02:13 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) accept4$packet(r0, 0x0, 0x0, 0x80c3fb8d1bb139d7) [ 226.524019][ T9858] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.578520][ T9858] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.653098][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.703142][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.755456][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.804164][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.831517][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.853087][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.872223][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.901483][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.921505][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.943952][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.979113][ T8568] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.017756][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.029066][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.060927][ T183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.085162][ T183] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.095523][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.141920][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.153570][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.198412][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.221530][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.241581][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.261558][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.276355][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.293659][ T8568] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 227.315867][ T8568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.392373][ T8568] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.417901][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.463229][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.482011][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.530493][ T8568] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.542478][ T223] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.564786][ T223] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.571636][ T8568] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.583799][ T8568] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.617197][ T8568] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.655035][ T9715] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 227.670582][ T196] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.696322][ T196] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.732372][ T223] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.740839][ T223] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 227.793457][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.803183][ T9640] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 227.977880][ T183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 227.999660][ T183] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.013009][ T9909] tmpfs: Bad value for 'mpol' [ 228.057783][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 228.096374][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.114656][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.147450][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:02:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000280)=@framed={{}, [@func]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:02:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) [ 228.318880][ T37] audit: type=1326 audit(1614700935.398:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=9931 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 16:02:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000003740)) 16:02:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6bf, 0x0, &(0x7f0000000140)) 16:02:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x40, 0xc6, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x40) 16:02:15 executing program 4: syz_emit_ethernet(0x2b, &(0x7f0000000000)={@random="43b979be1500", @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x2000, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x0, 0x0, @dev, "17"}}}}}, 0x0) 16:02:15 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:02:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001480)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000200)='(', 0x1}], 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="2810"], 0x1028}, 0x0) 16:02:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000300)) 16:02:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x89, &(0x7f00000000c0)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:02:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r0, 0x6, 0x22, 0x0, &(0x7f0000000040)) 16:02:15 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @private}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}, 0x0) 16:02:15 executing program 0: unshare(0x40020600) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 16:02:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x18, 0x2, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 16:02:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000000)={0x929, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 16:02:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:02:15 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 16:02:15 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x8, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{}, {0xf}, {0x7}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/211, 0x4c, 0xd3, 0x1}, 0x20) [ 228.875678][ T9964] IPVS: ftp: loaded support on port[0] = 21 16:02:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x4, 0x1, 0x801}, 0x14}}, 0x0) [ 229.005422][ T9980] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 16:02:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000040)) 16:02:16 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:02:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) socket$inet(0x2, 0x2, 0x0) 16:02:16 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @multicast1, {[@rr={0x44, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a72984", 0x0, "5cdac0"}}}}}}, 0x0) [ 229.212542][ T9964] IPVS: ftp: loaded support on port[0] = 21 16:02:16 executing program 3: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @empty}, 0x10) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) socket$inet(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 16:02:16 executing program 0: socket$inet6(0xa, 0xd, 0x0) 16:02:16 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000100)=""/43, 0x2b}], 0x1, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/196, 0xc4}, {0x0}], 0x2, 0x0) 16:02:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000140)=""/166, 0xa6}], 0x2}}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000003300)='batadv\x00', r0) 16:02:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x4, 0x40}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, 0x0, &(0x7f00000000c0)=""/125}, 0x20) 16:02:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') read$FUSE(r0, 0x0, 0x0) 16:02:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000052c0)={0x0, &(0x7f0000005280)=""/54, 0x0, 0x36}, 0x20) 16:02:16 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:02:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) 16:02:16 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000001ec0)='/dev/vcsa#\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000200)='net_prio.ifpriomap\x00', 0x2, 0x0) 16:02:16 executing program 0: setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) fork() 16:02:17 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002100)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:02:17 executing program 3: syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000002bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000002d80), 0x0, &(0x7f0000002dc0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 16:02:17 executing program 1: syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x7, 0x82002) 16:02:17 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f0000000040)) 16:02:17 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(0x0, &(0x7f0000000480)) write(r0, &(0x7f00000001c0), 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x181, 0x401}, &(0x7f0000000440)) 16:02:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001400)={0x0, &(0x7f0000001300)=""/221, 0x0, 0xdd}, 0x20) 16:02:17 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x141) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'rdma'}]}, 0x6) 16:02:17 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) accept(r0, 0x0, 0x0) [ 230.446327][ T37] audit: type=1400 audit(1614700937.528:12): avc: denied { sys_admin } for pid=10070 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 16:02:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x2d, 0x0, &(0x7f0000000100)) 16:02:17 executing program 5: syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) [ 230.514166][T10080] IPVS: ftp: loaded support on port[0] = 21 16:02:17 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000000680)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:02:17 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 16:02:17 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) 16:02:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff5d}}, 0x0) 16:02:17 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') clock_gettime(0x0, &(0x7f0000000280)={0x0}) select(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000080)={0x8}, 0x0, &(0x7f0000000200)={r0}) 16:02:17 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') [ 230.998205][T10074] IPVS: ftp: loaded support on port[0] = 21 16:02:18 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 16:02:18 executing program 2: clock_settime(0xac6d845f681a77a2, 0x0) 16:02:18 executing program 1: syz_open_dev$usbmon(&(0x7f00000005c0)='/dev/usbmon#\x00', 0x0, 0x0) 16:02:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x5, 0x0, 0x0, 0x0, 0xa8}, 0x40) 16:02:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:02:18 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(0x0, &(0x7f0000000480)) write(r0, &(0x7f00000001c0), 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x181, 0x401}, &(0x7f0000000440)) 16:02:18 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(0x0, &(0x7f0000000480)) write(r0, &(0x7f00000001c0), 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x181, 0x401}, &(0x7f0000000440)) 16:02:18 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000680)=""/239, 0x26, 0xef, 0x1}, 0x20) 16:02:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$FUSE(r0, &(0x7f0000004300)={0x2020}, 0x2020) 16:02:18 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 16:02:18 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x3ff80000, 0x0) syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 231.714741][T10175] IPVS: ftp: loaded support on port[0] = 21 16:02:18 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) 16:02:18 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000180)) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 231.908534][T10166] IPVS: ftp: loaded support on port[0] = 21 16:02:19 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x3ff80000, 0x0) syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:02:19 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, 0x0) 16:02:19 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(0x0, &(0x7f0000000480)) write(r0, &(0x7f00000001c0), 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x181, 0x401}, &(0x7f0000000440)) 16:02:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x4, 0x40, 0x4}, 0x40) 16:02:19 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(0x0, &(0x7f0000000480)) write(r0, &(0x7f00000001c0), 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x181, 0x401}, &(0x7f0000000440)) 16:02:19 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x3ff80000, 0x0) syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:02:19 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe5) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:02:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005280)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}], 0x1, 0x0) 16:02:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 232.754271][T10228] IPVS: ftp: loaded support on port[0] = 21 16:02:20 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$usbmon(&(0x7f0000000600)='/dev/usbmon#\x00', 0x3ff80000, 0x0) syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:02:20 executing program 1: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) 16:02:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 16:02:20 executing program 3: read$usbmon(0xffffffffffffffff, 0x0, 0x0) 16:02:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8924, &(0x7f00000007c0)={'wlan0\x00', @ifru_ivalue}) [ 233.496822][T10246] IPVS: ftp: loaded support on port[0] = 21 16:02:20 executing program 2: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(0x0, &(0x7f0000000480)) write(r0, &(0x7f00000001c0), 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x181, 0x401}, &(0x7f0000000440)) 16:02:20 executing program 1: socketpair(0x11, 0x802, 0x6, &(0x7f0000001600)) 16:02:21 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(0x0, &(0x7f0000000480)) write(r0, &(0x7f00000001c0), 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x181, 0x401}, &(0x7f0000000440)) 16:02:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x3ff}, 0x1c) 16:02:21 executing program 3: clock_getres(0x0, &(0x7f0000006100)) 16:02:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) 16:02:21 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 16:02:21 executing program 3: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1774, 0x0, 0x9}) write(0xffffffffffffffff, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142", 0x15) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000440)) 16:02:21 executing program 5: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774, 0x0, 0x9}) write(r0, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142", 0x15) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x401}, 0x0) 16:02:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) [ 234.407791][T10312] IPVS: ftp: loaded support on port[0] = 21 16:02:21 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x541e80, 0x0) [ 234.515934][T10333] IPVS: ftp: loaded support on port[0] = 21 [ 234.739773][T10324] IPVS: ftp: loaded support on port[0] = 21 16:02:22 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 235.093613][T10332] IPVS: ftp: loaded support on port[0] = 21 [ 235.299165][T10330] IPVS: ftp: loaded support on port[0] = 21 [ 235.343000][T10374] IPVS: ftp: loaded support on port[0] = 21 16:02:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') read$FUSE(r0, 0x0, 0x0) 16:02:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') read$FUSE(r0, 0x0, 0x0) 16:02:28 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 16:02:28 executing program 2: clock_gettime(0x3e49fae7bfbdcc7e, 0x0) 16:02:28 executing program 3: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1774, 0x0, 0x9}) write(0xffffffffffffffff, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142", 0x15) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000440)) 16:02:28 executing program 5: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774, 0x0, 0x9}) write(r0, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142", 0x15) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x401}, 0x0) 16:02:28 executing program 4: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774, 0x0, 0x9}) write(r0, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142", 0x15) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x401}, 0x0) 16:02:28 executing program 2: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x3ff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002f40)=[{{&(0x7f0000000080)=@sco={0x1f, @none}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000100)=""/45, 0x2d}, {&(0x7f0000000140)=""/166, 0xa6}, {0x0}], 0x3, &(0x7f0000000400)=""/45, 0x2d}}, {{0x0, 0x0, 0x0}}], 0x2, 0x10000, &(0x7f0000003080)) syz_genetlink_get_family_id$batadv(&(0x7f0000003300)='batadv\x00', r0) 16:02:28 executing program 0: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774}) write(r0, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5", 0x2a) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x181, 0x401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 16:02:29 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) shmdt(0x0) [ 242.257712][T10479] IPVS: ftp: loaded support on port[0] = 21 16:02:29 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 16:02:29 executing program 2: clock_gettime(0x2, &(0x7f00000001c0)) [ 242.581963][T10475] IPVS: ftp: loaded support on port[0] = 21 [ 242.642771][T10481] IPVS: ftp: loaded support on port[0] = 21 [ 242.709429][T10484] IPVS: ftp: loaded support on port[0] = 21 16:02:29 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x228, 0xd8, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x190, 0xffffffff, 0xffffffff, 0x190, 0xffffffff, 0x3, 0x0, {[{{@ip={@remote, @private, 0x0, 0x0, 'hsr0\x00', 'wlan1\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ip={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'xfrm0\x00', 'wlan0\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x81}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x288) [ 242.830070][T10493] IPVS: ftp: loaded support on port[0] = 21 [ 242.942255][T10532] x_tables: duplicate underflow at hook 3 16:02:30 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) 16:02:30 executing program 2: r0 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 16:02:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 16:02:36 executing program 3: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1774, 0x0, 0x9}) write(0xffffffffffffffff, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142", 0x15) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000440)) 16:02:36 executing program 2: timer_create(0x1, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000380), &(0x7f00000003c0)) 16:02:36 executing program 4: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774, 0x0, 0x9}) write(r0, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142", 0x15) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x401}, 0x0) 16:02:36 executing program 5: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774, 0x0, 0x9}) write(r0, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142", 0x15) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x401}, 0x0) 16:02:36 executing program 0: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774}) write(r0, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5", 0x2a) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x181, 0x401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 16:02:36 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x801}, 0x14}}, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 16:02:37 executing program 2: perf_event_open(&(0x7f00000038c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x5) [ 250.236413][T10666] IPVS: ftp: loaded support on port[0] = 21 [ 250.439907][T10671] IPVS: ftp: loaded support on port[0] = 21 [ 250.449964][T10668] IPVS: ftp: loaded support on port[0] = 21 [ 250.462607][T10669] IPVS: ftp: loaded support on port[0] = 21 16:02:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 16:02:37 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 16:02:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 16:02:38 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:02:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) [ 255.494881][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.501488][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 16:02:42 executing program 3: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1774, 0x0, 0x9}) write(0xffffffffffffffff, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142", 0x15) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x8, 0x0, &(0x7f0000000440)) 16:02:42 executing program 1: r0 = gettid() ptrace$poke(0xffffffffffffffff, r0, 0x0, 0x0) 16:02:42 executing program 4: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774, 0x0, 0x9}) write(r0, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142", 0x15) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x401}, 0x0) 16:02:42 executing program 5: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) semctl$SETALL(0x0, 0x0, 0x11, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774, 0x0, 0x9}) write(r0, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142", 0x15) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x8, &(0x7f0000000200)={0x181, 0x401}, 0x0) 16:02:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, 0x0, r0) 16:02:42 executing program 0: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774}) write(r0, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5", 0x2a) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x181, 0x401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, 0x0, 0x0) 16:02:42 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xfffffff7}]}) request_key(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffb) [ 255.999655][T10806] IPVS: ftp: loaded support on port[0] = 21 [ 256.157376][ T37] audit: type=1326 audit(1614700963.238:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10810 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0xffff0000 16:02:43 executing program 2: process_vm_readv(0x0, &(0x7f0000000680)=[{&(0x7f0000000100)=""/45, 0x2d}], 0x1, 0x0, 0x0, 0x0) [ 256.270190][T10809] IPVS: ftp: loaded support on port[0] = 21 [ 256.479307][T10816] IPVS: ftp: loaded support on port[0] = 21 16:02:43 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0xdf513ec75a097f1) 16:02:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect$unix(r0, &(0x7f0000000280)=@abs={0x1}, 0x6e) 16:02:43 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0x0, &(0x7f0000001200)={0x0, "fd3c425c64a09894f6139926ff232a19f5fa4324366f125bf307d5e1213475596fd6940ad6e8d06c76dbb4db7972a4adc339c314323c25ac525f3ac456af7818"}, 0x48, 0xfffffffffffffffa) [ 256.925137][T10820] IPVS: ftp: loaded support on port[0] = 21 16:02:44 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000080)='\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 16:02:44 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x1, &(0x7f00000020c0)=[&(0x7f00002cc000/0x2000)=nil], &(0x7f0000002100), &(0x7f0000002140), 0x0) 16:02:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 257.198108][ T37] audit: type=1326 audit(1614700964.278:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=10862 comm="" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465ef9 code=0x0 16:02:48 executing program 1: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000240)={'wg2\x00'}) 16:02:48 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'syzkaller1\x00', {0x2, 0x0, @remote}}) 16:02:48 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, 0x0) 16:02:48 executing program 4: io_setup(0x4, &(0x7f0000000500)=0x0) io_cancel(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_destroy(r0) 16:02:48 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000040)) 16:02:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) [ 261.708682][ T37] audit: type=1400 audit(1614700968.788:15): avc: denied { create } for pid=10880 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 16:02:48 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:var_t:s0\x00', 0x1b) 16:02:48 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4000, 0x0) [ 261.854994][ T37] audit: type=1400 audit(1614700968.838:16): avc: denied { getattr } for pid=10880 comm="syz-executor.1" path="socket:[35668]" dev="sockfs" ino=35668 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 16:02:49 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:02:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0205649, &(0x7f00000000c0)={0xf000000, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "86f77047"}, 0x0, 0x0, @fd}) 16:02:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 16:02:49 executing program 5: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0xc0045878, 0x0) 16:02:49 executing program 0: socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrlimit(0xf, &(0x7f0000000040)) prlimit64(0xffffffffffffffff, 0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, 0x0, 0x0) capget(&(0x7f0000000300)={0x0, 0xffffffffffffffff}, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x1774}) write(r0, &(0x7f00000001c0)="404ec43457e794f7045891711693219181b9853142326219c21a5843f9e876c84361fbe0513747eb5da5", 0x2a) semget$private(0x0, 0x5, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f00000002c0)=""/15) syz_open_procfs(0x0, &(0x7f00000003c0)='mountinfo\x00') clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0x0, &(0x7f0000000200)={0x181, 0x401}, &(0x7f0000000440)) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 262.039406][ T37] audit: type=1400 audit(1614700969.048:17): avc: denied { create } for pid=10893 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:var_t:s0 tclass=key permissive=1 16:02:49 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept$nfc_llcp(r0, 0x0, 0x0) 16:02:49 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f00000001c0)={0x0, 0x9, 0x0, 0x0, [], [], [], 0x0, 0x0, 0x0, 0x0, "b92751e6e3df8d1c7c02c2586239c556"}) 16:02:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) [ 262.278935][T10914] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 16:02:49 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000100)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 16:02:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000040)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 16:02:49 executing program 5: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 262.541852][T10904] IPVS: ftp: loaded support on port[0] = 21 16:02:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 16:02:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@int={0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x0, 0x0]}}, &(0x7f00000000c0)=""/216, 0x2c, 0xd8, 0x1}, 0x20) 16:02:49 executing program 4: r0 = syz_io_uring_setup(0xb35, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 16:02:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000040)=0x200) 16:02:49 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8924, &(0x7f0000000180)={'wpan4\x00'}) 16:02:50 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 16:02:50 executing program 3: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x9}, &(0x7f0000000240), 0x0) 16:02:50 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0x3, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x0) 16:02:50 executing program 2: r0 = fsopen(&(0x7f0000000000)='vfat\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='/dev/dlm-control\x00', &(0x7f00000000c0)="01", 0x1) 16:02:50 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044dfb, 0x0) 16:02:50 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f00000000c0)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000600)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 16:02:50 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r0, 0x0, &(0x7f0000000280)) 16:02:50 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x2a8, 0x80000000, 0x8, 0x0, 0x0, 0x0, 0x7, 0x5}, &(0x7f0000000040)={0x4, 0x3, 0x10000, 0x0, 0x7, 0x8, 0x10000, 0x4}, &(0x7f0000000080)={0x2, 0xf5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x80]}, 0x8}) write$sndseq(0xffffffffffffffff, 0x0, 0x0) 16:02:50 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:02:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, 0x0, &(0x7f0000000500)) 16:02:50 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x5421, &(0x7f0000000040)={'gre0\x00', @ifru_mtu}) 16:02:50 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x12, 0x1}, 0x14}}, 0x0) 16:02:50 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) 16:02:50 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_raw(r1, &(0x7f0000000100)={0x1d, r2}, 0x10) 16:02:50 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0xffffffffffffffff}) 16:02:50 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB='a'], 0x14}}, 0x0) 16:02:50 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000900)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000940)) 16:02:50 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @loopback}, 0x10) 16:02:50 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0xffffffffffffffff}) 16:02:51 executing program 5: fanotify_mark(0xffffffffffffffff, 0x6, 0x40000038, 0xffffffffffffffff, 0x0) 16:02:51 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 16:02:51 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 16:02:51 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0xffffffffffffffff}) 16:02:51 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f0000000580)={&(0x7f00000005c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @multicast1}}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:semanage_exec_t:s0\x00'}]}, 0x58}}, 0x0) 16:02:51 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "112a04bf"}, 0x0, 0x0, @userptr}) 16:02:53 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "112a04bf"}, 0x0, 0x0, @userptr}) 16:02:53 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000180)={0xffffffffffffffff}) 16:02:53 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x20) 16:02:53 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) 16:02:53 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x80000001, 0x0) read$sequencer(r0, 0x0, 0x0) 16:02:53 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000002c0)={{0x0, 0x7f}, 'port0\x00'}) 16:02:53 executing program 5: socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:02:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="30000000ca81b3"], 0x30}}, 0x0) 16:02:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000009c0), 0x4) 16:02:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0205647, &(0x7f00000000c0)={0xff000000, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "86f77047"}, 0x0, 0x0, @fd}) 16:02:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x7b1}, 0x14}}, 0x0) 16:02:53 executing program 2: write$sndseq(0xffffffffffffffff, 0x0, 0x0) 16:02:53 executing program 5: io_uring_setup(0x34f3, &(0x7f0000000040)={0x0, 0x8a68, 0x3a}) 16:02:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x2}, {0x6}]}) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) 16:02:53 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x5452, 0x0) 16:02:53 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40044591, 0x0) 16:02:53 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 16:02:53 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x21, &(0x7f0000000040), 0x4) [ 266.617053][ T37] audit: type=1326 audit(1614700973.698:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11062 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 16:02:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xab07, 0x0) 16:02:53 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) write$midi(r0, 0x0, 0x0) 16:02:53 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x541b, 0x0) 16:02:53 executing program 2: syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0xfffffffffffffffd, r0) 16:02:53 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x15, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 16:02:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8}]}, 0x24}}, 0x0) 16:02:54 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) write$char_raw(r0, 0x0, 0x4) [ 267.391057][ T37] audit: type=1326 audit(1614700974.468:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=11062 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 16:02:54 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xe, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:02:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x14, r1, 0x301, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 16:02:54 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0x5c5718df420abceb, 0x0) 16:02:54 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000040)) 16:02:54 executing program 5: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x492485, 0x0) 16:02:54 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000d00)={'wpan0\x00'}) sigaltstack(&(0x7f0000ffa000/0x4000)=nil, &(0x7f00000000c0)) 16:02:54 executing program 1: r0 = syz_usbip_server_init(0x0) write$P9_ROPEN(r0, 0x0, 0x3e80) 16:02:54 executing program 3: syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000001a00)=[{&(0x7f0000000440)='\f', 0x20000441, 0x1000}, {&(0x7f0000000a00)='jm', 0x2, 0xfffffffffffffffe}], 0x0, 0x0) 16:02:54 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89b0, &(0x7f0000000040)={'vxcan1\x00'}) 16:02:54 executing program 4: setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0xffffffffffffffbf) 16:02:54 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:02:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x3, 0x0, 0x0, [{}]}]}}, &(0x7f0000000380)=""/215, 0x32, 0xd7, 0x1}, 0x20) [ 267.804403][T11120] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 16:02:54 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) 16:02:54 executing program 2: r0 = socket(0x2c, 0x3, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 16:02:55 executing program 0: mq_open(&(0x7f0000000440)='\\/\x00', 0x0, 0x0, 0x0) 16:02:55 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000940)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)={{0x3f}}) 16:02:55 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCAX25ADDUID(r0, 0x89a0, &(0x7f0000000040)={0x3a, @default}) 16:02:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) [ 268.390795][T11123] loop3: detected capacity change from 0 to 32760 [ 268.421189][T11120] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 16:02:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x18, 0x2, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x4}]}, 0x18}}, 0x0) 16:02:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x4, 0x4, 0x40}, 0x64) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 16:02:55 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000140)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a0a92eb1"}}) 16:02:55 executing program 5: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt(r0, 0x10f, 0x0, 0x0, 0x82) 16:02:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x8, 0x4, 0x4, 0x40, 0x0, 0xffffffffffffffff, 0x0, [0x2]}, 0x40) 16:02:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x8, 0x6}, 0x40) 16:02:55 executing program 1: r0 = socket(0x23, 0x5, 0x0) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 16:02:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2}]}}, &(0x7f00000000c0)=""/216, 0x2a, 0xd8, 0x1}, 0x20) 16:02:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@fwd={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000140)=""/142, 0x27, 0x8e, 0x1}, 0x20) 16:02:55 executing program 5: fsopen(&(0x7f00000000c0)='pipefs\x00', 0x0) 16:02:55 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044dfe, &(0x7f0000000140)) 16:02:55 executing program 1: r0 = socket(0x23, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:02:56 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, r0, 0x10000000) 16:02:56 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)) 16:02:56 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x2}}, 0x20) 16:02:56 executing program 4: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x89a0, 0x0) 16:02:56 executing program 5: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x91) 16:02:56 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, 0x14, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 16:02:56 executing program 0: migrate_pages(0x0, 0x401, 0x0, &(0x7f0000000080)=0x3) 16:02:56 executing program 2: r0 = socket(0x2, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x4, 0x0, 0x11) 16:02:56 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) 16:02:56 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8971, &(0x7f0000000180)={'wpan4\x00'}) 16:02:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x29, 0x0, 0x0) 16:02:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80084504, &(0x7f0000000100)) [ 269.467934][T11191] "syz-executor.5" (11191) uses obsolete ecb(arc4) skcipher 16:02:56 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000280)) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40040, 0x0) 16:02:56 executing program 0: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$kcm(r0, &(0x7f00000007c0)={&(0x7f0000000380)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, 0x0}, 0x0) 16:02:56 executing program 5: prctl$PR_MCE_KILL(0x1c, 0x0, 0x0) 16:02:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x3, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x0, 0x0, 0x2e]}}, &(0x7f00000001c0)=""/226, 0x2d, 0xe2, 0x1}, 0x20) 16:02:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="c7", 0xf0002, r0) 16:02:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80284504, &(0x7f0000000100)) 16:02:56 executing program 2: r0 = socket(0xa, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) 16:02:56 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'gre0\x00', @ifru_mtu}) 16:02:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x5460, 0x0) 16:02:57 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x48, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "1a5ac794fb9337e3596a6f79a64033ec9b656af7050299b3f4f91896a8e4e90bbae01462c1640a16309cae9785"}]}, 0x48}}, 0x0) 16:02:57 executing program 3: r0 = socket(0x15, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 16:02:57 executing program 0: r0 = socket(0xa, 0x2, 0x73) getsockopt$WPAN_WANTLQI(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) 16:02:57 executing program 5: sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(0xffffffffffffffff, 0x0, 0x2c4512daa6ae3fe7) 16:02:57 executing program 2: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f0000000580)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @loopback}}) 16:02:57 executing program 4: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000280)) ioprio_set$pid(0x0, 0x0, 0x2007) 16:02:57 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00', 0xffffffffffffffff) 16:02:57 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$802154_raw(r0, 0x0, 0x0) 16:02:57 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0xa, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "112a04bf"}, 0x0, 0x0, @userptr, 0x2}) 16:02:57 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 16:02:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0045516, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:02:57 executing program 5: r0 = socket(0x25, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x3) 16:02:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 16:02:57 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x270282, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00', 0xffffffffffffffff) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x86000, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000840)='/dev/bsg\x00', 0x400, 0x0) 16:02:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001100)=@deltfilter={0x24}, 0x24}, 0x8}, 0x0) 16:02:57 executing program 4: r0 = socket(0x2, 0x2, 0x73) bind$alg(r0, 0x0, 0x0) 16:02:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0045516, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:02:57 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{}, 'port0\x00'}) 16:02:57 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x8, 0x4, 0x4, 0x40}, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f0000000180)='\x00', r0}, 0x10) 16:02:57 executing program 3: waitid(0x0, 0x0, 0x0, 0x80800002, 0x0) 16:02:57 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000640)={0x54, 0x12, 0x201, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, '\x00\x00\x00\x00'}]}, 0x54}}, 0x0) 16:02:57 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0045516, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:02:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) 16:02:57 executing program 5: io_uring_setup(0x258c, &(0x7f0000000080)={0x0, 0x0, 0x8}) 16:02:57 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, 0x0) 16:02:58 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x6) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc0045516, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:02:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20081, 0x0) write$tun(r0, 0x0, 0x0) 16:02:58 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x5, 0x1, 0x0, "1c55e181db2575c70b6ae60a04edf5efd631c9fd108a9008e26974ca47b54aa4"}) 16:02:58 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40305829, 0x0) 16:02:58 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$WPAN_SECURITY(r0, 0x0, 0x1, 0x0, 0x0) 16:02:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 16:02:58 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) 16:02:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:02:58 executing program 2: io_cancel(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 16:02:58 executing program 0: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40a00, 0x0) 16:02:58 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001280)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) 16:02:58 executing program 4: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x20501) 16:02:58 executing program 3: socketpair(0x1, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:02:58 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x0) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001340)='/dev/nvram\x00', 0x0, 0x0) syz_io_uring_setup(0x443c, &(0x7f0000000200)={0x0, 0x82fc, 0x0, 0x1, 0x1f0}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, 0x0) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) 16:02:58 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, 0x0}) 16:02:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept$packet(r0, 0x0, 0x0) 16:02:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:02:58 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x9, 0x8, [0x0, 0x0]}) 16:02:58 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0xc0045878, 0x0) 16:02:58 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044dfc, &(0x7f0000000140)) 16:02:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x124, 0x1}, 0x40) 16:02:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8923, &(0x7f0000000180)={'wpan1\x00'}) 16:02:58 executing program 3: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) 16:02:58 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 16:02:58 executing program 5: sysfs$2(0x2, 0x8, &(0x7f0000000000)=""/99) 16:02:59 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0205649, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "86f77047"}, 0x0, 0x0, @fd}) 16:02:59 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000640)={0x50, 0x12, 0x201, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4, 0x3}]}, 0x50}}, 0x0) 16:02:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x4, 0x8, 0x7ffffffc}, 0x40) 16:02:59 executing program 4: r0 = socket(0x2, 0x2, 0x73) connect$802154_dgram(r0, &(0x7f0000000000), 0x14) 16:02:59 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 16:02:59 executing program 1: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt(r0, 0x6, 0x0, 0x0, 0x0) 16:02:59 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 16:02:59 executing program 3: socket(0xa, 0x2, 0x73) 16:02:59 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80044584, &(0x7f0000000100)) 16:02:59 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000000)={0x0, 0x9, 0x0}, 0x63) 16:02:59 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000000)={0x3, @bcast}) 16:02:59 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x1f1140, 0x0) 16:02:59 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2ba181, 0x0) 16:03:00 executing program 5: r0 = socket(0x1d, 0x3, 0x1) bind$qrtr(r0, 0x0, 0x0) 16:03:00 executing program 3: io_uring_setup(0x2046, &(0x7f0000000080)={0x0, 0xf3aa, 0x8}) 16:03:00 executing program 0: socket$inet(0x2, 0x0, 0x200) 16:03:00 executing program 1: bpf$BPF_BTF_LOAD(0x14, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=""/216, 0x0, 0xd8}, 0x20) 16:03:00 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:03:00 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 16:03:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], r1}, 0x40) 16:03:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xae03, 0x0) 16:03:00 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000080)={{0x2, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 16:03:00 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) select(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000180)) 16:03:00 executing program 1: getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) 16:03:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000840)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, 0x34d}) 16:03:00 executing program 5: io_setup(0x4, &(0x7f0000000500)=0x0) io_destroy(r0) [ 273.360357][T11393] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:03:00 executing program 3: socketpair(0x1e, 0x805, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 16:03:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001100)=@deltfilter={0x23, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) 16:03:00 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getstat={0xe0, 0x10, 0x1, 0x0, 0x0, {{'drbg_nopr_ctr_aes192\x00'}, [0x2d]}}, 0xe0}}, 0x0) 16:03:00 executing program 4: prctl$PR_MCE_KILL(0x15, 0x0, 0x0) 16:03:00 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000040)={'gre0\x00', @ifru_mtu}) 16:03:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) io_setup(0x16e, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0}]) 16:03:00 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280)='nl802154\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 16:03:00 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 16:03:00 executing program 4: r0 = socket(0xa, 0x3, 0xd0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 16:03:00 executing program 5: r0 = socket(0x15, 0x5, 0x0) getpeername$ax25(r0, 0x0, 0x0) 16:03:01 executing program 1: r0 = socket(0x2a, 0x2, 0x0) bind$pptp(r0, 0x0, 0x0) 16:03:01 executing program 0: getgroups(0x1, &(0x7f0000000100)=[0xffffffffffffffff]) 16:03:01 executing program 3: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) pipe2$9p(&(0x7f0000000280), 0x0) 16:03:01 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r0}) 16:03:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x400448dd, 0x0) 16:03:01 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xfc}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 16:03:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000001000000000000000010000850000000000000000020000000000008000000000ca"], &(0x7f0000000000)=""/161, 0x52, 0xa1, 0x8}, 0x20) 16:03:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0xf0ff7f) 16:03:01 executing program 0: syz_io_uring_setup(0x87c, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x3d}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 16:03:01 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 16:03:01 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x1100, 0x480, 0x0, 0x0) [ 274.302334][T11455] BPF: (anon) type_id=2 bitfield_size=128 bits_offset=0 [ 274.320674][T11455] BPF: [ 274.334640][T11455] BPF:Invalid member bitfield_size 16:03:01 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x301000, 0x0) [ 274.364469][T11455] BPF: [ 274.364469][T11455] 16:03:01 executing program 2: syz_io_uring_setup(0x3161, &(0x7f0000000580), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, &(0x7f0000000640)) 16:03:01 executing program 0: io_setup(0x4, &(0x7f0000000500)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3, r2}]) 16:03:01 executing program 4: mmap$snddsp_control(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x0, 0x4148030, 0xffffffffffffffff, 0x83000000) 16:03:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000001000000000000000010000850000000000000000020000000000008000000000ca"], &(0x7f0000000000)=""/161, 0x52, 0xa1, 0x8}, 0x20) [ 274.532036][T10460] usb 6-1: new high-speed USB device number 2 using dummy_hcd 16:03:01 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)={0x0, 0x3938700}, 0x0) [ 274.644635][T11480] BPF: (anon) type_id=2 bitfield_size=128 bits_offset=0 [ 274.677593][T11480] BPF: [ 274.689525][T11480] BPF:Invalid member bitfield_size [ 274.733409][T11480] BPF: [ 274.733409][T11480] [ 274.782057][T10460] usb 6-1: Using ep0 maxpacket: 8 [ 274.922858][T10460] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 275.102857][T10460] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 275.116677][T10460] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 275.135571][T10460] usb 6-1: Product: syz [ 275.139887][T10460] usb 6-1: Manufacturer: syz [ 275.151152][T10460] usb 6-1: SerialNumber: syz [ 275.491576][T10460] usb 6-1: USB disconnect, device number 2 [ 276.212027][ T9715] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 276.451960][ T9715] usb 6-1: Using ep0 maxpacket: 8 [ 276.572806][ T9715] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 276.743941][ T9715] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 276.753197][ T9715] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 276.761495][ T9715] usb 6-1: Product: syz [ 276.767766][ T9715] usb 6-1: Manufacturer: syz [ 276.773292][ T9715] usb 6-1: SerialNumber: syz 16:03:04 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xfc}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 16:03:04 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@getstat={0xe0, 0x10, 0x1, 0x0, 0x0, {{'drbg_nopr_ctr_aes192\x00'}, [0x3]}}, 0xe0}}, 0x0) 16:03:04 executing program 2: r0 = syz_open_dev$binderN(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x4018620d, 0x0) 16:03:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 16:03:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000001000000000000000010000850000000000000000020000000000008000000000ca"], &(0x7f0000000000)=""/161, 0x52, 0xa1, 0x8}, 0x20) 16:03:04 executing program 1: r0 = syz_io_uring_setup(0x2e43, &(0x7f00000008c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) [ 277.082101][ T9715] usb 6-1: USB disconnect, device number 3 [ 277.136466][T11521] BPF: (anon) type_id=2 bitfield_size=128 bits_offset=0 [ 277.168569][T11528] binder: 11513:11528 ioctl 4018620d 0 returned -22 [ 277.171202][T11521] BPF: [ 277.197937][T11521] BPF:Invalid member bitfield_size 16:03:04 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405515, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 277.229514][T11521] BPF: [ 277.229514][T11521] 16:03:04 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "26ac5c6c"}}) 16:03:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8929, &(0x7f0000000180)={'wpan4\x00'}) 16:03:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000007000000000000000000000001050000001000000000000000010000850000000000000000020000000000008000000000ca"], &(0x7f0000000000)=""/161, 0x52, 0xa1, 0x8}, 0x20) 16:03:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x4f) 16:03:04 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x84000, 0x0) [ 277.514373][T11549] BPF: (anon) type_id=2 bitfield_size=128 bits_offset=0 [ 277.548128][T11549] BPF: [ 277.559375][T11549] BPF:Invalid member bitfield_size [ 277.572035][ T9715] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 277.584994][T11549] BPF: [ 277.584994][T11549] [ 277.832134][ T9715] usb 6-1: Using ep0 maxpacket: 8 [ 277.969966][ T9715] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 278.162855][ T9715] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 278.173465][ T9715] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 278.182869][ T9715] usb 6-1: Product: syz [ 278.187774][ T9715] usb 6-1: Manufacturer: syz [ 278.193098][ T9715] usb 6-1: SerialNumber: syz [ 278.475945][ T9715] usb 6-1: USB disconnect, device number 4 16:03:06 executing program 4: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xc0000900, &(0x7f0000000480), 0x0, &(0x7f0000000180), &(0x7f00000001c0)) futex(&(0x7f0000000200), 0x5, 0x0, 0x0, &(0x7f0000000280), 0xffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0xb426]}, 0x8) socket$inet6_sctp(0xa, 0x0, 0x84) 16:03:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r2, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 16:03:06 executing program 1: pipe2$9p(0x0, 0xc4000) 16:03:06 executing program 3: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x0, &(0x7f00000009c0)) 16:03:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) 16:03:06 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xfc}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) [ 279.028514][T11576] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 279.041586][T11575] IPVS: ftp: loaded support on port[0] = 21 [ 279.126649][T11579] hfs: can't find a HFS filesystem on dev loop3 16:03:06 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000240)=[{&(0x7f0000000080)=""/140, 0x8c}], 0x1, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/164, 0xa4}, {0x0}], 0x2, 0x0) 16:03:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:03:06 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x30, 0xffffffffffffffff, 0x10000000) 16:03:06 executing program 3: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 279.372874][T11586] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 279.389097][T11576] IPVS: ftp: loaded support on port[0] = 21 [ 279.401942][T10460] usb 6-1: new high-speed USB device number 5 using dummy_hcd 16:03:06 executing program 1: futex(&(0x7f0000000040), 0x3, 0x0, 0x0, &(0x7f00000000c0), 0x0) 16:03:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f00000000c0)={'syztnl1\x00', 0x0}) [ 279.539599][T11581] loop2: detected capacity change from 0 to 2 16:03:06 executing program 4: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xc0000900, &(0x7f0000000480), 0x0, &(0x7f0000000180), &(0x7f00000001c0)) futex(&(0x7f0000000200), 0x5, 0x0, 0x0, &(0x7f0000000280), 0xffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0xb426]}, 0x8) socket$inet6_sctp(0xa, 0x0, 0x84) [ 279.672246][T10460] usb 6-1: Using ep0 maxpacket: 8 [ 279.814735][T10460] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 279.836640][T11660] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 279.860449][T11659] IPVS: ftp: loaded support on port[0] = 21 [ 279.906842][T11581] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 279.984603][T11581] romfs: Mounting image 'rom 5f663c08' through the block layer [ 280.033657][T10460] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 280.062703][T10460] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.092013][T10460] usb 6-1: Product: syz [ 280.097474][T10460] usb 6-1: Manufacturer: syz [ 280.112003][T10460] usb 6-1: SerialNumber: syz [ 280.463570][T10460] usb 6-1: USB disconnect, device number 5 16:03:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r2, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 16:03:07 executing program 3: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xc0000900, &(0x7f0000000480), 0x0, &(0x7f0000000180), &(0x7f00000001c0)) futex(&(0x7f0000000200), 0x5, 0x0, 0x0, &(0x7f0000000280), 0xffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0xb426]}, 0x8) socket$inet6_sctp(0xa, 0x0, 0x84) 16:03:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 16:03:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x29) [ 280.596303][T11701] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 280.633554][T11700] IPVS: ftp: loaded support on port[0] = 21 16:03:08 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0xfc}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 16:03:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000240)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000280)={{0xa, 0x0, 0x0, 0x0, 'syz0\x00'}}) 16:03:08 executing program 4: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xc0000900, &(0x7f0000000480), 0x0, &(0x7f0000000180), &(0x7f00000001c0)) futex(&(0x7f0000000200), 0x5, 0x0, 0x0, &(0x7f0000000280), 0xffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0xb426]}, 0x8) socket$inet6_sctp(0xa, 0x0, 0x84) 16:03:08 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x1, @raw_data="39f1ebca9ba59707a93824cad74a5fcd4e6326246e2316b56f47ed4fdc67abd3a3f1c64b8d99dbe56104d5a6dfe6eb91fe804e64c1dea2a5a6acd3c0264bb6211c111470200ebd6f61060fe3dc357e8ae97238a0235cd0f8807c86e96e0252bf7bf633dcb8ed717c2e912813f303f55a542a1dabf3ed5c32c7ea37369764635a383dfe2bbf66ae8f82b31193d55cb2cd9290a1889610b19d9819f1f88e5ef3782b5588b56deec11849b49a56c0bac91881ea0aaf2c048d853d1d7b166daaa0e8991db46a0ad615ae"}) 16:03:08 executing program 3: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xc0000900, &(0x7f0000000480), 0x0, &(0x7f0000000180), &(0x7f00000001c0)) futex(&(0x7f0000000200), 0x5, 0x0, 0x0, &(0x7f0000000280), 0xffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0xb426]}, 0x8) socket$inet6_sctp(0xa, 0x0, 0x84) [ 281.137561][T11744] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 281.149723][T11745] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 281.163459][T11743] IPVS: ftp: loaded support on port[0] = 21 [ 281.171212][T11742] IPVS: ftp: loaded support on port[0] = 21 16:03:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @private2, @dev}}) 16:03:08 executing program 1: openat$drirender128(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dri/renderD128\x00', 0x0, 0x0) 16:03:08 executing program 0: ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) [ 281.502119][ T9715] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 281.751988][ T9715] usb 6-1: Using ep0 maxpacket: 8 [ 281.872995][ T9715] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 282.038014][T11711] loop2: detected capacity change from 0 to 2 [ 282.063185][ T9715] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 282.099151][ T9715] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.102695][T11711] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 282.125255][T11711] romfs: Mounting image 'rom 5f663c08' through the block layer [ 282.154987][ T9715] usb 6-1: Product: syz 16:03:09 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r2, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 16:03:09 executing program 1: socketpair(0x1d, 0x0, 0x7, &(0x7f0000000180)) 16:03:09 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a467180e"}}) [ 282.205001][ T9715] usb 6-1: Manufacturer: syz [ 282.216646][ T9715] usb 6-1: SerialNumber: syz 16:03:09 executing program 0: socketpair(0x6, 0x0, 0x0, &(0x7f0000000fc0)) [ 282.659205][ T9715] usb 6-1: USB disconnect, device number 6 16:03:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) 16:03:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 285.437891][T11840] loop2: detected capacity change from 0 to 2 [ 285.653892][T11840] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 285.703247][T11840] romfs: Mounting image 'rom 5f663c08' through the block layer 16:03:13 executing program 4: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xc0000900, &(0x7f0000000480), 0x0, &(0x7f0000000180), &(0x7f00000001c0)) futex(&(0x7f0000000200), 0x5, 0x0, 0x0, &(0x7f0000000280), 0xffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0xb426]}, 0x8) socket$inet6_sctp(0xa, 0x0, 0x84) 16:03:13 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2042, 0x0) 16:03:13 executing program 3: clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xc0000900, &(0x7f0000000480), 0x0, &(0x7f0000000180), &(0x7f00000001c0)) futex(&(0x7f0000000200), 0x5, 0x0, 0x0, &(0x7f0000000280), 0xffffffff) r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO(0xffffffffffffffff, 0xc0389424, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000040)={0x0, 0x3938700}, &(0x7f0000000080)={[0xb426]}, 0x8) socket$inet6_sctp(0xa, 0x0, 0x84) 16:03:13 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x88, 0x4, 0x0, 0x0) 16:03:13 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002500)='/proc/capi/capi20ncci\x00', 0x0, 0x0) syz_io_uring_setup(0x6011, &(0x7f0000000300)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240), &(0x7f0000000380)) 16:03:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000010000)="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", 0x400}], 0x0, &(0x7f0000000900)=ANY=[]) openat(r2, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 16:03:13 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000002500)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000003, 0x12, r0, 0x10000000) [ 286.418666][ T37] audit: type=1400 audit(1614700993.498:20): avc: denied { write } for pid=11871 comm="syz-executor.1" name="net" dev="proc" ino=37862 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 16:03:13 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x2, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000440)=""/158, 0x9e}], 0x1) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = getpid() tkill(r2, 0x1000000000015) [ 286.549938][T11886] futex_wake_op: syz-executor.3 tries to shift op by -1; fix this program [ 286.549948][T11885] futex_wake_op: syz-executor.4 tries to shift op by -1; fix this program [ 286.585871][T11884] IPVS: ftp: loaded support on port[0] = 21 16:03:13 executing program 1: ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000000)) pkey_mprotect(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3, 0xffffffffffffffff) [ 286.593110][ T37] audit: type=1400 audit(1614700993.538:21): avc: denied { add_name } for pid=11871 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dir permissive=1 [ 286.594579][T11883] IPVS: ftp: loaded support on port[0] = 21 [ 286.730570][ T37] audit: type=1400 audit(1614700993.538:22): avc: denied { create } for pid=11871 comm="syz-executor.1" name="pfkey" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 16:03:13 executing program 5: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfffffffc}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x20}]}, 0x34}, 0x1, 0x0, 0x0, 0x11}, 0x800) socketpair(0x2, 0x80000, 0x6, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x2c, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x100}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48}, 0x0) socketpair(0x1d, 0x800, 0x8, &(0x7f0000001900)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000001980)='fou\x00', r1) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000001a80)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001a40)={&(0x7f00000019c0)={0x54, r3, 0x400, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PEER_V6={0x14, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x80) ioctl$DRM_IOCTL_DROP_MASTER(0xffffffffffffffff, 0x641f) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000001c40)={0x14, &(0x7f0000001ac0)={0x40, 0x21, 0xfb, {0xfb, 0x21, "c3eaac3b09c9e29c90a5a6493419337c66392d5b0f0e996e70d9e30d18e1f860a9d5549a44a17c16804db6a4fec5a952a00d74b0e66bfdd819047c5a142b02af6b3f5cf6f26198aa0ab9a00ad1e36c016a87b1a5f8f07e112a255e7e52be227dc9af49d1145da78a3bf9bdb1f788a82b153ac0820554f81003df53b65ed8d2effb132d5f54c11752ca29598e7c40f500c7ffd5442cba3daace722cad464d5759b87cf213cdfc6fd464a4748b6bd488a4a0404e75ae6f59f1a4f78df397748582f6dedb257afe005ce06ce2775b000ce6bce92a5d45afd0615d13266b768b8c925059ab24ca16c1adda7f6869ddb745d21a357833c3c1b79f63"}}, &(0x7f0000001c00)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000001dc0)={0x1c, &(0x7f0000001c80)={0x20, 0x30, 0x8b, "b74610dbad0a13b97703d4aac769938dda6f1aefa11241d132c7450cd425406de789d4a77523eb0c2236ab8b2696fe36b381a674f00ba5926eb929f88056db2900e5db0df7e6a7de043cdfbb5bde66ef611a4bc8944b661a7006dcd6f799d5e916a3e9a1baa2c4e4d0a9f566242e11adc92f058e2c9d451b1cf6986194aa0443b7519043730ca0b6608d4a"}, &(0x7f0000001d40)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000001d80)={0x0, 0x8, 0x1, 0x7f}}) sendmsg$BATADV_CMD_GET_HARDIF(r1, &(0x7f0000001ec0)={&(0x7f0000001e00)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x3c, 0x0, 0x209, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x3}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x80}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000000}, 0x804) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000002000)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f40)={0x48, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={[], 0x1b}}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x401}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffffdfd}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4004) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000002140)={&(0x7f0000002040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002100)={&(0x7f0000002080)={0x44, 0x0, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffff000}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x4048091}, 0x0) syz_io_uring_setup(0x77ca, &(0x7f0000002180)={0x0, 0xca69, 0x1, 0x1, 0x3ca}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000002200), &(0x7f0000002240)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000002280)={'batadv0\x00'}) socketpair(0x29, 0x3, 0x8, &(0x7f0000002680)) 16:03:14 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x10e00}, {&(0x7f00000002c0)="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", 0x28c, 0xe6}], 0x0, &(0x7f0000002500)=ANY=[@ANYBLOB="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"]) syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000002240)='./file0/file0\x00', 0xdb9b, 0x5, &(0x7f0000003880)=[{&(0x7f0000002280)="50acab973efb8748ddb141318e3c7e17d8de9be1edc05725060d380a0c3c97ad787cad41d4676a646657bc", 0x2b, 0x4}, {&(0x7f0000002780)="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", 0xf40, 0x7}, {&(0x7f0000002380)="462528fe6f7c2c4b", 0x8, 0x1}, {&(0x7f0000003780)="61b974b9bee1d30441548b494d59d211fcb1ed2e89a0259ccac26c0ac0949620590cfe90dcd911a195315bbf6a72a06f4e834a22b73caa8596dbd456d95d545e34c248d03d166889699da9fc041246ae5452a061619f46f1403cd00f5b6b54f0c5fb6a8cd1ebdc96086d42b7900b8b830d69e0d4297ee48068bd7e46f300a631536474b584ac469d46746686eba92dcb83ec73b4a9f6b02ce2aae29a22bfa2fa205f72ba2267b04bd0028e2877", 0xad, 0x6}, {&(0x7f0000002440)="019e1a5dd6538b455b96e53daa14613d76b590709d30bc052468c730c877e75861feb4583f4f1d1e2f94a6c16bb708ae4cc2b2917cd97afe80bcb4d214a4217039fae8c718c508e16eea9b033056292cafa71776176068b8077fb3f6999ae4a936686f7827e54365f28d1954e04b25f386c3e35a8ee5d3831e65d933089cfbcbc305821404", 0x85, 0x9}], 0x4000, &(0x7f0000003940)={[{@shortname_mixed='shortname=mixed'}, {@utf8no='utf8=0'}], [{@dont_measure='dont_measure'}]}) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000080)='./file0/file0\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') dup(r0) read$FUSE(r2, &(0x7f0000008340)={0x2020}, 0x2020) mkdirat(r2, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') 16:03:14 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040000c00", 0x22, 0x4e0}, {&(0x7f0000000080)="030000000400", 0x6, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {0x0}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013500)}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000", 0x12, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a090000000000", 0x14, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x80fe) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x4, 0x9, 0xfa, 0x3, 0x0, 0x1, 0x100a0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext={0x0, 0x8001}, 0x110, 0x1, 0x0, 0x4, 0x0, 0x53a}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1a000, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='io.stat\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='security.capability\x00', 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e21, 0x3f, @private0={0xfc, 0x0, [], 0x1}, 0x7}, 0x1c) umount2(&(0x7f0000000180)='./file0\x00', 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20004000, &(0x7f0000000680)={0xa, 0x2, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000001}, 0x1c) openat$incfs(r0, 0x0, 0x0, 0x79c5a364acf73fc8) [ 287.171358][T11953] loop3: detected capacity change from 0 to 4096 16:03:14 executing program 4: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000000400", 0x6, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xdc3, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f0000000000000400800000", 0x1f, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013500)}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a09000000000006ca", 0x16, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg(r1, &(0x7f0000002cc0), 0x1a3, 0x80fe) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_config_ext={0x8, 0x9}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1a000, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='io.stat\x00', 0x0, 0x0) connect$inet6(r2, &(0x7f0000000380)={0xa, 0x4e21, 0x3f, @private0={0xfc, 0x0, [], 0x1}, 0x7}, 0x1c) umount2(&(0x7f0000000180)='./file0\x00', 0x1) openat$incfs(r0, 0x0, 0x0, 0x79c5a364acf73fc8) [ 287.322747][T11877] loop2: detected capacity change from 0 to 2 [ 287.334609][T11957] loop1: detected capacity change from 0 to 109 [ 287.369790][T11953] Quota error (device loop3): v2_read_file_info: Free block number too big (0 >= 0). [ 287.453706][T11877] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 287.471318][T11953] EXT4-fs warning (device loop3): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 287.488389][T11968] loop4: detected capacity change from 0 to 4096 [ 287.488427][T11877] romfs: Mounting image 'rom 5f663c08' through the block layer [ 287.558599][T11953] EXT4-fs (loop3): mount failed [ 287.716823][T11952] loop1: detected capacity change from 0 to 270 [ 287.729943][T11968] Quota error (device loop4): v2_read_file_info: Number of blocks too big for quota file size (52959232 > 6144). 16:03:14 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000080)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}], 0x0, &(0x7f0000001700)=ANY=[]) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r2, 0x7, r1, 0x2) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={{r1}, 0x0, 0x0, 0x5}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 16:03:14 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000700)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "234e17de83e6db48d552cd4b0d3b68f79f35b8e176201d60c45360517f3951d2677c5f93eb0339e233cb75e590b75b35b3e13a8420f646b75fe9533f481da5abc74dccc8d6de82b68f74eda5bd484fbfc606db3cb213f5cdff73b454c4477f88fd2e792d13742d7bf56f157877c4620ad1b9d3a628f07750378b513620c186a470b0c45f0f80df6c429b2b5848f3135b205010dc42bb7be4a17e14b13fb85a919fe47deacb748803a4cfd57627fabedd8eb66b16066d6147b3ec56fa7e3528a56ab84c96c27971a34551a0247ae4b1a8f3e554be6f6b1e375a289e08b0c637fd4e44d0c3cf1d08e57d6999abbe3ede8bb09c70a5b4764993f2bb9ec055c38b52c676f8cb7ec324e60b0b3c51b6d0071c22ab8d88edc16d35badc1fcc8a7512a9920f9d5a248964f0e9ac47e089ef1af5007ae552d03302a936073e18b55d70268c34041f4670e5712569acf200b07ceb6e898414eca8f038eb31c479dc29ad6d6142577c1efe380e92596f567f55349a6a42926039cb2dbdeaa9470b288c77545568c92e88eabe3abd68939f291a0e00fc9eb2e9becee2e92bf7ad09b3a910238bd80970ff93be769d0875da50d6c37ebffe1e56cb12c6ab0fc624b33ec09fb446d22b94e74d99218250f2ec39ec8ce4b306ff6fd97c464a5a15ef99128f639fb46211f0aea886e3f3a2ffe148310f67351bd306b8fcc7d350ec5911cd3cca17568445780e701139fbcf0aca84a84f43ec3a01c68fd324062a6e0f21244f4e12e58036c67d4b76306c4a28e152bde073d588f49d8e8f8ae39cb7c3ce221392a4730af208b929920c84437947990469de622373a746dda8173378eeddb52456a03a856707fac8f1c68ab87cd2b544204da31a24cd9c3c5ffd61f2aaee8fd0289c17c9d67d6472ae60895f8ed7c383c22a358fece925cfa11d2410a7dcbccec5d64dc96689c84185725d199c6b510368d7296615bb83f460bee9525c3a21cf5ec1ad382b31caf98ebb1b243e9b78a1ca706e197953855f9dd0acd48712aec090fd9578660ef0b9e988e5856e378d25ea84f0c43f54ab298d276108533f99a2c2ae4cb2069e7a41ff6ba32662810c8c1a59cec29b4be570b8c52652c988ffac4ebafb39d0c43f00776a57ca928a06d5f841f73a3ea6319b83d0590a52d9a789ba2eb8a64bc4bb9774074c3562810d009f4241e3afa67e03bc85c82204cf0b24572f555beef26b6bc3b32370caa5aebd41794bc70e55c968fdaba2aa840647c7eeb35c40744957012c49a9a8d334dea9c62916fc1ba6b1661ce467c778443533aa4e5f3aaf33590a41c686d002a88c39ba3460d1dd5332b87970a322927895ff71ca1a81e233babc03f21758a8dc90566ac9033f9964fdf7b7786562306628eff520d93748023d43995a394073b02cbcc08c9b486224ddd2a21480938f21e19e48755df9353ee86a9f2a30d7e2a3155d2182ac6a08d2b041ec0f32c7d9a042ab40602cf95783987f913a16183e03748b9101c1fba9aa40864bd17f4764a4196a75ada3092bec4fb87e777258ec9b0ab7f1f04a8bac04c0826ac4f3a64730bed718f6c7865bbd16903db855d3ec88775b67436956217ec68f72ed213292eff5fccf27fa818e8ba13f986af5cb8cd6c3283bc43c51de02d8e2e4c9006d77f647704e39330804d5cf4373a027e10f11499e120d71d3e2f6100222743f75aeb8cde3d9f4bac7d9d81b237e04291ff448bdb54d14e43f4f7f6f1ab964e5c24637acb8f28192d9bdfdd7ac5841d8f43af3eaea1a2bb0c6206dd1df60bd6ae11c307ff2930e5601d12a656345ff2d1cffe025497572db72b5b9334928897c8d120373741ecebad79cd3cb3efd0833706351420c1bae7aa54ddce236503e0e9d2becc30589267a27099963290f3057ee7ef2c904ef6572e25dd616dce0e07fc697863ecd653da250292746c0ee0deb552753bcd931e7b863d2412dce55630a1f5cec35c515637d3a1a617e3df9cab8b4bc98c4ed3dc6613928c027240ff27548a4345f7e56f36a881699994cea31fe63ef84f6e7b38f1ce2ae83d98cc93cc32cb01b36a0ce676860c64e62d3b645e50a1a5d760e5d24bcc91da34019cf21afad263c10ac69aa555888a6819c63630db9f725e173e2087dae806e63f390c00850386f27953979665ff97a7813a5e78e6d89a9693927f3e0335503e2dfd3e822c09594e0961490f3bea67075363b40e12469a359dd3d220e543b9acb83b7626b63d78b41372df5e6c3a88b1f7b90897e824e57a98492246edc4be76c063e8fc4e6105f9011794c5ea7214641b60611b8616aade45f5012a8ab23da6932cf20d4c4f669fefc395de10fe66ac0bf096b7c4822d178c6c6d65e26e55be7ca0f79111d58d603399ae1cf8c267779a69b824a61e3afeb506ea07e178dd71c0311ddd74594ad5c0fdd7a1578a0c51317441e0fafb428769de438be8ade8cddd4c1d87877f90f59463557a64a55bee2d984c5ec3b84ea644b70a5fc335b6089656564d084b03f962fac151182844fb2d794b8a11862810e3aa2aa4c4956097d9b87e55c3d26568c422ee1bbba0c702761e4fc081609534a2daaf9cf423e168b2f9b2103285c165c4c5ed0fccb51134623c48f56a557c2765b63ddbb06307a6a8039fb6b9bb2cd4a3d92e8264006b14ab1066cacc3c735a9058455bf1461558f6a3f839eca65dd22022e0ae9447fee19663b0391371638761aabb4022eebc8a011fd1709a735e6d601ed41fe68bf4885f7fb66678f0f22daf29e0cc42d633c5359861b48"}, 0x811) [ 287.861978][T11968] EXT4-fs warning (device loop4): ext4_enable_quotas:6437: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. 16:03:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r0 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x444000}, 0xc, &(0x7f0000000400)={&(0x7f0000000f00)=ANY=[], 0xdc}}, 0x4000040) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "4d2e4f0824aa7a5d094bd87759abb9067f9de6613d2ca8b3e2151bb3b569dd7459b38757d161b81108c2963fc90f17e9704b125df4ed7ed2a5a5f136ee7b31df", 0x20}, 0x48, 0xfffffffffffffffc) modify_ldt$write(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000026c0)={0x19, 0xa, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}, @map_val={0x18, 0x9}, @generic={0x0, 0x2, 0x0, 0x0, 0x3}, @alu={0x0, 0x0, 0xd, 0x9, 0x3}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000000400)='GPL\x00', 0xfffff922, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x0, 0x8}, 0x10}, 0x78) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x1) syz_emit_ethernet(0x2a, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x10}, {}, {r0, 0x5ca}, {0xffffffffffffffff, 0x80a8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x692a90c96d979f98}], 0x7, &(0x7f0000000300), &(0x7f0000000e40)={[0x2]}, 0x8) [ 288.038525][T11952] FAT-fs (loop1): bogus number of FAT sectors [ 288.047707][T11952] FAT-fs (loop1): Can't find a valid FAT filesystem [ 288.115403][T11989] loop3: detected capacity change from 0 to 4096 [ 288.116558][T11968] EXT4-fs (loop4): mount failed 16:03:15 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x18, 0x1, &(0x7f0000000540)=@raw=[@func], &(0x7f0000000580)='GPL\x00', 0x4, 0x8c, &(0x7f00000005c0)=""/140, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 288.273334][T11989] Quota error (device loop3): v2_read_file_info: Free block number too big (0 >= 0). [ 288.273770][T11989] EXT4-fs warning (device loop3): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 288.306327][T11989] EXT4-fs (loop3): mount failed 16:03:15 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./bus\x00', 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14, 0x800) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000280)='./bus/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_io_uring_complete(0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext, 0x0, 0x0, 0xc0000000, 0x6, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) lsetxattr(0x0, &(0x7f0000000140)=@known='trusted.overlay.origin\x00', &(0x7f0000000400)='overlay\x00', 0x8, 0x0) rmdir(&(0x7f0000000080)='./bus/file0\x00') fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 16:03:15 executing program 4: socketpair(0x2, 0x1, 0x0, &(0x7f0000000100)) 16:03:15 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000080)=ANY=[]}) 16:03:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r0 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x444000}, 0xc, &(0x7f0000000400)={&(0x7f0000000f00)=ANY=[], 0xdc}}, 0x4000040) openat(r0, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "4d2e4f0824aa7a5d094bd87759abb9067f9de6613d2ca8b3e2151bb3b569dd7459b38757d161b81108c2963fc90f17e9704b125df4ed7ed2a5a5f136ee7b31df", 0x20}, 0x48, 0xfffffffffffffffc) modify_ldt$write(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000026c0)={0x19, 0xc, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}, @map_val={0x18, 0x9}, @generic={0x0, 0x2, 0x0, 0x0, 0x3}, @alu={0x0, 0x0, 0xd, 0x9, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000000400)='GPL\x00', 0xfffff922, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x0, 0x8}, 0x10}, 0x78) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000580)={0x70, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "9c2ec94f2b4f67f0c521675ebbd8c3c74c393b9b529f165651"}}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000001240)=ANY=[@ANYBLOB="ffffffffffffffffffffffff08060001080006040000aaaaaa90aabbac1414aabbbb8fbbbbbbac"], 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x10}, {0xffffffffffffffff, 0x5ca}, {0xffffffffffffffff, 0x80a8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x692a90c96d979f98}], 0x6, &(0x7f0000000300), &(0x7f0000000e40)={[0x2]}, 0x8) 16:03:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006980)=ANY=[@ANYBLOB="1400000052000102"], 0x14}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000065c0)=[{{&(0x7f0000000180)=@can, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1}, 0xecb2}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 16:03:15 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x15) 16:03:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r0 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x444000}, 0xc, &(0x7f0000000400)={&(0x7f0000000f00)=ANY=[], 0xdc}}, 0x4000040) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "4d2e4f0824aa7a5d094bd87759abb9067f9de6613d2ca8b3e2151bb3b569dd7459b38757d161b81108c2963fc90f17e9704b125df4ed7ed2a5a5f136ee7b31df", 0x20}, 0x48, 0xfffffffffffffffc) modify_ldt$write(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000026c0)={0x19, 0xa, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}, @map_val={0x18, 0x9}, @generic={0x0, 0x2, 0x0, 0x0, 0x3}, @alu={0x0, 0x0, 0xd, 0x9, 0x3}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000000400)='GPL\x00', 0xfffff922, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x0, 0x8}, 0x10}, 0x78) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x1) syz_emit_ethernet(0x2a, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x10}, {}, {r0, 0x5ca}, {0xffffffffffffffff, 0x80a8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x692a90c96d979f98}], 0x7, &(0x7f0000000300), &(0x7f0000000e40)={[0x2]}, 0x8) 16:03:16 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_STOP_ACCEL_DEV(r0, 0x40096101, &(0x7f0000000380)) [ 289.190144][T12039] QAT: Device 0 not found 16:03:17 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000080)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}], 0x0, &(0x7f0000001700)=ANY=[]) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r2, 0x7, r1, 0x2) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={{r1}, 0x0, 0x0, 0x5}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 16:03:17 executing program 4: r0 = socket(0x11, 0xa, 0x0) io_setup(0x1000, &(0x7f0000000000)=0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x2, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 16:03:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='$'], 0x24}}, 0x0) 16:03:17 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 16:03:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r0 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x444000}, 0xc, &(0x7f0000000400)={&(0x7f0000000f00)=ANY=[], 0xdc}}, 0x4000040) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "4d2e4f0824aa7a5d094bd87759abb9067f9de6613d2ca8b3e2151bb3b569dd7459b38757d161b81108c2963fc90f17e9704b125df4ed7ed2a5a5f136ee7b31df", 0x20}, 0x48, 0xfffffffffffffffc) modify_ldt$write(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000026c0)={0x19, 0xa, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}, @map_val={0x18, 0x9}, @generic={0x0, 0x2, 0x0, 0x0, 0x3}, @alu={0x0, 0x0, 0xd, 0x9, 0x3}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000000400)='GPL\x00', 0xfffff922, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x0, 0x8}, 0x10}, 0x78) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x1) syz_emit_ethernet(0x2a, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x10}, {}, {r0, 0x5ca}, {0xffffffffffffffff, 0x80a8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x692a90c96d979f98}], 0x7, &(0x7f0000000300), &(0x7f0000000e40)={[0x2]}, 0x8) 16:03:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8992, &(0x7f0000000340)={'tunl0\x00', 0x0}) [ 290.317006][T12056] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12056 comm=syz-executor.1 [ 290.332053][T12057] vivid-008: ================= START STATUS ================= 16:03:17 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x402, 0x0) [ 290.389690][T12062] loop3: detected capacity change from 0 to 4096 [ 290.432942][T12057] v4l2-ctrls: vivid-008: Enable Output Cropping: true [ 290.443941][T12057] v4l2-ctrls: vivid-008: Enable Output Composing: true [ 290.450965][T12057] v4l2-ctrls: vivid-008: Enable Output Scaler: true [ 290.462166][T12057] v4l2-ctrls: vivid-008: Tx RGB Quantization Range: Automatic [ 290.470813][T12057] v4l2-ctrls: vivid-008: Transmit Mode: HDMI [ 290.478146][T12057] v4l2-ctrls: vivid-008: Display Present: true inactive [ 290.487250][T12057] v4l2-ctrls: vivid-008: Hotplug Present: 0x00000001 [ 290.494564][T12057] v4l2-ctrls: vivid-008: RxSense Present: 0x00000001 [ 290.501405][T12057] v4l2-ctrls: vivid-008: EDID Present: 0x00000001 [ 290.518100][T12057] vivid-008: ================== END STATUS ================== 16:03:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 16:03:17 executing program 2: syz_emit_ethernet(0x32, &(0x7f0000000040)={@local, @link_local, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "a72984", 0x0, "5cdac0"}}}}}}, 0x0) 16:03:17 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @empty, 'team_slave_1\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x0, @empty, 'veth1_to_hsr\x00'}}) 16:03:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0xae60, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @ioapic}) 16:03:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) r0 = syz_mount_image$romfs(&(0x7f0000000000)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[]) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000e00)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x444000}, 0xc, &(0x7f0000000400)={&(0x7f0000000f00)=ANY=[], 0xdc}}, 0x4000040) openat(0xffffffffffffffff, &(0x7f0000000240)='./file0/file0\x00', 0x140, 0x0) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000080)={0x0, "4d2e4f0824aa7a5d094bd87759abb9067f9de6613d2ca8b3e2151bb3b569dd7459b38757d161b81108c2963fc90f17e9704b125df4ed7ed2a5a5f136ee7b31df", 0x20}, 0x48, 0xfffffffffffffffc) modify_ldt$write(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000026c0)={0x19, 0xa, &(0x7f0000000700)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400}, [@func={0x85, 0x0, 0x1, 0x0, 0x4}, @map_val={0x18, 0x9}, @generic={0x0, 0x2, 0x0, 0x0, 0x3}, @alu={0x0, 0x0, 0xd, 0x9, 0x3}, @map_val={0x18, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff}]}, &(0x7f0000000400)='GPL\x00', 0xfffff922, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x0, 0x8}, 0x10}, 0x78) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x1) syz_emit_ethernet(0x2a, 0x0, 0x0) ppoll(&(0x7f0000000280)=[{0xffffffffffffffff, 0xa000}, {0xffffffffffffffff, 0x10}, {}, {r0, 0x5ca}, {0xffffffffffffffff, 0x80a8}, {0xffffffffffffffff, 0x20}, {0xffffffffffffffff, 0x692a90c96d979f98}], 0x7, &(0x7f0000000300), &(0x7f0000000e40)={[0x2]}, 0x8) [ 290.950042][T12078] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 291.105546][T12078] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 291.241232][T12062] Quota error (device loop3): v2_read_file_info: Free block number too big (0 >= 0). [ 291.302459][T12062] EXT4-fs warning (device loop3): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 291.338267][T12062] EXT4-fs (loop3): mount failed 16:03:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000080)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}], 0x0, &(0x7f0000001700)=ANY=[]) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r2, 0x7, r1, 0x2) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={{r1}, 0x0, 0x0, 0x5}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 16:03:18 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x20) 16:03:18 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8922, &(0x7f0000000240)={'batadv_slave_0\x00'}) 16:03:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x4d5b0000) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 16:03:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 16:03:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x11, 0x12, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 16:03:18 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x20) [ 291.507063][T12101] batadv_slave_0: mtu less than device minimum 16:03:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19}, 0x40) 16:03:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x38}}, 0x0) 16:03:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x11, 0x12, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) [ 291.638434][T12111] loop3: detected capacity change from 0 to 4096 16:03:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000280)={@multicast1, @loopback}, 0x10) 16:03:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 291.888585][T12111] Quota error (device loop3): v2_read_file_info: Free block number too big (0 >= 0). [ 291.996275][T12111] EXT4-fs warning (device loop3): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 292.098774][T12111] EXT4-fs (loop3): mount failed 16:03:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x11, 0x12, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 16:03:19 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x20) 16:03:19 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000240)={'batadv_slave_0\x00'}) 16:03:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x1100, 0x1000000}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 16:03:19 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x1100, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x40) 16:03:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000080)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}], 0x0, &(0x7f0000001700)=ANY=[]) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r2, 0x7, r1, 0x2) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)={{r1}, 0x0, 0x0, 0x5}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 16:03:19 executing program 4: r0 = socket(0x15, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x20) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x20) 16:03:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x11, 0x12, 0x121, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) 16:03:19 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendfile(r0, r1, &(0x7f0000000240)=0x4b, 0x9) 16:03:19 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x80a800, 0x0) 16:03:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xc4, &(0x7f00000001c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 292.579022][T12150] loop3: detected capacity change from 0 to 4096 16:03:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read(r0, &(0x7f0000001980)=""/238, 0xee) 16:03:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000)=0x1, 0x4) 16:03:20 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x25, 0x0, "bfb7d9c4745ce2dd13948ecb4f51805aa7e35a14bd23e766248d387403e767376045165ba89e77d75b6e904d685cbdbec829092b5b83cbc20700000000000000a24a72ee138b900365748e4ade756bcf"}, 0xd8) write$binfmt_elf64(r1, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRESHEX, @ANYRESOCT, @ANYRES64], 0x100000530) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') [ 293.137669][T12150] Quota error (device loop3): v2_read_file_info: Free block number too big (0 >= 0). [ 293.151669][T12150] EXT4-fs warning (device loop3): ext4_enable_quotas:6437: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 16:03:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 16:03:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000180), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 293.199414][T12150] EXT4-fs (loop3): mount failed [ 293.378181][T12180] TCP: TCP_TX_DELAY enabled 16:03:20 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60000200002c0000fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) 16:03:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x1100, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xe000000}, 0x40) 16:03:20 executing program 5: r0 = perf_event_open(&(0x7f0000000440)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 16:03:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000180), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:03:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x6c00}}, &(0x7f0000000180)='GPL\x00', 0x7, 0xc4, &(0x7f00000001c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x4, &(0x7f0000000100)=@framed={{}, [@ldst={0x3}]}, &(0x7f0000000180)='GPL\x00', 0x7, 0xc4, &(0x7f00000001c0)=""/196, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x14, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:21 executing program 5: ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast1, @loopback, 0x0, 0x1, [@local]}, 0x14) 16:03:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000180), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:03:21 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000000080)=""/90, 0x5a}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) readv(r0, &(0x7f0000001200)=[{&(0x7f0000001140)=""/182, 0xb6}], 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x25, 0x0, "bfb7d9c4745ce2dd13948ecb4f51805aa7e35a14bd23e766248d387403e767376045165ba89e77d75b6e904d685cbdbec829092b5b83cbc20700000000000000a24a72ee138b900365748e4ade756bcf"}, 0xd8) 16:03:21 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x0, 0x25, 0x0, "bfb7d9c4745ce2dd13948ecb4f51805aa7e35a14bd23e766248d387403e767376045165ba89e77d75b6e904d685cbdbec829092b5b83cbc20700000000000000a24a72ee138b900365748e4ade756bcf"}, 0xd8) write$binfmt_elf64(r1, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRESHEX, @ANYRESOCT, @ANYRES64], 0x100000530) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 16:03:21 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000840)='net/anycast6\x00') syz_fuse_handle_req(r1, &(0x7f0000004380)="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", 0x2000, &(0x7f0000007440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:03:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000180), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:03:21 executing program 5: ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast1, @loopback, 0x0, 0x1, [@local]}, 0x14) 16:03:21 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x25, 0x0, "bfb7d9c4745ce2dd13948ecb4f51805aa7e35a14bd23e766248d387403e767376045165ba89e77d75b6e904d685cbdbec829092b5b83cbc20700000000000000a24a72ee138b900365748e4ade756bcf"}, 0xd8) write$binfmt_elf64(r1, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRESHEX, @ANYRESOCT, @ANYRES64], 0x100000530) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 16:03:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x55}, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}]}, 0x40}}, 0x0) 16:03:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000001200)={0x0, 0x0, 'client1\x00', 0x0, "96b51f173aa23932", "c1d6c69bb621293b29ae4aa6a69626a0c28ada6746537eadf49e9bb60b3306e6"}) 16:03:21 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000240)={'batadv_slave_0\x00'}) 16:03:21 executing program 5: ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast1, @loopback, 0x0, 0x1, [@local]}, 0x14) [ 294.842461][T12241] debugfs: Directory 'netdev:ip6erspan0' with parent 'phy6' already present! 16:03:22 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x4}, 0x40) 16:03:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast1, @loopback=0xac141418}, 0x10) 16:03:22 executing program 5: ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast1, @loopback, 0x0, 0x1, [@local]}, 0x14) 16:03:22 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x0, 0x25, 0x0, "bfb7d9c4745ce2dd13948ecb4f51805aa7e35a14bd23e766248d387403e767376045165ba89e77d75b6e904d685cbdbec829092b5b83cbc20700000000000000a24a72ee138b900365748e4ade756bcf"}, 0xd8) write$binfmt_elf64(r1, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRESHEX, @ANYRESOCT, @ANYRES64], 0x100000530) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 16:03:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 16:03:22 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000240)={'batadv_slave_0\x00'}) 16:03:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast1, @loopback=0xac141418}, 0x10) 16:03:22 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x25, 0x0, "bfb7d9c4745ce2dd13948ecb4f51805aa7e35a14bd23e766248d387403e767376045165ba89e77d75b6e904d685cbdbec829092b5b83cbc20700000000000000a24a72ee138b900365748e4ade756bcf"}, 0xd8) write$binfmt_elf64(r1, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRESHEX, @ANYRESOCT, @ANYRES64], 0x100000530) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 16:03:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x29, 0x0, 0x1}, 0x40) [ 295.644454][T12258] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 16:03:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) read(r0, &(0x7f0000001980)=""/238, 0xee) 16:03:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast1, @loopback=0xac141418}, 0x10) [ 295.696423][T12261] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 16:03:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x12]}, 0x40) 16:03:23 executing program 5: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='.\x00', 0x0, 0x0, &(0x7f0000000600), 0x0, &(0x7f0000000100)={[{@creator={'creator', 0x3d, "0e2c02c3"}}]}) 16:03:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)={@multicast1, @loopback=0xac141418}, 0x10) 16:03:23 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/if_inet6\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) [ 296.348016][T12285] hfsplus: creator requires a 4 character value [ 296.461566][T12285] hfsplus: unable to parse mount options [ 296.646647][T12285] hfsplus: creator requires a 4 character value [ 296.686322][T12285] hfsplus: unable to parse mount options 16:03:24 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x0, 0x25, 0x0, "bfb7d9c4745ce2dd13948ecb4f51805aa7e35a14bd23e766248d387403e767376045165ba89e77d75b6e904d685cbdbec829092b5b83cbc20700000000000000a24a72ee138b900365748e4ade756bcf"}, 0xd8) write$binfmt_elf64(r1, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRESHEX, @ANYRESOCT, @ANYRES64], 0x100000530) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 16:03:24 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000240)={'batadv_slave_0\x00'}) 16:03:24 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], r1}, 0x40) 16:03:24 executing program 5: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0xffffff7f, &(0x7f0000000600), 0x0, &(0x7f0000000900)={[{@nobarrier='nobarrier'}]}) 16:03:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000600)=0x1, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) 16:03:24 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x25, 0x0, "bfb7d9c4745ce2dd13948ecb4f51805aa7e35a14bd23e766248d387403e767376045165ba89e77d75b6e904d685cbdbec829092b5b83cbc20700000000000000a24a72ee138b900365748e4ade756bcf"}, 0xd8) write$binfmt_elf64(r1, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRESHEX, @ANYRESOCT, @ANYRES64], 0x100000530) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') [ 297.760337][T12306] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 16:03:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) close(r1) 16:03:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000001980)=""/238, 0xee) 16:03:25 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/if_inet6\x00') readv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x2) 16:03:25 executing program 0: io_setup(0x2a9, &(0x7f0000000040)) 16:03:25 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x80a00) 16:03:25 executing program 5: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001440)) 16:03:26 executing program 4: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000400)={'wpan3\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe, 0x3}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x4e23, @loopback}}, 0x0, 0x0, 0x25, 0x0, "bfb7d9c4745ce2dd13948ecb4f51805aa7e35a14bd23e766248d387403e767376045165ba89e77d75b6e904d685cbdbec829092b5b83cbc20700000000000000a24a72ee138b900365748e4ade756bcf"}, 0xd8) write$binfmt_elf64(r1, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRESHEX, @ANYRESOCT, @ANYRES64], 0x100000530) syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') 16:03:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @remote}}) 16:03:26 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0xffffc90000000000, 0x0, &(0x7f0000000180)={0x0, 0x0}) 16:03:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/if_inet6\x00') readv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x2) 16:03:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000580)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xeb4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa0, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!@$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x28757698}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'ipvs\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'ipvs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x97%\x94\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_MASK={0xe04, 0x5, "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"}]}]}, 0xec8}}, 0x880) 16:03:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x19) 16:03:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/if_inet6\x00') readv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x2) 16:03:26 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x0) 16:03:26 executing program 3: futex(&(0x7f0000000100), 0x0, 0x1, 0x0, 0x0, 0x0) 16:03:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f0000000080)=0x48) 16:03:27 executing program 2: io_setup(0x7, &(0x7f0000000000)) io_setup(0xd222, &(0x7f0000000040)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) connect$nfc_raw(r0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000800)='/dev/usbmon#\x00', 0x7fff, 0x101000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000000840)) 16:03:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000f40)=ANY=[@ANYBLOB="040000000000000002004e22e000000100000000000000000000547e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000800000002"], 0x490) 16:03:27 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002140)='/dev/full\x00', 0x1, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 16:03:27 executing program 3: accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000280), 0x80000) getsockname$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000300)) accept4$tipc(0xffffffffffffffff, &(0x7f0000001480), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) fork() 16:03:27 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/if_inet6\x00') readv(r0, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000140)=""/4096, 0x1000}], 0x2) 16:03:27 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f00000001c0)) 16:03:27 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000280)="ce", 0x1}, {0x0}, {&(0x7f0000000380)="f4", 0x1}], 0x4}, 0x0) 16:03:27 executing program 4: futex(&(0x7f0000000000), 0x1, 0x0, 0x0, 0x0, 0x0) 16:03:28 executing program 0: setresuid(0x0, 0xffffffffffffffff, 0xee01) 16:03:28 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000240)=[{}], 0x1, 0x0, 0x0, 0x0) 16:03:28 executing program 5: socket(0x1, 0x4, 0x3f) 16:03:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) 16:03:28 executing program 4: process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/221, 0xdd}], 0x1, &(0x7f0000001a00)=[{0x0}], 0x1, 0x0) 16:03:28 executing program 1: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x4, 0x0) 16:03:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc002, &(0x7f0000000300)=@framed={{}, [@ldst]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0xf4, &(0x7f0000000400)=""/244, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:28 executing program 5: prlimit64(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) 16:03:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001900)={0x0}}, 0x0) 16:03:28 executing program 2: futex(&(0x7f0000000100), 0x80, 0x1, 0x0, 0x0, 0x0) 16:03:28 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$tipc(r0, 0x0, 0x0, 0x80800) 16:03:28 executing program 1: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)={[0x2e79]}, 0x8) 16:03:28 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xe) 16:03:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)=0x5, 0x4) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x2f, 0x3, 0x0, 0xbac, 0x10, @loopback, @empty, 0x10, 0x0, 0x5, 0x7}}) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={r3, 0x1, 0x6, @dev={[], 0x32}}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000002c0)={'syztnl0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x4, 0x7, 0x3, 0x25, 0xd, @private2={0xfc, 0x2, [], 0x1}, @remote, 0x8000, 0x7, 0x9, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x2, &(0x7f0000000200)={'syztnl0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', r4, 0x29, 0x1, 0x44, 0x1ff, 0x22, @ipv4={[], [], @multicast2}, @remote, 0x80, 0x8000, 0x5, 0x7a8b}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'sit0\x00', r4, 0x2f, 0x7, 0x20, 0x3, 0x52, @loopback, @mcast1, 0x7, 0x7, 0x4f1, 0x9}}) 16:03:28 executing program 2: syz_open_dev$vcsu(&(0x7f0000000f00)='/dev/vcsu#\x00', 0x0, 0x0) 16:03:28 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001"], 0x310) 16:03:28 executing program 1: io_setup(0x7, &(0x7f0000000000)) fork() 16:03:28 executing program 0: get_robust_list(0x0, 0x0, &(0x7f0000002240)) 16:03:28 executing program 5: syz_open_dev$loop(&(0x7f00000015c0)='/dev/loop#\x00', 0x0, 0x4000) 16:03:28 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 16:03:28 executing program 0: keyctl$reject(0x13, 0x0, 0x0, 0xffffffffffffff63, 0xfffffffffffffffe) 16:03:28 executing program 2: io_setup(0x7, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x8, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, 0x0) 16:03:29 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0x5]}, 0x8}) 16:03:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000002180)={&(0x7f0000001fc0), 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x14}, 0x14}}, 0x0) 16:03:29 executing program 0: io_setup(0x1, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 16:03:29 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 16:03:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x8953, &(0x7f0000000140)={0x0, @in={0x2, 0x0, @private}, @vsock={0x28, 0x0, 0x0, @local}, @nfc}) 16:03:29 executing program 3: io_setup(0xd222, &(0x7f0000000040)=0x0) io_submit(r0, 0x0, 0x0) 16:03:29 executing program 1: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 16:03:29 executing program 4: io_setup(0x7, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0xe7b, &(0x7f0000000040)) 16:03:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000f40)=ANY=[@ANYBLOB="040000000000000002004e22e0"], 0x490) 16:03:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0x1}, 0x40) 16:03:29 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) io_setup(0x2c35, &(0x7f0000000240)) io_destroy(r0) 16:03:30 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 16:03:30 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x42742) 16:03:30 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x35}]}) 16:03:30 executing program 4: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 16:03:30 executing program 0: futex(0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 16:03:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000005900)={0x0, 0x0}) recvmmsg(r0, &(0x7f00000057c0)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, 0x0}}], 0x1, 0x40000040, &(0x7f0000005940)={0x0, r1+60000000}) 16:03:30 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x18}) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="84759d128b00a6ef1e11a0ed3a8e171783b637356a824e77e57d0993140c694a092c3cb68ffcc71a1d154f9f5af0a96ff3ff07d5d08fe45b379dedb4c319e0db887c24ee80e784865b5b1826b6f54b8d5a92a086d14fa53680ab17fb4b1be7d76d46d08c9d4425a92ea58899512a3f0ef35c", 0x72, 0x4010}, 0x8005) r0 = accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x80000) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) fork() 16:03:30 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280)={[0x101]}, 0x8) 16:03:30 executing program 1: r0 = fork() prlimit64(r0, 0x0, 0x0, &(0x7f0000000100)) 16:03:30 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x40) 16:03:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 16:03:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000580)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xeb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!@$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x28757698}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'ipvs\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'ipvs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x97%\x94\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x9, 0x5, "87c0ebea50"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_MASK={0xde4, 0x5, "1a4326bf38f9e3b9de56cca57d308b4855a300efeec75ac45ea503d412a648400a58ede404ca89678f6682b36fbc0ca2f0a68905b6d84f9cedbd8d5f2e76395fccc25b9bc6ea0580edac0deadeae6dfe39db6cc2edc6d3885fa3453ccf5cb098369aaf372f4da472cb50e5347994af67681cd44913adcf0e4bff68180da3249eaf7632c6dc1fbbda48bcd8f85fc3cc61daf5fa0e042e58228b2ffb0a26955058f46030ae74b0348714c26e2af74abaddabddcd8f6f298c1cf043d7fd41144284a3fd691dc78546dc496fea382523213fafde7e726d0fee3c5c52f3b34eeaef5f9df6396e27d1a646fea876154686d451eaa90f1172b7900098deea7d1957c2046194432ec08a5de0384f0c9c0996da3eb61779d572e264f51ae8f53c49e861dc9b736b45a492cc57a8a55983a71486594dcf68441e5b8bbe8461a112eea917b1cbfa8c20439b41717ba874f17f2f04098e67be81d55ec712e9f4b2baad838c8cc93cd432d5c147928c109edaed6c5eea914f02a9745256460efb9b777244dc19d7488d019f630bd39dc11b260b11019e77e76bbf9a07adc6b8f61f7d286ce0e7dc713b248e2273e29f2c9bf4f11548ebc922dc7e32fcd75e7c34b5a1625dcefa22ff1863bbb16cb39bc432ce7d18dd7f199e2a84381929dc76e16354bd95c2b5fb46b66f63c1f4e33526158f956920bb66e8d792a1004b298099ce915028e7d83841c877288d62349c34f019edb03d71de87ff154046c8852442aa4463878432b19b1541421b0f8d4b2b70b627343907e58bfbdd2b7e18444fa84424a685552809900540c2788f02956c14f89b19b7f70fc09ba9a40c4d2cc7f3909ac8d4201e4cb427f77ab817a668b69a30ea38cce22fc92cc3fa2f86a53790e5b18036ad68427f330774feb9e5ad90ae0a347fe6ccbf604e43daeffff8912a21499d4471cd60d28331a99f879b72c6e1fe2c956b19c2493429eb62abd285e4696a51a2ad7e8679590bccd66fa3af62682e3611c53617f6492b108ac0b7b203dc4072a2b68df54b6407a4f4f371994edac31789f79dabf654bb9ebce47f1231303c25e5c1141b97964c43d58760ebeec3c6db0b0592b606d037a0b4aa53787432312d2f35e16e47a5c79a862211f40e7bcf6884c734102f0d825131576be03fdfbea01793d7fd1ff922aed2c416edc5be8bab7bd740d118a177f8527928e07fe92e505d1e198b52ee5c3302ec857bd3909930a212d636c58a9ad9dfad328f5ef3e3184b1468569b0ed155c6872e4b90148dc6068ffa37abc35163ffbc3e474ea29db34b30b2c74b8092de1b607ba1051ca078a24d00351f54589071b2719025808e81b9213556977b09ea32f438e324be57d6af8c3fcd8923ce5e221d7e9e4adada73122a9c7fa4f8e98e1b5e5d79ce29e75274402d74600afe0e51baac68b8cc0230f871d40ee61ae3dd119e83acae2522516dd18b37f815c8491a330494a18f2523aa062892ce698be90c684517aa43b04a0bae4e7f99ccdde0c36399f3586339652b3ac27ac79e704445158d92f6ce7528c0d3fabfd5b19a23f9fb45afbb560fb3925410819a8fc9055a86165dd198d6df8ecefca18b682ea2fb8710c82618f320b5d5c4714b07cdb5e96cf95e00151b175153faf351783a4f6d0bd7d790b5ba131c2e988a3ceb86caf20151aa5b463db66b43407263f4259e2c48276e319fe47598c19ab55c16cf11a7181b282a556bc74e9b51fe835a763971d82cc8c9d63f8d8417cfbf019097cc1708ca0e4d540e5959dfeafdcde8d2d88d14ef889a17c72cc442a100f792b49e96ed2d7249b6f9979c12341d4310064589e42467161977c4ffec57049104e29fb9bde267fcd0c637e8e01d1fdcf97a16a9c41b48f3ebb6520098a39ae4a070d1d335fce8cd1b7ac25cc8e5b8cf833d2c28c528bec232f45ae9d5ef915522f470aa5ae7337381321ab9250a1752d2307eafadfe8a8f02c606146f3d44465202b5c40d7c1f44f58077e8e9e6f47ece58fe0d554c383ebfb532ab295019ed74270c1483f89c951b6135ea5c00b12bb4e3d8431be2d1938a979bd485ce9361bf27278ab1c3fbfecbd087886ef7603ff6f0aebedaa7791b0e6eb7dcb7f2ed0d54b03dc19f23bddc569c451c7e4e7b8253f49788554f19b1ea085a8a0ca7367e5fc6ee3908b5f4a43b90697ac477c05450222550087d53f3d738b3b9d168cb994dfb3839c1c748266df026513eb9e1285f6305bd375c2d41d643d9628460c117c6889574073de972db3d2a932e0d04a5e3afc28c809db5b5cf4c733430d7ccd3b2614ecbac71d6e4e584612b740de8a71d6c0fa4afee88c399a4dc20e1b8d880debb3de6f5c4a9ce404dd2b463efd7112432c6195e00d4837e5aacb1aa64ad93ef129e149ae74207b3e77605a6e826ca889721075933b4f3a5cff38afbde9a41f5ba3e5f5978b36a6a6a256ad02659fb906123af9b7ae913f2ec855d4de043680dacda1ab838a88e3626c00ad6ab436648a41d489877b3739769b974b5098b66081de699da00ab60efa1749dca7f0a2aa3fdf2366077e69489b0292a1479d4d62361ca3d6b30a8a95f9f874f0bd0eb260f876c10668a911f65fb743e21fdbb71bf2b7a0d8846a98250309cb84c822da9ea9f16a9638fd8003908016c342e0497598145b0baf3e66bae67e885684e1bdcd9f8ea32f01487ef5baa834d83799eed89bd25cc8716ea5889d08dbc3d0095d2faf46402013db89484924d6a58fed37882f606fc1646cdf0fd40b77596633330d01c3b633c59aa75fb0dd14bf5383d49bff8427bee8ca63625bf88199412306c72736aeb5ee407b631707e95a8156cacfe4626302bbabfdf9469d46e43425e11c00cb93067f077674469d2e95bef98b78d54b8a141350dcfd4cd5415756735404ae161017cab9335f78a75f96c5de0ca52ca88a4f95c76b1641139982274b9cbc7d120a4e5e54bb718167b3e41f9de40d64d490b342366e7bbab18f38c9d800e6657b4d05da1f8938aabbaa96082008d70d8d81e5f58341391a282c6e4f48355b97fd24d2e0de6bea46220baed34e868d71232abfa393af5df82fcc20764a1fe508f7a5d28b457c19b6233121dff185b5b90686b40eaaf94d2af267b775da3b62745828699cbfb9c3c7175e84c6236e5911fe8e7d4133d90f95d394659dddf5bb5ce9df169765040db01e069d16d930e28b05a5fb008b348030325e2857f2691dec55f8530003e3d3a411b7ed2f1d54e245e205418a9f82a4fba6f78d181ba204faf5c11d4f628b29ec75750f410a92afa8941ba7a2f15fe9f1df44620c658712c767a231fe370689de96f877865dcc677a2ecd8dd8d7482ddd82151ea855f26e4f395e183e796fe517520cefc1804892b4cf18ed00802e734ff4885286bada38b630e399645edbdc3bbcd963fb9cba7b684bd3e7dd6b7455e2bb12c8ad95af7f0432398358c58a0f054c01ebfc2d6612aca9d02a3d136a7f1381b80944aa902fa713accfb18ebe99cd41c5aaa7cf4fd386df53d798037aa0324f6dd36673f10de7c52d8fb5c03993a7daabdbff7ca6918db9b240754cfd91168be1e6a67408e038cb25c9c699d38da516e7de058f8a887e5c175cbfef03b7ef1b6b2e20522a66a5fc25cadc21ff438200664b00fcb7919912a4a9e7b2c4e7227e1eb62247c1c9e6575a09f82e6476f1eb29d5b8c7257b753a6a5dedec304d27258b3c9d7769dd231d253c955f5b8ebafc17c41833ced7a9c95d71790b76acba58b953631584f6b8c4e6d3a643ef972aaf9b5e30935006e130808950cf751cffd53ef0bf9849279d729a324c98dcf5cd96af225681a3145394f57bb9c73144c08474dbb40d13cb9de9bfaa49c65c153ace17b0394d819dbd39099252f2b7d8c1e9a004e2dd2ae7c0bbb234b603fdb0d24dee4121ed0162310284c113652e31b373fb22161f61af89339c4d95f156a3c447adb1d82c29b1f6cf8f2474cfe6fe701cce6db830f1fed0a6c5a41c79a2cacf3d9021518ebb4c552479670eb53195172665f418f6a8048b68294c1eebb07505290b259f633a4ccf9c426a853caea4a9401371c811e511c16d8d7a51c1cfd45eef02ba49f269afcf286eafdc28044735a2893fefba38c9cd6ae6acd4042553223f57fa5df5c53d8ad47c99d4f63de1667f0197b3b7a6176e83627ec0575953b3e84cc54e8bffc3465af0631984b6ba77d2a5477858efe25db1bd23f519ac4896cd64365bfcafd89aa6d6c02a6849ac09b320ae6b137637de90c26df13edee3859b5d9b91ad489323a4939fa02a69d07be5069be6c16c05946a85ed869d74237db55ff75f7c320e59695dd96100707a258c40e26c785bd0c5a39f40a32369a43045b7762cf81488de247e6db78729e51a3d1106a5429ca31172a43f373848e96fc2f26570bf9835ce4db8ae890c8cc6f0f70fb19998437317e55618f468ba53bb812e190142aa537dd8ca4d596589aeffba0d231c74590fabe4f33ad1cb6b86579bed8a2c975bd1dc7214ce5f98eb47c130e58a422fcfab84d4de74b8396d2fcc9044ca5ee9231b51d8e1506af0a470793f14da4cb86922d07b8795c2650361b69fa6bd7b472099bbab23262f6bc666a14020c74be0e358ad817a7d0409ff644b95115141cb1a57785f2a232d664bcec8c49c1d33ead4e605bdd6d0288d2037672b176d2d89d5bfaa89d63fa4c7d234b7e28103f46347dff80903979fbd15ab484d4c8a3fee160909cf35e2335afc2b9de05aaa4357dfe53490693461a547fc23087e32f3b6a4cda59643b7a45569fc5d6af50884d26f21696a8b4e9fefb0511eaeb8e7ddc35a4a32a719cae8db673a6089eed65a03417afa338cd6c70c3058ec8feb6eb1d7c0be34255c01f0035082bccd900680d4abe749f5be33ba101df070dc5684ed8c7c8f47d73f63a156ee166fe0121cdc340ae488df4333123ac5035f8bf96ecca668285b3f1b63bdc6bc49143fdf8677b400fe049248072a44cee896093a7ecd1"}]}]}, 0xec4}}, 0x880) 16:03:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000580)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xeb0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x9c, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!@$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'ipvs\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'ipvs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x97%\x94\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x15, 0x5, "87c0ebea50a609ef8771e6d98578f7ff9f"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xde5, 0x5, "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"}]}]}, 0xec4}}, 0x880) 16:03:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2bbb6ce80db2a038cd8cb348fe7588c4360d8a286972e1381da2f00faf0db3028ad25b89e0ba67a297c75a31e4dcf5ecc7be964bc36f2b12d58f2d66e9f9a096", "7f8bb1cddb8b0e1d6a6a7dc59b46dc5670f31ae0c579d388210d1c3a1e811e8ce8b322936d1c15925dc76bc802e6e9e446bf56ecc705641f734bffed4b1e8aff", "7859d572f84e9b03bc65e26c53c6bf021343210db3b50640596bc1a97c6c80dc"}) 16:03:30 executing program 0: syz_open_dev$evdev(&(0x7f000000f100)='/dev/input/event#\x00', 0x7, 0x0) 16:03:30 executing program 5: getsockname$tipc(0xffffffffffffffff, 0x0, 0x0) 16:03:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000f40)=ANY=[@ANYBLOB="040000000000000002004e22e000000100000000000000000000547e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000008"], 0x490) 16:03:30 executing program 1: socket$inet6(0xa, 0x2, 0x8b3) 16:03:30 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x7) 16:03:30 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000100), 0x0) 16:03:30 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) 16:03:30 executing program 3: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000180)=[{&(0x7f0000001ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000003c0)=[{0x0}, {&(0x7f00000002c0)=""/110, 0x6e}], 0x2, 0x0) 16:03:30 executing program 1: r0 = fork() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/221, 0xdd}, {&(0x7f0000000100)=""/172, 0xac}], 0x2, &(0x7f0000001a00)=[{&(0x7f00000018c0)=""/62, 0x3e}], 0x1, 0x0) 16:03:30 executing program 4: socketpair(0x5, 0x0, 0x0, &(0x7f00000006c0)) 16:03:30 executing program 2: syz_open_dev$evdev(&(0x7f000000f100)='/dev/input/event#\x00', 0x7, 0x200000) 16:03:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x25}]}) 16:03:30 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x152, &(0x7f0000000140)={{0x12, 0x1, 0xab4c69df18b5c0e6, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x140, 0x2, 0x1, 0x7, 0x40, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x2, 0x8000, 0x1}, {0x6, 0x24, 0x1a, 0x9, 0x10}, [@mbim={0xc, 0x24, 0x1b, 0x3f, 0x400, 0x20, 0x0, 0x9}, @mbim_extended={0x8, 0x24, 0x1c, 0x5, 0x80}, @mdlm_detail={0xcb, 0x24, 0x13, 0x6, "51fe3d3051eff02bef8b69adcfa8c25dc315156a7c1b12d66b4ccf66c8f1b22e272dbd753579584fde2b6e2f6bb961c055fc61da8d77bd3d2801dc0c9ac38274649007dc5547e5a41b4259e8b48b7c4b999ddad1488d21d96a789438a97e2d98ab784d1799eaaefe4be41006fe263583e9b2353d0707010f314e5a6b55eb376d27db113dbfcd721dd06b76bb71fccdbfae1f7e1d0bc3cc6c2be857095eea3f6dc161997ecfbea2459c2b9400fc8df73b09fa5d8bbc809e7139b3641316e5a7b729fb1f130ca279"}, @obex={0x5, 0x24, 0x15, 0x8662}]}, {{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x6, 0x1f, 0xec}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x8, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x7, 0x0, 0x2}}}}}}}]}}, &(0x7f0000000880)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x201, 0x0, 0x0, 0x0, 0x10, 0x6}, 0xd6, &(0x7f0000000300)={0x5, 0xf, 0xd6, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x0, 0x3, 0x8001}, @generic={0xa7, 0x10, 0x2, "427ab844332e2a75daca7b64ae5580643e2b13f6de47edfb175e7ff9d2394fc77f8504358ad7fface9db625265bc8113c9b8d3f378560e868546dbb562792559ed3bf88c018244e2ee3d4c8c8434bc8ac105d6e3e75e86d28cd55f0f275a72dbed1df0eb6b993d3eae5394926fdb43365938b02788eefed7d2d145c5486c722d0c61887f526f9b5633530af39fff0cab93d289655b3d73182ecdbd36f2cdcf94ae3ea6a1"}, @ext_cap={0x7, 0x10, 0x2, 0xa, 0x8, 0x1, 0x4}, @wireless={0xb, 0x10, 0x1, 0x4, 0x80, 0x7, 0x9, 0x6, 0x4}, @ext_cap={0x7, 0x10, 0x2, 0x8, 0x2, 0x9, 0x670}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x9, 0x20, 0x4, 0x1}]}, 0x8, [{0xfc, &(0x7f00000004c0)=@string={0xfc, 0x3, "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"}}, {0x4, &(0x7f0000000400)=@string={0x4, 0x3, "7eb9"}}, {0xf0, &(0x7f00000005c0)=@string={0xf0, 0x3, "bf71271e4c2a9e247f845f5f2cd9e14cfd189f813a13cd58a23a99241453c0bdaeace838c2e68663f2e17f800a74279b5cb4e6aa39fd0013702c8f7d08c49048a59c7f2c571aa0211c66cc5090961ffa0ecfff84f37c6ff6d91e15a6917a20568b20a210ea9f6eeefae741bad8e2464c321224a60429615dcba9f258112a4252689c6f2c032708331ffbc1e47b4985ac9906198391443ecfb77a7cd5b33b3c93b26ff7d5272455a45005a6e012abfea4b803dc564f5098ed3473ef86f1790b38f0bd8c231eae42dc90b4000c0d2682414178c523f9dc8f8880c58e2647bfe9042377b6e33f90366c7c9fd478caf7"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x44f}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x439}}, {0x2d, &(0x7f0000000700)=@string={0x2d, 0x3, "b050918c2ae2e79a8142b343833ff59668ca355277232cb97fe1aa939abc4fbc1b4cba2e2966e5c65b37ad"}}, {0xd5, &(0x7f0000000740)=@string={0xd5, 0x3, "de1c60432d14082b815938cf670027d544d23703eb94bfad999e0f6a5cd7a56fd6cf56d247606c3912388aba0d04e413864e750babecf621781f18f9163df5e097c0b124063f5cf6b3833704a6b52d8e9bb85c7542b54f571234047e88bee4f513563045344cbf0543ec79ad10167941f62d25275da3c09dd6e028811ff65ddc82d370f4dac20255841317663319d858c9eda8a58d91532e06e70083978462f36a5b913c7e6ec70c38c89149eb0be833b4fcb5e2afefeca6ec146a0c2f259cc205686630fff4ad8703623528927898dd5b79dd"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x804}}]}) socket$nl_generic(0x10, 0x3, 0x10) 16:03:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @broadcast}}}, 0x88) 16:03:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={0x0}}, 0x1) 16:03:31 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 16:03:31 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000580)='ns/net\x00') 16:03:31 executing program 1: setpriority(0x2, 0x0, 0xb5) 16:03:31 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty}}) 16:03:31 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/140, 0x8c) 16:03:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001640)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f00000017c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}]}]}]}, 0x2c}}, 0x0) 16:03:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00', r0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) 16:03:31 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) getcwd(&(0x7f0000000140)=""/129, 0x81) [ 304.342164][ T36] usb 4-1: new high-speed USB device number 2 using dummy_hcd 16:03:31 executing program 2: fork() process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(0xffffffffffffffff, 0x0) [ 304.602073][ T36] usb 4-1: Using ep0 maxpacket: 32 [ 304.802797][ T36] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 304.982813][ T36] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 305.002576][ T36] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.032074][ T36] usb 4-1: Product: 熿ḧ⩌⒞葿彟䳡᣽膟ጺå£ãª¢â’™åŒ”뷀겮㣨掆è¿çŠé¬§ë‘œê«¦ï´¹áŒ€â±°ç¶ìˆä¢é²¥â±¿á©—↠昜僌éšï¨Ÿì¼Žè“¿ç³³ï™¯á»™ê˜•çª‘嘠₋Ⴂ鿪ë©î‹˜ä±†áˆ²ê˜¤â¤„嵡꧋売⨑剂鱨Ɐ✃㌈ײַî“䥻겅ڙ茙䒑켾窷핼㮳錼澲헷â§ê‘•Õꬒ꓾θ囜å猴蛯秱㠋뷰⎌긞ë’à°€â˜ä†‚ç¡â…è¢ì–€âšŽë½‡Ó©çœ£îŽ¶é€¿æ°¶é½¼ç£” [ 305.148890][ T36] usb 4-1: Manufacturer: 륾 [ 305.166986][ T36] usb 4-1: SerialNumber: Ñ [ 305.512268][ T36] cdc_ncm 4-1:1.0: bind() failure [ 305.548353][ T36] cdc_ncm 4-1:1.1: bind() failure [ 305.609001][ T36] usb 4-1: USB disconnect, device number 2 [ 306.222188][T10459] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 306.502012][T10459] usb 4-1: Using ep0 maxpacket: 32 [ 306.732230][T10459] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 64 [ 306.922295][T10459] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 306.933406][T10459] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.944556][T10459] usb 4-1: Product: 熿ḧ⩌⒞葿彟䳡᣽膟ጺå£ãª¢â’™åŒ”뷀겮㣨掆è¿çŠé¬§ë‘œê«¦ï´¹áŒ€â±°ç¶ìˆä¢é²¥â±¿á©—↠昜僌éšï¨Ÿì¼Žè“¿ç³³ï™¯á»™ê˜•çª‘嘠₋Ⴂ鿪ë©î‹˜ä±†áˆ²ê˜¤â¤„嵡꧋売⨑剂鱨Ɐ✃㌈ײַî“䥻겅ڙ茙䒑켾窷핼㮳錼澲헷â§ê‘•Õꬒ꓾θ囜å猴蛯秱㠋뷰⎌긞ë’à°€â˜ä†‚ç¡â…è¢ì–€âšŽë½‡Ó©çœ£îŽ¶é€¿æ°¶é½¼ç£” [ 306.983174][T10459] usb 4-1: Manufacturer: 륾 [ 306.987837][T10459] usb 4-1: SerialNumber: Ñ 16:03:34 executing program 3: add_key(&(0x7f0000000300)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 16:03:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x10, 0x0) 16:03:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000580)={0xeec, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xed8, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xa4, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '!@$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x28757698}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'ipvs\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'ipvs\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\x97%\x94\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x15, 0x5, "87c0ebea50a609ef8771e6d98578f7ff9f"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_MASK={0xdfd, 0x5, "1a4326bf38f9e3b9de56cca57d308b4855a300efeec75ac45ea503d412a648400a58ede404ca89678f6682b36fbc0ca2f0a68905b6d84f9cedbd8d5f2e76395fccc25b9bc6ea0580edac0deadeae6dfe39db6cc2edc6d3885fa3453ccf5cb098369aaf372f4da472cb50e5347994af67681cd44913adcf0e4bff68180da3249eaf7632c6dc1fbbda48bcd8f85fc3cc61daf5fa0e042e58228b2ffb0a26955058f46030ae74b0348714c26e2af74abaddabddcd8f6f298c1cf043d7fd41144284a3fd691dc78546dc496fea382523213fafde7e726d0fee3c5c52f3b34eeaef5f9df6396e27d1a646fea876154686d451eaa90f1172b7900098deea7d1957c2046194432ec08a5de0384f0c9c0996da3eb61779d572e264f51ae8f53c49e861dc9b736b45a492cc57a8a55983a71486594dcf68441e5b8bbe8461a112eea917b1cbfa8c20439b41717ba874f17f2f04098e67be81d55ec712e9f4b2baad838c8cc93cd432d5c147928c109edaed6c5eea914f02a9745256460efb9b777244dc19d7488d019f630bd39dc11b260b11019e77e76bbf9a07adc6b8f61f7d286ce0e7dc713b248e2273e29f2c9bf4f11548ebc922dc7e32fcd75e7c34b5a1625dcefa22ff1863bbb16cb39bc432ce7d18dd7f199e2a84381929dc76e16354bd95c2b5fb46b66f63c1f4e33526158f956920bb66e8d792a1004b298099ce915028e7d83841c877288d62349c34f019edb03d71de87ff154046c8852442aa4463878432b19b1541421b0f8d4b2b70b627343907e58bfbdd2b7e18444fa84424a685552809900540c2788f02956c14f89b19b7f70fc09ba9a40c4d2cc7f3909ac8d4201e4cb427f77ab817a668b69a30ea38cce22fc92cc3fa2f86a53790e5b18036ad68427f330774feb9e5ad90ae0a347fe6ccbf604e43daeffff8912a21499d4471cd60d28331a99f879b72c6e1fe2c956b19c2493429eb62abd285e4696a51a2ad7e8679590bccd66fa3af62682e3611c53617f6492b108ac0b7b203dc4072a2b68df54b6407a4f4f371994edac31789f79dabf654bb9ebce47f1231303c25e5c1141b97964c43d58760ebeec3c6db0b0592b606d037a0b4aa53787432312d2f35e16e47a5c79a862211f40e7bcf6884c734102f0d825131576be03fdfbea01793d7fd1ff922aed2c416edc5be8bab7bd740d118a177f8527928e07fe92e505d1e198b52ee5c3302ec857bd3909930a212d636c58a9ad9dfad328f5ef3e3184b1468569b0ed155c6872e4b90148dc6068ffa37abc35163ffbc3e474ea29db34b30b2c74b8092de1b607ba1051ca078a24d00351f54589071b2719025808e81b9213556977b09ea32f438e324be57d6af8c3fcd8923ce5e221d7e9e4adada73122a9c7fa4f8e98e1b5e5d79ce29e75274402d74600afe0e51baac68b8cc0230f871d40ee61ae3dd119e83acae2522516dd18b37f815c8491a330494a18f2523aa062892ce698be90c684517aa43b04a0bae4e7f99ccdde0c36399f3586339652b3ac27ac79e704445158d92f6ce7528c0d3fabfd5b19a23f9fb45afbb560fb3925410819a8fc9055a86165dd198d6df8ecefca18b682ea2fb8710c82618f320b5d5c4714b07cdb5e96cf95e00151b175153faf351783a4f6d0bd7d790b5ba131c2e988a3ceb86caf20151aa5b463db66b43407263f4259e2c48276e319fe47598c19ab55c16cf11a7181b282a556bc74e9b51fe835a763971d82cc8c9d63f8d8417cfbf019097cc1708ca0e4d540e5959dfeafdcde8d2d88d14ef889a17c72cc442a100f792b49e96ed2d7249b6f9979c12341d4310064589e42467161977c4ffec57049104e29fb9bde267fcd0c637e8e01d1fdcf97a16a9c41b48f3ebb6520098a39ae4a070d1d335fce8cd1b7ac25cc8e5b8cf833d2c28c528bec232f45ae9d5ef915522f470aa5ae7337381321ab9250a1752d2307eafadfe8a8f02c606146f3d44465202b5c40d7c1f44f58077e8e9e6f47ece58fe0d554c383ebfb532ab295019ed74270c1483f89c951b6135ea5c00b12bb4e3d8431be2d1938a979bd485ce9361bf27278ab1c3fbfecbd087886ef7603ff6f0aebedaa7791b0e6eb7dcb7f2ed0d54b03dc19f23bddc569c451c7e4e7b8253f49788554f19b1ea085a8a0ca7367e5fc6ee3908b5f4a43b90697ac477c05450222550087d53f3d738b3b9d168cb994dfb3839c1c748266df026513eb9e1285f6305bd375c2d41d643d9628460c117c6889574073de972db3d2a932e0d04a5e3afc28c809db5b5cf4c733430d7ccd3b2614ecbac71d6e4e584612b740de8a71d6c0fa4afee88c399a4dc20e1b8d880debb3de6f5c4a9ce404dd2b463efd7112432c6195e00d4837e5aacb1aa64ad93ef129e149ae74207b3e77605a6e826ca889721075933b4f3a5cff38afbde9a41f5ba3e5f5978b36a6a6a256ad02659fb906123af9b7ae913f2ec855d4de043680dacda1ab838a88e3626c00ad6ab436648a41d489877b3739769b974b5098b66081de699da00ab60efa1749dca7f0a2aa3fdf2366077e69489b0292a1479d4d62361ca3d6b30a8a95f9f874f0bd0eb260f876c10668a911f65fb743e21fdbb71bf2b7a0d8846a98250309cb84c822da9ea9f16a9638fd8003908016c342e0497598145b0baf3e66bae67e885684e1bdcd9f8ea32f01487ef5baa834d83799eed89bd25cc8716ea5889d08dbc3d0095d2faf46402013db89484924d6a58fed37882f606fc1646cdf0fd40b77596633330d01c3b633c59aa75fb0dd14bf5383d49bff8427bee8ca63625bf88199412306c72736aeb5ee407b631707e95a8156cacfe4626302bbabfdf9469d46e43425e11c00cb93067f077674469d2e95bef98b78d54b8a141350dcfd4cd5415756735404ae161017cab9335f78a75f96c5de0ca52ca88a4f95c76b1641139982274b9cbc7d120a4e5e54bb718167b3e41f9de40d64d490b342366e7bbab18f38c9d800e6657b4d05da1f8938aabbaa96082008d70d8d81e5f58341391a282c6e4f48355b97fd24d2e0de6bea46220baed34e868d71232abfa393af5df82fcc20764a1fe508f7a5d28b457c19b6233121dff185b5b90686b40eaaf94d2af267b775da3b62745828699cbfb9c3c7175e84c6236e5911fe8e7d4133d90f95d394659dddf5bb5ce9df169765040db01e069d16d930e28b05a5fb008b348030325e2857f2691dec55f8530003e3d3a411b7ed2f1d54e245e205418a9f82a4fba6f78d181ba204faf5c11d4f628b29ec75750f410a92afa8941ba7a2f15fe9f1df44620c658712c767a231fe370689de96f877865dcc677a2ecd8dd8d7482ddd82151ea855f26e4f395e183e796fe517520cefc1804892b4cf18ed00802e734ff4885286bada38b630e399645edbdc3bbcd963fb9cba7b684bd3e7dd6b7455e2bb12c8ad95af7f0432398358c58a0f054c01ebfc2d6612aca9d02a3d136a7f1381b80944aa902fa713accfb18ebe99cd41c5aaa7cf4fd386df53d798037aa0324f6dd36673f10de7c52d8fb5c03993a7daabdbff7ca6918db9b240754cfd91168be1e6a67408e038cb25c9c699d38da516e7de058f8a887e5c175cbfef03b7ef1b6b2e20522a66a5fc25cadc21ff438200664b00fcb7919912a4a9e7b2c4e7227e1eb62247c1c9e6575a09f82e6476f1eb29d5b8c7257b753a6a5dedec304d27258b3c9d7769dd231d253c955f5b8ebafc17c41833ced7a9c95d71790b76acba58b953631584f6b8c4e6d3a643ef972aaf9b5e30935006e130808950cf751cffd53ef0bf9849279d729a324c98dcf5cd96af225681a3145394f57bb9c73144c08474dbb40d13cb9de9bfaa49c65c153ace17b0394d819dbd39099252f2b7d8c1e9a004e2dd2ae7c0bbb234b603fdb0d24dee4121ed0162310284c113652e31b373fb22161f61af89339c4d95f156a3c447adb1d82c29b1f6cf8f2474cfe6fe701cce6db830f1fed0a6c5a41c79a2cacf3d9021518ebb4c552479670eb53195172665f418f6a8048b68294c1eebb07505290b259f633a4ccf9c426a853caea4a9401371c811e511c16d8d7a51c1cfd45eef02ba49f269afcf286eafdc28044735a2893fefba38c9cd6ae6acd4042553223f57fa5df5c53d8ad47c99d4f63de1667f0197b3b7a6176e83627ec0575953b3e84cc54e8bffc3465af0631984b6ba77d2a5477858efe25db1bd23f519ac4896cd64365bfcafd89aa6d6c02a6849ac09b320ae6b137637de90c26df13edee3859b5d9b91ad489323a4939fa02a69d07be5069be6c16c05946a85ed869d74237db55ff75f7c320e59695dd96100707a258c40e26c785bd0c5a39f40a32369a43045b7762cf81488de247e6db78729e51a3d1106a5429ca31172a43f373848e96fc2f26570bf9835ce4db8ae890c8cc6f0f70fb19998437317e55618f468ba53bb812e190142aa537dd8ca4d596589aeffba0d231c74590fabe4f33ad1cb6b86579bed8a2c975bd1dc7214ce5f98eb47c130e58a422fcfab84d4de74b8396d2fcc9044ca5ee9231b51d8e1506af0a470793f14da4cb86922d07b8795c2650361b69fa6bd7b472099bbab23262f6bc666a14020c74be0e358ad817a7d0409ff644b95115141cb1a57785f2a232d664bcec8c49c1d33ead4e605bdd6d0288d2037672b176d2d89d5bfaa89d63fa4c7d234b7e28103f46347dff80903979fbd15ab484d4c8a3fee160909cf35e2335afc2b9de05aaa4357dfe53490693461a547fc23087e32f3b6a4cda59643b7a45569fc5d6af50884d26f21696a8b4e9fefb0511eaeb8e7ddc35a4a32a719cae8db673a6089eed65a03417afa338cd6c70c3058ec8feb6eb1d7c0be34255c01f0035082bccd900680d4abe749f5be33ba101df070dc5684ed8c7c8f47d73f63a156ee166fe0121cdc340ae488df4333123ac5035f8bf96ecca668285b3f1b63bdc6bc49143fdf8677b400fe049248072a44cee896093a7ecd112e6e2d1a1b4f7331eb65e34d3cd518e7e288eadaddea7a76c"}]}]}, 0xeec}}, 0x880) 16:03:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8901, &(0x7f00000004c0)={'ip6tnl0\x00', 0x0}) 16:03:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 16:03:34 executing program 2: pipe2$9p(&(0x7f00000078c0), 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000007940)='/dev/hwrng\x00', 0x20040, 0x0) [ 307.062130][T10459] usb 4-1: can't set config #1, error -71 [ 307.083432][T10459] usb 4-1: USB disconnect, device number 3 16:03:34 executing program 2: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r1, 0x1, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x0) 16:03:34 executing program 5: futex(&(0x7f0000000100), 0x80, 0x0, &(0x7f0000000180), 0x0, 0x0) 16:03:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000c80)={0x0, {{0x2, 0x0, @dev}}, 0x0, 0x1, [{{0x2, 0x0, @loopback}}]}, 0x110) 16:03:34 executing program 4: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000000c0), 0xc) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000000)=""/140, 0x8c) 16:03:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8918, &(0x7f00000004c0)={'ip6tnl0\x00', 0x0}) 16:03:34 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="7f", 0x1}, {0x0}, {0x0}, {&(0x7f0000000380)="f4", 0x1}], 0x4}, 0x0) 16:03:34 executing program 5: syz_open_dev$vcsu(0x0, 0x0, 0x0) 16:03:34 executing program 0: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) 16:03:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x2, &(0x7f0000000000)=[{}, {0x3, 0x0, 0x0, 0x8001}]}) 16:03:34 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000240)=[{}], 0x1, 0x0, &(0x7f0000000280)={[0x101]}, 0x8) 16:03:34 executing program 1: sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0xe628fb5cc0556e8) 16:03:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@req={0x28, &(0x7f0000000040)={'veth1_macvtap\x00', @ifru_data=0x0}}) 16:03:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f0000000180)={0x0, 0x0}) 16:03:34 executing program 4: socket(0x2, 0xa, 0x20) 16:03:34 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) io_pgetevents(r0, 0x8, 0x8, &(0x7f00000004c0)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000640)={0x0, r1+10000000}, 0x0) 16:03:34 executing program 3: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x8a002) 16:03:34 executing program 2: process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/221, 0xdd}, {0x0}, {&(0x7f0000000480)=""/167, 0x3f}], 0x3, &(0x7f0000001a00), 0x9, 0x0) 16:03:34 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 16:03:34 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)) 16:03:34 executing program 3: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x2}, &(0x7f00000000c0), &(0x7f0000000140)={r0, r1+60000000}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 16:03:35 executing program 4: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) 16:03:35 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000017c0)={0x0, 0x3, &(0x7f0000001680)=@framed, &(0x7f0000001700)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:35 executing program 1: delete_module(&(0x7f0000000000)='W.+%)K!\xc2\x00', 0x0) 16:03:35 executing program 3: syz_open_dev$vcsu(&(0x7f00000007c0)='/dev/vcsu#\x00', 0x6, 0x0) 16:03:35 executing program 5: r0 = fork() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/221, 0xdd}, {0x0}, {&(0x7f0000000200)=""/158, 0x9e}], 0x1000000000000300, &(0x7f0000001780)=[{&(0x7f0000000400)=""/73, 0x49}, {0x0}, {0x0}, {&(0x7f00000005c0)=""/4096, 0xfffffee8}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f0000000480)=""/217, 0xd9}, {&(0x7f00000002c0)=""/145, 0x91}, {&(0x7f00000015c0)=""/222, 0xde}], 0xc, 0x0) fork() 16:03:35 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x2f3}, &(0x7f0000000100)={0x77359400}, 0x0) 16:03:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 16:03:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x20d4, @private2}, 0x1c) 16:03:35 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "9b994b3c2cc2f88084487ff0e9edd186b88810aba8ea564afea297bfe8c9cf9d141999a46237f485fae166c3d3cd909bc650217818d2adca900bbc4ec7f15286"}, 0x48, 0xfffffffffffffffb) 16:03:35 executing program 3: clock_gettime(0x0, &(0x7f0000005900)) 16:03:35 executing program 1: io_setup(0x1, &(0x7f0000000000)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001a80)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 16:03:35 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000a00)='802.15.4 MAC\x00', 0xffffffffffffffff) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 16:03:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x44, 0x44, 0x3, [@func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0x2}, {0x7}, {0x9}, {0xa}, {0xa, 0x5}]}, @var={0x1}]}, {0x0, [0x61]}}, &(0x7f00000000c0)=""/242, 0x5f, 0xf2, 0x1}, 0x20) 16:03:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000002180)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000002140)={&(0x7f00000020c0)={0x14, 0x0, 0x129125025bf2d2fc}, 0x14}}, 0x0) 16:03:36 executing program 3: process_vm_writev(0x0, &(0x7f0000000380)=[{&(0x7f0000000000)=""/221, 0xdd}, {0x0}, {&(0x7f0000000200)=""/158, 0x9e}], 0x3, &(0x7f0000001a00)=[{&(0x7f0000000400)=""/73, 0x49}, {0x0}, {0x0}, {&(0x7f00000005c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000018c0)=""/62, 0x3e}], 0x1000008f, 0x0) 16:03:36 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)="7f", 0x1}, {&(0x7f0000000280)="ce", 0x1}, {0x0}, {&(0x7f0000000380)="f4", 0x1}], 0x4, &(0x7f0000000400)="c6d901e7691b75ed30be61313dff36a1c830ffef55bf14a3fcd6cd2b852ac1b3af303b6496", 0x25}, 0x0) 16:03:36 executing program 0: io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0xd84}, &(0x7f0000000000)) io_setup(0x1, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) io_destroy(r0) 16:03:36 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 16:03:36 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:03:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000280)={'vlan1\x00', @ifru_addrs=@generic}) 16:03:36 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:03:36 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) [ 309.472192][ T9651] usb 4-1: new high-speed USB device number 4 using dummy_hcd 16:03:36 executing program 1: getpid() sched_getparam(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000027c0)={0x2020}, 0x2020) 16:03:36 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000080)='.log\x00', 0x141640, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup2(r1, r0) write$FUSE_INIT(r2, 0x0, 0x0) 16:03:36 executing program 5: r0 = epoll_create(0x9) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000380)) 16:03:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000080)=0xffffff58) 16:03:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="640000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c00128009000100766c616e000000002c0002800600050088a8000006000100020000000600000000000000100003800c000100040000000001000008000500"], 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x0) 16:03:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x7fd, &(0x7f0000000040)) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0xbe3b40580c716aee, 0x0) fallocate(r1, 0x0, 0x0, 0x5000f4) fcntl$setstatus(r0, 0x4, 0x6800) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) sendfile(r2, r2, 0x0, 0x80001d00c0d0) 16:03:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'vlan1\x00', @ifru_addrs=@generic}) [ 309.722257][ T9651] usb 4-1: Using ep0 maxpacket: 8 [ 309.842913][ T9651] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 309.874955][ T9651] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 309.889299][ T37] audit: type=1800 audit(1614701016.968:23): pid=12752 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14208 res=0 errno=0 [ 310.102243][ T9651] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 310.117905][ T9651] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.138067][ T9651] usb 4-1: Product: syz [ 310.144435][ T9651] usb 4-1: Manufacturer: syz [ 310.150804][ T9651] usb 4-1: SerialNumber: syz [ 310.194337][ T37] audit: type=1800 audit(1614701017.278:24): pid=12757 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14210 res=0 errno=0 [ 310.432428][ T36] usb 4-1: USB disconnect, device number 4 [ 311.212048][T10460] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 311.452093][T10460] usb 4-1: Using ep0 maxpacket: 8 [ 311.572160][T10460] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 311.581873][T10460] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 311.752200][T10460] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 311.761324][T10460] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.770865][T10460] usb 4-1: Product: syz [ 311.776080][T10460] usb 4-1: Manufacturer: syz [ 311.780800][T10460] usb 4-1: SerialNumber: syz [ 312.041220][ T36] usb 4-1: USB disconnect, device number 5 16:03:39 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 16:03:39 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 16:03:39 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r1 = openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xffffffff, 0x2) semop(0x0, &(0x7f0000000040)=[{}, {0x0, 0x5}], 0x2) 16:03:39 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='@@\x00') 16:03:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x8000}]}]}, 0x58}}, 0x0) 16:03:39 executing program 1: getpid() sched_getparam(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000027c0)={0x2020}, 0x2020) 16:03:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:03:39 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 16:03:39 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='@@\x00') 16:03:39 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigpending(0x0, 0x0) 16:03:39 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 16:03:39 executing program 4: select(0x7fffffff, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)) [ 312.622212][ T36] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 312.882201][ T36] usb 4-1: Using ep0 maxpacket: 8 [ 313.022801][ T36] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 313.040782][ T36] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 313.214046][ T36] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 313.223236][ T36] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.232832][ T36] usb 4-1: Product: syz [ 313.237041][ T36] usb 4-1: Manufacturer: syz [ 313.241645][ T36] usb 4-1: SerialNumber: syz [ 313.517213][ T9715] usb 4-1: USB disconnect, device number 6 16:03:41 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 16:03:41 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:03:41 executing program 5: r0 = getpid() accept$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@local}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:03:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x438, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x208, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vxcan1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 16:03:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@local, @loopback, @empty, 0x0, 0x955}) 16:03:41 executing program 1: getpid() sched_getparam(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000027c0)={0x2020}, 0x2020) 16:03:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@rand_addr=' \x01\x00', @mcast2, @empty, 0x0, 0x955}) 16:03:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x438, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x208, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vxcan1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) [ 314.100402][T12839] xt_TPROXY: Can be used only with -p tcp or -p udp 16:03:41 executing program 0: sysfs$2(0x2, 0x4, &(0x7f0000000000)=""/226) 16:03:41 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000280)={0x11, 0xd, 0x0, 0x1, 0x80, 0x6, @dev={[], 0x35}}, 0x14) 16:03:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x438, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x208, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vxcan1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 16:03:41 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @multicast}, 0x10) [ 314.271101][T12853] xt_TPROXY: Can be used only with -p tcp or -p udp [ 314.332200][T12856] xt_TPROXY: Can be used only with -p tcp or -p udp [ 314.396604][T12864] device batadv_slave_1 entered promiscuous mode [ 314.438161][T12860] device batadv_slave_1 left promiscuous mode [ 314.459199][T12864] device batadv_slave_1 entered promiscuous mode [ 314.469497][T12864] device batadv_slave_1 left promiscuous mode [ 314.492142][T10461] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 314.752170][T10461] usb 4-1: Using ep0 maxpacket: 8 [ 314.872901][T10461] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 314.887315][T10461] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 315.062196][T10461] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 315.071387][T10461] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.080301][T10461] usb 4-1: Product: syz [ 315.084767][T10461] usb 4-1: Manufacturer: syz [ 315.089387][T10461] usb 4-1: SerialNumber: syz [ 315.357061][ T36] usb 4-1: USB disconnect, device number 7 16:03:42 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 16:03:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x438, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x208, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x3a0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'vxcan1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00'}}, {{@ip={@dev, @broadcast, 0x0, 0x0, 'netpci0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'wg0\x00', 'syzkaller1\x00'}, 0x0, 0x98, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @private}}}}, {{@ip={@loopback, @dev, 0x0, 0x0, 'macvlan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x498) 16:03:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000003c0)="65e07161a4624b089a84c00f4e5693c9", 0x10) 16:03:42 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f0000000380), 0x8, 0x0) 16:03:42 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000027c0)={0x2020}, 0x2020) 16:03:42 executing program 1: getpid() sched_getparam(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000027c0)={0x2020}, 0x2020) 16:03:43 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000880)='TIPCv2\x00', 0xffffffffffffffff) [ 315.985216][T12897] xt_TPROXY: Can be used only with -p tcp or -p udp 16:03:43 executing program 2: pipe(&(0x7f0000000b40)={0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 16:03:43 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000027c0)={0x2020}, 0x2020) 16:03:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x244, 0x0, 0xffffffff, 0xffffffff, 0xd8, 0xffffffff, 0x1b0, 0xffffffff, 0xffffffff, 0x1b0, 0xffffffff, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'team_slave_0\x00', 'ip6gre0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x8}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0xa}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'syzkaller1\x00', 'batadv0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x9, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a0) 16:03:43 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) close(r2) write$binfmt_misc(r1, &(0x7f0000005640)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r4 = syz_open_dev$ttys(0xc, 0x2, 0x1) splice(r4, &(0x7f0000000000)=0x5, r0, &(0x7f0000000040)=0x5, 0x91f, 0x9) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f00000012c0)='\f', 0x1, 0x20c49a, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x19403, 0x0) 16:03:43 executing program 0: openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x80200, 0x0) [ 316.312068][ T9715] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 316.552071][ T9715] usb 4-1: Using ep0 maxpacket: 8 [ 316.672243][ T9715] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 316.692233][ T9715] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 316.862265][ T9715] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 316.871364][ T9715] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.882621][ T9715] usb 4-1: Product: syz [ 316.886929][ T9715] usb 4-1: Manufacturer: syz [ 316.891567][ T9715] usb 4-1: SerialNumber: syz [ 316.934885][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.942855][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.173242][ T9715] usb 4-1: USB disconnect, device number 8 16:03:44 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xc79}, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x6]}, 0x8}) 16:03:44 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000027c0)={0x2020}, 0x2020) 16:03:44 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats\x00') 16:03:44 executing program 1: r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f0000000000)='pagemap\x00') 16:03:44 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x564bb917234fbd6c) 16:03:44 executing program 3: msync(&(0x7f0000ff5000/0xa000)=nil, 0xa000, 0x0) 16:03:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, &(0x7f0000000300)="1abd2836d37d638dbc15b1826f4ef9ca28a0fcb0ea951f0000000d5a2a0afda8640a67412c6b1988d736241ded2f2070c6f53988267314949c185fb41bb188de0aa90f0be7ec315a4fb1ec1d3e9dd4e41558369e42f6fc215f006ac99db8f6c79c53b9e6f3403c8aa7a6854ea58d3cd62583b387bb3ee7c680af3e01c1d465ebed0000000000000000000000c6ee8ae086df90ef66bde544f30c333f61772666332a85aba3d184ae08f96d3c9975baae93dc2a46d7af3f4f176fcbcc824091433432860dee0ae88f0aaafbbf79eb0a13f39d82ef9c279225ba7f7265", 0xdc, 0x0, &(0x7f00000000c0)=@in={0x2, 0x4e23, @loopback}, 0x80) 16:03:44 executing program 2: openat$nvram(0xffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x181781, 0x0) 16:03:44 executing program 4: openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 16:03:45 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000027c0)={0x2020}, 0x2020) 16:03:45 executing program 3: pipe(&(0x7f0000000b40)={0xffffffffffffffff}) fsetxattr$security_capability(r0, 0x0, 0x0, 0x0, 0x0) 16:03:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000c80)={0x0, @nfc, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, @in={0x2, 0x0, @local}}) 16:03:45 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 16:03:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000000005) 16:03:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f0000000700)=@tipc=@id, 0x80) 16:03:45 executing program 1: pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 16:03:45 executing program 2: openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x202000, 0x0) 16:03:45 executing program 0: pipe(&(0x7f0000000b40)={0xffffffffffffffff}) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080), 0xc, 0x0) 16:03:45 executing program 3: perf_event_open$cgroup(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:03:45 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, 0x0) 16:03:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001500)=[{0x0}, {0x0}, {&(0x7f00000002c0)="02", 0x1}], 0x3}}], 0x1, 0x0) 16:03:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) vmsplice(r0, &(0x7f0000000380), 0x12fd, 0x0) 16:03:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x28, 0x3, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x28}}, 0x0) 16:03:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, 0x0, 0x2, 0x3, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 16:03:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000013c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x538, 0xd0, 0x0, 0x410, 0x2f8, 0x2f8, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@ipv4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'netpci0\x00', 'ipvlan1\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@private0}}}, {{@ipv6={@private0, @empty, [], [], 'team0\x00', 'vxcan1\x00', {}, {}, 0x0, 0x0, 0xc}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@local}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) 16:03:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a2a76e252922cb18f6e2e2aba000000092e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b76795008000000000000001012b2bbfeaeb647b875027ecce66fd792bbf0e5bf3f6db1c00010000000000deff000000c0060000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="d40300002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000ffff00000800010075333200a80302000800040013"], 0x3d4}}, 0x0) 16:03:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 16:03:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8983, &(0x7f0000000380)={'batadv_slave_1\x00'}) 16:03:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000380)={'batadv_slave_1\x00'}) 16:03:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, 0x0) 16:03:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x2c8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @ipv4={[], [], @loopback}, [0xffffff00, 0xffffff00, 0xff000000], [], 'wg0\x00', 'wlan0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x100, 0x130, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 16:03:46 executing program 2: r0 = epoll_create(0xa) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 16:03:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) write$nbd(r0, 0x0, 0x0) 16:03:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x28, 0x4, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 16:03:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0xffffffa0}, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_PROTOCOL, @IPSET_ATTR_INDEX, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) [ 319.414762][T13025] x_tables: duplicate underflow at hook 3 16:03:46 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0xc0189436, &(0x7f0000000380)={'batadv_slave_1\x00'}) 16:03:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000780)={&(0x7f0000000680), 0x0, &(0x7f0000000740)={&(0x7f00000006c0)={0x64, 0xd, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_FAMILY={0x5}]}, 0x64}}, 0x0) 16:03:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x16}]}) 16:03:46 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x1, 0x7ff, 0x3, 0x8, 0x1}, 0x40) [ 319.586999][T13029] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. 16:03:46 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000040)) 16:03:46 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x98, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@typed={0x84, 0x4, 0x0, 0x0, @binary="56254989758d0c15a5eb4a6fe36af0be853b6ce74bd3e5bdeee0b4728f0baa80cd07e236419a611f178ba696b2fc541a1241dbe1c4ecc378d5a0214ec5b3abe1593ad4c88410b418021d3b6c8b14648eda97a612560ac6b8650fb66ab54c7724ed7d61f90d3696688f6e5cdbc0d8e1b5155a6d11505c1472bdb0034b3a95e520"}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000081}, 0x20004004) [ 319.698829][ T37] audit: type=1326 audit(1614701026.778:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=13032 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465ef9 code=0x0 [ 319.836150][T13040] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 16:03:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000004640)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f00000053c0)='team\x00', r2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000040)={'wg0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000100)={0x0, 'batadv_slave_0\x00', {0x1}, 0x9}) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001280)={&(0x7f0000000140)="2065298f61bc586e356bef2355f440f2b3900195f33293cb32343460a31bd800fcd730a79e292fb3a5d2beba709c476ce6dadbf6b60ed44add05a555dd4dbab652b39e0ad5cd88eadfb79a30b162d77eef269ba349c04bb93998f34bf336ceb5137cd3d45a4801d71563703a1544c605be74e308583f401297288d7c468d463f62390d662c519244fd6d9d4bd6cbe956ad29191e85ae441271b2c7796939b3568b3f21c43a90cc837d0525c614e64f66", &(0x7f0000000200)=""/4096, &(0x7f0000001200), &(0x7f0000001240)="10d8", 0x54, r1, 0x4}, 0x38) 16:03:47 executing program 1: socketpair(0x2c, 0x80003, 0x0, &(0x7f00000000c0)) 16:03:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000101, 0x0, 0x0) 16:03:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0xd, 0x6, 0x3}, 0x14}}, 0x0) 16:03:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a40)={0x14}, 0x14}}, 0x0) 16:03:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x605, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x28}}, 0x0) 16:03:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8932, &(0x7f0000000380)={'batadv_slave_1\x00'}) [ 320.077787][T13053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.091321][T13053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.102499][T13053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:03:47 executing program 3: socket$inet6(0xa, 0x2, 0x3) 16:03:47 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x10, 0x1412, 0x1}, 0x10}}, 0x0) [ 320.121161][T13053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.133894][T13053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.144836][T13053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.163976][T13053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.204396][T13053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.229065][T13053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:03:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0xd, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x30}}, 0x0) [ 320.257505][T13053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.281756][T13053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 320.314317][T13053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:03:47 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='\x00'}, 0x10) 16:03:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000380)={'batadv_slave_1\x00'}) 16:03:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="1f"], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000380)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:03:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40049409, &(0x7f0000000380)={'batadv_slave_1\x00'}) 16:03:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x7, 0x6, 0x801}, 0x14}}, 0x0) 16:03:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:03:47 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) 16:03:47 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 16:03:47 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 16:03:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0xc0045878, 0x0) 16:03:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x140, 0x0, 0x0, 0x0, 0x0, 0x4272}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) setresgid(0x0, 0xee00, 0x0) r0 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x1, 0x0, &(0x7f00000003c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 16:03:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x140, 0x0, 0x0, 0x0, 0x0, 0x4272}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x1, 0x0, &(0x7f00000003c0)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x54, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) socket$packet(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 16:03:48 executing program 2: nanosleep(&(0x7f0000000080)={0x0, 0x989680}, 0x0) 16:03:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = inotify_init() preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r1) 16:03:48 executing program 2: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) 16:03:48 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x1f1) 16:03:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = inotify_init() preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r1) 16:03:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xa481, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RGETLOCK(r2, &(0x7f00000001c0)={0x28, 0x37, 0x0, {0x0, 0x0, 0x3f, 0x0, 0xa, 'ns/cgroup\x00'}}, 0x28) socket$unix(0x1, 0x0, 0x0) 16:03:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000f80)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000f40)={0x0}}, 0x0) 16:03:48 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000002200)='/dev/full\x00', 0x25a303, 0x0) 16:03:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x140, 0x0, 0x0, 0x0, 0x0, 0x4272}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x1, 0x0, &(0x7f00000003c0)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x54, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) socket$packet(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 16:03:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = inotify_init() preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r1) 16:03:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@bridge_delneigh={0x30, 0x1c, 0xd03, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @link_local}, @NDA_VLAN={0x6}]}, 0x30}}, 0x0) 16:03:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xa481, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RGETLOCK(r2, &(0x7f00000001c0)={0x28, 0x37, 0x0, {0x0, 0x0, 0x3f, 0x0, 0xa, 'ns/cgroup\x00'}}, 0x28) socket$unix(0x1, 0x0, 0x0) 16:03:48 executing program 2: accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x800000000019) socket$inet(0x2, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x4b123, 0x0, 0x0, 0x3, 0x6163, 0x101}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000001c0)={0x200, 0x1, 0x1, 0x0, 0x0, [{{r3}, 0x572}]}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0xaa6f4000) creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/cgroup\x00') setns(r4, 0x0) 16:03:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x140, 0x0, 0x0, 0x0, 0x0, 0x4272}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x1, 0x0, &(0x7f00000003c0)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x54, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) socket$packet(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 16:03:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = inotify_init() preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) close(r1) [ 321.992436][ T37] audit: type=1804 audit(1614701029.068:26): pid=13142 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir980215844/syzkaller.GhTW8G/142/bus" dev="sda1" ino=14226 res=1 errno=0 [ 322.117306][ T37] audit: type=1804 audit(1614701029.108:27): pid=13140 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir980215844/syzkaller.GhTW8G/142/bus" dev="sda1" ino=14226 res=1 errno=0 [ 322.218624][ T37] audit: type=1804 audit(1614701029.248:28): pid=13140 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir980215844/syzkaller.GhTW8G/142/bus" dev="sda1" ino=14226 res=1 errno=0 [ 322.276939][ T37] audit: type=1804 audit(1614701029.358:29): pid=13142 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir980215844/syzkaller.GhTW8G/142/bus" dev="sda1" ino=14226 res=1 errno=0 [ 322.304118][T13142] syz-executor.2 (13142) used greatest stack depth: 22832 bytes left 16:03:49 executing program 1: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wpan1\x00'}) getresuid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)) 16:03:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000080)="441f070300000000000074ed27c1b3fe76ce384b1a6a722a3beaf52671", 0x1d) 16:03:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xa481, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RGETLOCK(r2, &(0x7f00000001c0)={0x28, 0x37, 0x0, {0x0, 0x0, 0x3f, 0x0, 0xa, 'ns/cgroup\x00'}}, 0x28) socket$unix(0x1, 0x0, 0x0) 16:03:49 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') setns(r0, 0x4000000) 16:03:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x140, 0x0, 0x0, 0x0, 0x0, 0x4272}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) getsockopt$netlink(r0, 0x10e, 0x1, 0x0, &(0x7f00000003c0)) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x54, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) socket$packet(0x11, 0x2, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 16:03:49 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) 16:03:49 executing program 3: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) getrusage(0x1, &(0x7f0000000000)) 16:03:49 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:03:49 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_open_procfs$namespace(0x0, 0x0) ftruncate(r0, 0x0) 16:03:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xa481, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RGETLOCK(r2, &(0x7f00000001c0)={0x28, 0x37, 0x0, {0x0, 0x0, 0x3f, 0x0, 0xa, 'ns/cgroup\x00'}}, 0x28) socket$unix(0x1, 0x0, 0x0) 16:03:49 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0xee01, 0x0) 16:03:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) 16:03:50 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_open_procfs$namespace(0x0, 0x0) ftruncate(r0, 0x0) 16:03:50 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0xee01, 0x0) 16:03:50 executing program 5: futex(&(0x7f0000000200), 0x5, 0x0, 0x0, &(0x7f0000000280), 0xffffffff) 16:03:50 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc) 16:03:50 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_open_procfs$namespace(0x0, 0x0) ftruncate(r0, 0x0) 16:03:50 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 323.568249][T13211] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program 16:03:50 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0xee01, 0x0) [ 323.647380][T13211] futex_wake_op: syz-executor.5 tries to shift op by -1; fix this program 16:03:50 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_open_procfs$namespace(0x0, 0x0) ftruncate(r0, 0x0) 16:03:50 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:03:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) 16:03:50 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_open_procfs$namespace(0x0, 0x0) ftruncate(r0, 0x0) 16:03:50 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', 0xee01, 0x0) 16:03:52 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_open_procfs$namespace(0x0, 0x0) ftruncate(r0, 0x0) 16:03:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)=0x1) mremap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2000, 0x7, &(0x7f0000ff9000/0x2000)=nil) semtimedop(0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r2, 0xa, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x400, &(0x7f00000005c0)) fcntl$setlease(r2, 0x400, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) 16:03:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000040)="fa9f3a50b186c8e6fe0925bd973b1e1dc668344097fcd446b87ffc5637653a8be3df6a7f7ba90b68a1ca9eed065eb38203ecfdbeaf92081672ac309b224eca30a22452a2ea4e9dc08ea7c8d7d52eed3d6c7dcafc142859064e39033402ac982f3f0ce2ed3391de2a099f15fe2ba87595fb9847b317007729833c1a95f9923888d15fb1f84451ce1c53a7f35a1094f3b961d6aba3911b8e1a20f0604fb1f6fc430f498d857f4f510a4f", 0xa9}, {&(0x7f0000000240)="8df1fcb2d833463df3c5dbe31bf52394718d6b9b6a9ebb1ea0ecf09f683153d22025a2e97be30a40c42b1e0ca367d6afbdbeb064f6b2eb9fa5c9247ef2f6a9ffd54b6f88257b92554aa7275466b099abbbd04318179092af5bfb8625493773eb685c145c0c09314989f10bb43ade44c68d0e20faf1c32e650bdd4652921b61c90f6a388ab3da1242881932716f5ec9bbf3d85c8934ea6dc164f2b25ad30e779ef4c246d0a61ad3ac718e3432eba185dde0f52465cc15108373c7e98c7fae492d585cc5dd01ffe806f0a4a483a300f1e4d5cfc716", 0xd4}, {&(0x7f0000000100)="60e48bdc4373450844446b8dcfbc950111378df342af68acfc85cd0c1242c4e8ed4109183beaf9f58ed0a658a2e05b6ffdab85874f434b30d7dda687732ff48ee3b922767e1c9dc260ea9eb797415c8a49b889de43a66b2cbbb2ce3088f7326fc665f19a09a139f745812831d033c8300ec2d30e5489", 0x76}, {&(0x7f0000000640)="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", 0xcce}], 0x4}, 0x0) 16:03:52 executing program 2: syz_emit_ethernet(0x15, &(0x7f0000000000)={@empty, @dev, @val={@void}, {@llc_tr={0x11, {@llc={0x0, 0x0, "dc"}}}}}, 0x0) 16:03:52 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:03:52 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:03:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x14}, 0x14}}, 0x0) 16:03:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@bridge_delneigh={0x1c, 0x1c, 0xd03, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) [ 325.342118][T13276] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=13276 comm=syz-executor.2 16:03:52 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x4008095) 16:03:52 executing program 2: perf_event_open$cgroup(&(0x7f0000000a00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:03:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/242, &(0x7f0000000100)=0xf2) 16:03:52 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000000)) ioctl$KDGKBLED(r0, 0x4b62, &(0x7f0000000040)) 16:03:53 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_open_procfs$namespace(0x0, 0x0) ftruncate(r0, 0x0) 16:03:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x22, &(0x7f0000001180), 0x5b) 16:03:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)=0x1) mremap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2000, 0x7, &(0x7f0000ff9000/0x2000)=nil) semtimedop(0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r2, 0xa, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x400, &(0x7f00000005c0)) fcntl$setlease(r2, 0x400, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) 16:03:53 executing program 2: syz_open_dev$dri(&(0x7f0000000e00)='/dev/dri/card#\x00', 0x0, 0xa241) 16:03:53 executing program 0: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:03:53 executing program 3: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:03:53 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, 0x0, 0x4000000000dc) 16:03:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/146, 0x92}], 0x1, 0x7e4, 0x0) 16:03:53 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 16:03:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) 16:03:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)=0x1) mremap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2000, 0x7, &(0x7f0000ff9000/0x2000)=nil) semtimedop(0x0, 0x0, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x400, &(0x7f00000005c0)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) 16:03:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r1, 0x8) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x400, &(0x7f00000005c0)) 16:03:55 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={[0x40]}, 0x8) 16:03:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x200302021fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:03:55 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)=0x1) mremap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2000, 0x7, &(0x7f0000ff9000/0x2000)=nil) semtimedop(0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x102e0, 0x0) fcntl$setsig(r0, 0xa, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x400, &(0x7f00000005c0)) fcntl$setlease(r0, 0x400, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) 16:03:55 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v3, 0x18, 0x0) 16:03:55 executing program 2: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) 16:03:55 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x54, 0x0) fchown(r0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0xfffffffffffffcf4, &(0x7f0000000100)="b9ff0300008d69e414d518000700bb3a8d511f4bb387a5b813fe0f09001affff45d71e4d7d7de198b94e1e21a6b9ff183f", 0x0, 0x100, 0x6000000000000000}, 0x28) 16:03:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@private1={0xfc, 0x1, [], 0x1}}, 0x14) 16:03:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1}, &(0x7f0000000080)=0x20) 16:03:55 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r2, @ANYBLOB='\b\x00&'], 0x2c}}, 0x0) 16:03:55 executing program 4: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x2100c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:03:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r0, 0x1, 0x35, &(0x7f0000001180), 0x5b) 16:03:55 executing program 2: getresuid(&(0x7f0000000980), 0x0, 0x0) [ 328.740615][T13396] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 16:03:56 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) setgid(0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f00000005c0)='802.15.4 MAC\x00', 0xffffffffffffffff) 16:03:56 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 16:03:57 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000046c0)='ns/uts\x00') 16:03:57 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 16:03:57 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000300)={'wpan4\x00'}) 16:03:57 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="5898002f", @ANYRES16=0x0, @ANYBLOB="000425bd7000fbdbdf25020000000c00040005000000000000000c00040004000000000000001400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="0400050001000000000000000c0708008000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x20004004) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000f00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000540)='NLBL_UNLBL\x00', 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16=r4, @ANYBLOB="a5002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000002a40)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYRESDEC=r2], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x218, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040}, 0xc4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r6) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000340)={0xbf, {{0xa, 0x1, 0x0, @private2, 0xf54}}}, 0x88) setsockopt$inet6_group_source_req(r5, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:03:57 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={&(0x7f0000000040), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 16:03:57 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) sendmmsg$unix(r0, &(0x7f0000001580)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 16:03:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000002580)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 330.251389][T13442] device lo entered promiscuous mode [ 330.534116][T13448] Y­4`Ò˜: renamed from lo 16:03:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) 16:03:58 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x5) 16:03:58 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)) 16:03:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x1000) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) 16:03:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x88, 0x0, 0x0, 0x0) 16:03:58 executing program 1: r0 = socket$inet(0x2, 0x100000000003, 0x400000000001) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000013c0)=0x2800) 16:03:58 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x2100c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001180)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:03:58 executing program 0: select(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, &(0x7f0000000280)={0x77359400}) 16:03:58 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000340)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x80000001}}]}) 16:03:58 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 16:03:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000340)={0x5, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000002580)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) 16:03:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003180)='/proc/bus/input/devices\x00', 0x0, 0x0) read$eventfd(r0, &(0x7f00000000c0), 0x8) read$rfkill(r0, 0x0, 0xe3) 16:04:00 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 16:04:00 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000000)) 16:04:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f00000000c0)) 16:04:00 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000040)) 16:04:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 16:04:00 executing program 1: syz_open_dev$usbmon(&(0x7f00000003c0)='/dev/usbmon#\x00', 0x3, 0x200000) 16:04:00 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:04:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40010001, 0x0, 0x0) 16:04:00 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)) mremap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) 16:04:00 executing program 5: socketpair(0x1, 0x0, 0xa08, &(0x7f0000005ac0)) 16:04:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000b40)=@abs={0x1, 0x0, 0x4e23}, 0x6e) 16:04:00 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000140)={'ip6gretap0\x00', {0x2, 0x0, @private}}) 16:04:01 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 16:04:01 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) 16:04:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)) mremap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) 16:04:01 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 16:04:01 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/uts\x00') setns(r0, 0x0) 16:04:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000100)=""/116) 16:04:01 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001700)='ns/user\x00') 16:04:01 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000025c0)=[{0x0}, {0x0, 0x0, 0x2}, {0x0}, {0x0, 0x0, 0x1000}], 0x1000008, &(0x7f00000026c0)={[{'#'}, {'ns/cgroup\x00'}, {':'}, {'%^($(\\'}], [{@permit_directio='permit_directio'}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic'}}, {@context={'context', 0x3d, 'staff_u'}}, {@uid_gt={'uid>', 0xee01}}]}) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:04:01 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0xa481, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) write$P9_RWALK(r3, &(0x7f0000000140)={0x16, 0x6f, 0x0, {0x1, [{}]}}, 0x16) 16:04:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)) mremap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) 16:04:01 executing program 3: perf_event_open(&(0x7f0000001780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 334.673464][T13604] loop0: detected capacity change from 0 to 16 16:04:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = gettid() sendmsg$netlink(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000000e00)={0x10}, 0x10}], 0x2, &(0x7f0000000c00)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) [ 334.743009][T13604] nfs: Unknown parameter '#' [ 334.830027][T13612] loop0: detected capacity change from 0 to 16 [ 334.841622][T13612] nfs: Unknown parameter '#' [ 334.850456][T13620] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13620 comm=syz-executor.3 [ 334.912995][T13623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13623 comm=syz-executor.3 16:04:02 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 16:04:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000001c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) creat(0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, &(0x7f0000000300)) mremap(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2000, 0x0, &(0x7f0000ff9000/0x2000)=nil) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, 0x0, 0x0) 16:04:02 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r2], 0x2c}}, 0x0) 16:04:02 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={0x0}}, 0x400c0) 16:04:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', r0) bind$netlink(r0, &(0x7f0000000200), 0xc) 16:04:02 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000100)=""/116) [ 335.322466][T13636] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 16:04:02 executing program 5: getresgid(&(0x7f0000003d00), &(0x7f0000003d40), &(0x7f0000003d80)) 16:04:02 executing program 3: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wpan1\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 16:04:02 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x40]}, 0x8) 16:04:02 executing program 4: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000280)) 16:04:02 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 16:04:02 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) 16:04:04 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 16:04:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/schedstat\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 16:04:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4004, 0x0, 0x0) 16:04:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000100)=""/116) 16:04:04 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vcsa\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vcsa\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 16:04:04 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:04:04 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000026c0)={[{'#'}, {'ns/cgroup\x00'}], [{@fsmagic={'fsmagic'}}, {@uid_gt={'uid>', 0xee01}}]}) 16:04:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x0, 0x100000}, 0xc) 16:04:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x10}}], 0x30}, 0x0) [ 337.371236][T13696] nfs: Unknown parameter '#' 16:04:04 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) io_setup(0x3, &(0x7f0000000140)) 16:04:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000080)=0x1c) 16:04:04 executing program 0: syz_emit_ethernet(0x12, &(0x7f0000000000)={@link_local, @random="6438c91c44cb", @val={@void}}, 0x0) 16:04:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, 0x0) pipe2$9p(&(0x7f0000000080), 0x0) 16:04:05 executing program 3: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x6}, 0x0, 0x0, 0x0) 16:04:05 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x5, &(0x7f0000000400)=[{&(0x7f0000000080)="30484ce10a3e084db70cb0f1c21058e700d54cc5ad581fbea7342a786a80b048585a734f03f8d318214b3e75cffc53813636762cbc93e7f6e54b22ab805fa567bad0f564b5a94b93068880f106dc5a047fafe99a016aef4ca7120611b9", 0x5d, 0x8}, {&(0x7f0000000100)="41eec858198c3653c15932c2b6cb8bff8fed4f91714458a30497abbb0720c14364475b5f1567b683193bc98df48fff003e0d2944db984b45", 0x38, 0x80}, {&(0x7f0000000140)="ee4c8e50e27929e95773fcc2a454c0bc54e13986b415c8a6f8763a3242483a74365e8e4b81fc040b8b8bb9791061ec5b8c8196451585dcae3ed3ce3e8e182a47bd031fee5d65a7857e8dd24bd7ff7783945f89dc7d36816f2c8a18411211b686fa08b06df109d0197e565de74d604b4653285d8af590860e71dc480d913425493988c06b5e776fd1e549be962da3952b6e57f4ff0a2aa1d9f2a2db0a2ac04b9c55cadff0ebd5ffea66037c6d", 0xac, 0x8}, {&(0x7f0000000240)="4c69be9241a9e2040f507702dd3e57437f7af3987ecae25d314ea4eba431dcc4f1d249fa5ab42187c60bb5bdf9e65178d2b56a328962d6269ea1f5f05df53133b23afd63bab7c8ced054863551fb5f9df6e5df55ca5487d9a6d23f2acecfdd73e7bef19984f7a3a4af4895ddecc9ca32953fc5a4a56f6e7481d86451f9f64180d4ba5125f7da640daa67a553f479e1940027608d19cf8a7a1b6294fc9477811efc45dfb957a4017ecf4f7ad96c834695887733f6aec6a12a999515117b61ca5d646aae6bfd2317918a6032b39280b3d8b825e57c41", 0xd5, 0xffff}, {&(0x7f0000000340)="93ec97f698c64ece28872347a6e30bbc2247060ff854a4108baae662ef7a76a9bdab0887bc82d5fbc433c4ba42c0e0437ffae2fd5b80a39990e2d95c16245bfcfcfe78a9f25e192e133bb7a59da7e3774afe10304718f7ad3557bd3d387251e0dc37c3f460ea922ec990f79405aa9aa98837bb322b034014bb477eb9ef88a0404807b0fcf699e8d8c99db76f0a8119", 0x8f, 0x800}], 0x10080, &(0x7f00000004c0)={[{@gid={'gid'}}], [{@subj_type={'subj_type'}}, {@pcr={'pcr', 0x3d, 0x3b}}, {@context={'context', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '/dev/zero\x00'}}]}) [ 338.054685][T13717] loop0: detected capacity change from 0 to 255 16:04:05 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000100)=""/116) 16:04:05 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x6) [ 338.158287][T13717] loop0: detected capacity change from 0 to 255 16:04:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup3(r1, r2, 0x0) 16:04:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, 0x0, 0x800) 16:04:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 16:04:05 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x22871, 0xffffffffffffffff, 0x0) 16:04:05 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000002900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 16:04:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) 16:04:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000840)='/proc/vmallocinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 16:04:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000100)={0x11, 0x3}, 0x14) 16:04:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b00)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000001c0)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB='/'], 0x14}}, 0x0) 16:04:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 16:04:06 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc050560f, 0x0) 16:04:06 executing program 4: r0 = openat$autofs(0xffffff9c, &(0x7f0000000b40)='/dev/autofs\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7f, 0x0, 0x0, 0x7f, 0x0, 0xd871}, r0, 0xf, 0xffffffffffffffff, 0x7) 16:04:06 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x401870c8, 0x0) 16:04:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0xe0, 0x0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@private2, @private2, [], [], 'vxcan1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:04:06 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6aeb57688155a4cade686e15f4744b7fc60cc2ff8d99834a40f19cafed2aa9fca5ab0680b40f51ba7ddfa06c2c8b03a8a2db9ac5e55995172e9441d4807974"}, 0x60) 16:04:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x200002c4, 0x388, 0xffffffff, 0x0, 0xe0, 0x0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@private2, @private2, [], [], 'vxcan1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 16:04:06 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x0, @sdr}) 16:04:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}) [ 339.492230][T10460] Bluetooth: hci0: command 0x0406 tx timeout [ 339.501801][T10460] Bluetooth: hci4: command 0x0406 tx timeout [ 339.531754][T10460] Bluetooth: hci5: command 0x0406 tx timeout [ 339.579982][T10462] Bluetooth: hci1: command 0x0406 tx timeout [ 339.598608][T10462] Bluetooth: hci2: command 0x0406 tx timeout 16:04:06 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) [ 339.627335][T10462] Bluetooth: hci3: command 0x0406 tx timeout 16:04:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x1, 0x5, 0x40}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 16:04:06 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) 16:04:06 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, &(0x7f0000000080)={0x0, "1cf01a768ed1263f698237222ff582d674e2e157beb468a59e34a3442cda7e614a48be23d13e4d3b93554b0675a6e9e11848944a7cf4f897b5681c55f9c0056e"}) 16:04:06 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x21, 0x0, 0x53b000) [ 339.765959][T13790] loop2: detected capacity change from 0 to 4 16:04:06 executing program 0: perf_event_open$cgroup(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:04:07 executing program 4: r0 = socket(0xa, 0x2, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x0, 0x0, "0e50e2b75b2b5921f5b67da0a08a0526c7f80fef116ec81fda315e9b336f7a559ad5dfbdc51580540d877974383e7977fd98ae2b18e07ec0ece416713417f8"}, 0x17) [ 339.870768][T13790] erofs: (device loop2): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 13642) 16:04:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x2, 0x0, 0x0, [{}]}]}}, &(0x7f0000000380)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:04:07 executing program 4: fsmount(0xffffffffffffffff, 0x0, 0x88) 16:04:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, 0x0, 0x0) [ 340.035475][T13790] loop2: detected capacity change from 0 to 4 [ 340.051084][T13790] erofs: (device loop2): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 13642) 16:04:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0x17, 0x0, 0x400000, 0x8000}, 0x40) 16:04:07 executing program 0: prctl$PR_SET_MM_MAP(0x16, 0xe, 0x0, 0x0) 16:04:07 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:07 executing program 3: socketpair(0x26, 0x5, 0x0, &(0x7f00000002c0)) 16:04:07 executing program 4: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x109802, 0x0) write$UHID_INPUT(r0, 0x0, 0x0) 16:04:07 executing program 5: prctl$PR_SET_MM_MAP(0x4, 0xe, 0x0, 0x0) 16:04:07 executing program 0: select(0xfefdffff, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0xea60}) 16:04:07 executing program 3: r0 = socket(0x29, 0x5, 0x0) recvfrom$x25(r0, 0x0, 0x0, 0x40, 0x0, 0x0) [ 340.440123][T13827] loop2: detected capacity change from 0 to 4 16:04:07 executing program 5: prctl$PR_SET_MM_MAP(0x2f, 0xe, &(0x7f00000020c0)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) [ 340.522731][T13827] erofs: (device loop2): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 13642) 16:04:07 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000140)={0x0, 0x0, 'client0\x00', 0x0, "9556a2eb9e4817fe", "6565ed0702369fed2ea494f86585a8635b69af284ed512cafb206ee3676145fb"}) 16:04:07 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x800448d4, 0x0) 16:04:07 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) [ 340.766926][T13844] loop2: detected capacity change from 0 to 4 [ 340.806440][T13844] erofs: (device loop2): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 13642) 16:04:08 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0xe) 16:04:08 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000840)={'ip6gre0\x00', 0x0}) 16:04:08 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x15, 0x0, 0x401000) 16:04:08 executing program 4: mount$fuse(0x7fffffffefff, 0x0, 0x0, 0x0, 0x0) 16:04:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x22, 0x0, &(0x7f0000000280)) 16:04:08 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:08 executing program 3: r0 = socket(0x28, 0x1, 0x0) setsockopt$WPAN_WANTACK(r0, 0x28, 0x6, 0x0, 0x600) [ 341.098002][T13860] loop2: detected capacity change from 0 to 4 16:04:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x8, [@var={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/148, 0x30, 0x94, 0x1}, 0x20) 16:04:08 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05640, &(0x7f0000000040)) [ 341.154430][T13860] erofs: (device loop2): erofs_fc_fill_super: rootino(nid 36) is not a directory(i_mode 13642) 16:04:08 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000001c0)) 16:04:08 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x25, 0x0, &(0x7f0000000280)) [ 341.422818][T13877] loop2: detected capacity change from 0 to 4 16:04:08 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x7, 0x4, 0x7fe92, 0x4}, 0x40) 16:04:08 executing program 0: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f0000000080)={@my=0x1}) 16:04:08 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x908}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:04:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) 16:04:08 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000280)) 16:04:08 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) 16:04:08 executing program 3: r0 = socket(0x29, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, 0x0) 16:04:08 executing program 5: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x2, [{}, {0xffffffffffffffff, 0x0, 0x0, 0x100000000}]}) [ 341.687289][T13896] loop2: detected capacity change from 0 to 4 16:04:08 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:08 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x7}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 16:04:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 341.945394][T13913] loop2: detected capacity change from 0 to 4 16:04:09 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x1, 0x0, 0x970000) 16:04:09 executing program 5: r0 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0x6, 0x0, 0x53b000) 16:04:09 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 16:04:09 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x3, 0x0, 0x53b000) 16:04:09 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x100000c, 0x12, r0, 0x0) 16:04:09 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:09 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780)={0x2020}, 0x2020) 16:04:09 executing program 3: prctl$PR_SET_MM_MAP(0x25, 0xe, 0x0, 0x0) [ 342.203058][T13931] loop2: detected capacity change from 0 to 4 16:04:09 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x119, 0x0, 0x0, 0x0) 16:04:09 executing program 4: r0 = socket(0x2, 0x1, 0x0) getsockopt$WPAN_WANTACK(r0, 0x600, 0x29, 0x0, 0x0) 16:04:09 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:09 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, 0x0, &(0x7f0000000100)) [ 342.485828][T13948] loop2: detected capacity change from 0 to 4 16:04:09 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 16:04:09 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) 16:04:09 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000001100)="e6", 0x1) 16:04:09 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000680)="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", 0x200}]) 16:04:09 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f00000013c0)) 16:04:09 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:09 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0), 0x4) [ 342.759598][T13963] loop2: detected capacity change from 0 to 4 [ 342.778799][T13966] loop5: detected capacity change from 0 to 1 16:04:09 executing program 3: r0 = syz_io_uring_setup(0x2e43, &(0x7f00000008c0), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000940), &(0x7f0000000980)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) [ 342.862870][T13966] Dev loop5 SGI disklabel: csum bad, label corrupted 16:04:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x388, 0xffffffff, 0x0, 0xe0, 0x0, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@private2, @private2, [], [], 'vxcan1\x00', 'vlan1\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@loopback}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) [ 342.915137][T13966] Dev loop5: unable to read RDB block 1 16:04:10 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 16:04:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8916, &(0x7f0000000100)={0x0, @l2tp={0x2, 0x0, @private}, @generic={0x0, "9ca8c1a7ea9664b1a4faf8756b62"}, @rc={0x1f, @fixed}}) [ 342.967957][T13966] loop5: unable to read partition table [ 343.006611][T13966] loop5: partition table beyond EOD, truncated [ 343.047260][T13966] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 16:04:10 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0), 0x4) [ 343.162506][T13966] loop5: detected capacity change from 0 to 1 [ 343.234199][T13966] Dev loop5 SGI disklabel: csum bad, label corrupted [ 343.313609][T13966] Dev loop5: unable to read RDB block 1 [ 343.369076][T13966] loop5: unable to read partition table [ 343.390768][T13966] loop5: partition table beyond EOD, truncated [ 343.399547][T13966] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) 16:04:10 executing program 1: r0 = socket(0xa, 0x2, 0x0) bind$802154_raw(r0, 0x0, 0x17) 16:04:10 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000680)="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", 0x1d9, 0x27}]) 16:04:10 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 16:04:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x1, 0x5, 0x40}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x4}, 0x38) 16:04:10 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0), 0x4) 16:04:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x4, 0x40}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001500), 0xffffffffffffffff, 0x72, r0}, 0x38) [ 343.607100][T14000] loop4: detected capacity change from 0 to 1 16:04:10 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000001c0), 0x4) 16:04:10 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000500)='/dev/vcsa#\x00', 0x3ff, 0x0) ppoll(&(0x7f0000000540)=[{r0}], 0x1, &(0x7f0000000580)={0x0, 0x989680}, 0x0, 0x0) [ 343.720995][T14000] Dev loop4: unable to read RDB block 1 16:04:10 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x400448dd, 0x0) 16:04:10 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) 16:04:10 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1}}) [ 343.802540][T14000] loop4: unable to read partition table [ 343.808584][T14000] loop4: partition table beyond EOD, truncated [ 343.862177][T14000] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:04:11 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x6, r0, &(0x7f0000000000)='pkcs7_test\x00', 0x0) [ 343.911647][T14000] loop4: detected capacity change from 0 to 1 16:04:11 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x7ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000340)={0x3, @pix_mp}) 16:04:11 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}], 0x0, &(0x7f0000000140)) 16:04:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x18, 0x1}, 0x40) 16:04:11 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000280)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000002c0)={0x0, 0x1, 0x0, "cd6049897296629d50f91047844a8a4e4460403f15fc4a7bbb31cdf5fe364c2f"}) 16:04:11 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000680)="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", 0x1d9, 0x27}]) 16:04:11 executing program 0: getsockname$qrtr(0xffffffffffffffff, 0x0, &(0x7f0000000040)) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f0000001600)) [ 344.233785][T14037] loop2: detected capacity change from 0 to 4 16:04:11 executing program 3: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, 0x0) 16:04:11 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8934, &(0x7f00000000c0)={'wg0\x00'}) [ 344.312263][T14037] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 [ 344.324262][T14041] loop4: detected capacity change from 0 to 1 16:04:11 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x97cd, 0x9a1, 0x240}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000240), 0x5, r0}, 0x38) [ 344.386417][T14041] Dev loop4: unable to read RDB block 1 [ 344.443168][T14041] loop4: unable to read partition table [ 344.470575][T14041] loop4: partition table beyond EOD, truncated 16:04:11 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}], 0x0, &(0x7f0000000140)) [ 344.535285][T14041] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:04:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000280)) 16:04:11 executing program 3: r0 = socket(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8905, &(0x7f00000000c0)={'wg0\x00'}) [ 344.672367][T14060] loop2: detected capacity change from 0 to 4 [ 344.717812][T14060] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 16:04:12 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_PLL_SET(r0, 0x5761, 0x0) 16:04:12 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000680)="310fa13cc0a67fc97dded898f6722699a3d6b58b0ce135c9172813efb16050d2c71a89d9b62737ae8eaec62b23f0053c97ea87c26a5f77b007a572c9882fb078dbedbc48616f16658f6bd23ec6800762eee4206a4913b03f8087e11505e504787c7f7903fcd312b789c59fda64f33ed804310b605e9f256b441d97654a7c99299368efecf5cd6fa0dc505ecd29afe88ddfdbcadf3437e18bbb5f9a1906ecb33c12050e592f9285278420b357364b572627b8a195482011f16cf0a2a15e6f30b0e05c3f02b4a77aec7a41e40fced0c9af6cdda2e78f6f4bcfdecb1d7a55febd205bbe86a4f338e2d7259ff28e25aa0d6ab188ee2c2dcbd5938a372a274c26cf9edabdb6ad689527fe88fc15c3eff1f1fdcb40cc7a451e8dc392b1dac89df2f4e7c08e6b43f60e0ff839aa438e2504c560bfd60424ef2eac278fd51b07becf703198283050b7beff73732f7b8709ffc19ab21a7812f03570d3adce187262736769c7c6a23201458ad8aaee02f8bafeb1223aeb86b09002582d4df3db5dd5e743eaa69a3f318abdb9c001d0ead65af18732b01b1b7c2f73f485633f8476fd26ffd44739287391e9b5cd793c1cc68bf84bcc08b748f57d63662cdab24a678187f5ad29b6b8ba35811dfddf24d6de70ebd4c07043a1e51b99abb561", 0x1d9, 0x27}]) 16:04:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 16:04:12 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "a29051bf4adf4a6e7d9432d43d927b347a3fe68460c33d6e8f13e516e4b8cc8aae77be2275fd3bd68dcc497fbb5020a0effbb0a34769faff8eba7666fff347b3"}, 0x48, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f00000001c0)=' ', 0x1) 16:04:12 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}], 0x0, &(0x7f0000000140)) 16:04:12 executing program 0: r0 = socket(0x2, 0x1, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 16:04:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000080)=""/153, 0x26, 0x99, 0x1}, 0x20) [ 345.174423][T14079] loop4: detected capacity change from 0 to 1 [ 345.184551][T14081] loop2: detected capacity change from 0 to 4 [ 345.198553][T14081] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 16:04:12 executing program 3: r0 = socket(0x29, 0x5, 0x0) getsockopt$ax25_int(r0, 0x119, 0x0, 0x0, 0x0) 16:04:12 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8905, 0x0) [ 345.294190][T14079] Dev loop4: unable to read RDB block 1 [ 345.332239][T14079] loop4: unable to read partition table [ 345.338257][T14079] loop4: partition table beyond EOD, truncated 16:04:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000000)=0x6, 0x4) 16:04:12 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {0x0, 0x0, 0x480}], 0x0, &(0x7f0000000140)) [ 345.387555][T14079] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:04:12 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000480)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f00000004c0)) [ 345.488366][T14096] loop2: detected capacity change from 0 to 4 [ 345.553368][T14096] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 16:04:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000140)=0x8, 0x4) 16:04:12 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x48) 16:04:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000006940)={0x17, 0x0, 0x9, 0x8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 16:04:12 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000680)="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", 0x1d9, 0x27}]) 16:04:12 executing program 5: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x24, @short={0x2, 0xffff}}, 0x14, &(0x7f00000000c0)={0x0}}, 0x0) 16:04:12 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {0x0, 0x0, 0x480}], 0x0, &(0x7f0000000140)) [ 345.680872][T14106] ieee802154 phy0 wpan0: encryption failed: -22 [ 345.714712][T14113] loop4: detected capacity change from 0 to 1 16:04:12 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x2}) 16:04:12 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 345.783114][T14113] Dev loop4: unable to read RDB block 1 [ 345.803814][T14113] loop4: unable to read partition table 16:04:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x300, 0x0, 0x0) [ 345.845073][T14120] loop2: detected capacity change from 0 to 4 [ 345.852248][T14113] loop4: partition table beyond EOD, truncated [ 345.867846][T14113] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 16:04:13 executing program 5: r0 = socket(0x1e, 0x1, 0x0) bind$qrtr(r0, &(0x7f0000000000), 0xc) [ 345.906919][T14120] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 [ 345.919062][ T4841] Dev loop4: unable to read RDB block 1 [ 345.954949][ T4841] loop4: unable to read partition table 16:04:13 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$befs(0x0, &(0x7f0000001c80)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0xa00042, &(0x7f0000002f00)='./file0/file0\x00', 0x0, 0x2000, 0x0) [ 346.001435][ T4841] loop4: partition table beyond EOD, truncated 16:04:13 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0xa, 0x0, 0x53b000) 16:04:13 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {0x0, 0x0, 0x480}], 0x0, &(0x7f0000000140)) 16:04:13 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r0, 0xc0984124, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 16:04:13 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="81", 0x1, r0) keyctl$search(0xa, r1, &(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0) 16:04:13 executing program 3: prctl$PR_SET_MM_MAP(0x3a, 0xe, 0x0, 0x0) 16:04:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt(r0, 0x0, 0x20, &(0x7f0000000040)="15450373fa3675d05e6119b1", 0xc) 16:04:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x4, 0x40}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000100)={0x0, &(0x7f0000000200)=""/241, &(0x7f00000000c0), &(0x7f0000000300), 0x3, r0}, 0x38) [ 346.335518][T14147] loop2: detected capacity change from 0 to 4 16:04:13 executing program 4: r0 = socket(0x2, 0x3, 0x1) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f0000000040)) 16:04:13 executing program 3: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 16:04:13 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$loop(0xfffffffffffffffe, 0x0, 0x0) 16:04:13 executing program 5: r0 = socket(0x1e, 0x1, 0x0) bind$rose(r0, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x1, @bcast}, 0x1c) [ 346.376691][T14147] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 16:04:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x4, 0x1, 0x4}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, 0x0, 0x4}, 0x20) 16:04:13 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180), 0x0, 0x480}], 0x0, &(0x7f0000000140)) 16:04:13 executing program 5: r0 = socket(0x23, 0x5, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x0) [ 346.673976][T14166] loop2: detected capacity change from 0 to 4 [ 346.685214][T14166] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 16:04:13 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x80081270, &(0x7f0000000040)) 16:04:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x6e, 0x0, 0x0) 16:04:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={[], [], @empty}}}) 16:04:13 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x7ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0205649, &(0x7f0000000340)={0xfdfdffff, @pix_mp}) 16:04:13 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180), 0x0, 0x480}], 0x0, &(0x7f0000000140)) 16:04:13 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x1, 0x5, 0x44, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)="c8085ada5b508cce086d43ceae1103ef6e64a6f8baf592a28a756be4adfd8be725d281db043e7c24d772d2a8a3722a86582efabad61e1735fe8de49b04b4b3d74896edb87f", &(0x7f0000000000), 0x200, r0}, 0x38) 16:04:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, 0x0, 0x0) [ 346.898679][T14183] loop2: detected capacity change from 0 to 4 16:04:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x21, 0x0, 0x0) 16:04:14 executing program 4: r0 = socket(0x11, 0x3, 0x0) bind$qrtr(r0, 0x0, 0x0) [ 346.991868][T14183] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 16:04:14 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x202, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0xff000000}) 16:04:14 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180), 0x0, 0x480}], 0x0, &(0x7f0000000140)) 16:04:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private2}]}, 0x28}}, 0x0) [ 347.265151][T14200] loop2: detected capacity change from 0 to 4 [ 347.296264][T14200] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 16:04:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x2c}}, 0x0) 16:04:14 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCDELRT(r0, 0x8953, 0x0) 16:04:14 executing program 0: r0 = semget(0x2, 0x3, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, 0x0) semget(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, &(0x7f0000000100)=""/109) 16:04:14 executing program 4: r0 = socket(0x26, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 16:04:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}]}, 0x1c}}, 0x0) 16:04:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x6b, &(0x7f0000000600), 0x10) 16:04:14 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004cc", 0x3, 0x480}], 0x0, &(0x7f0000000140)) 16:04:14 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x18, 0x0, 0x904f00) 16:04:14 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000017c0)='/proc/locks\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc020660b, 0x0) [ 347.639739][T14220] loop2: detected capacity change from 0 to 4 [ 347.739408][T14220] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 16:04:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x1, 0x5, 0x40}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 16:04:18 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x40101283, &(0x7f0000000040)) 16:04:18 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004cc", 0x3, 0x480}], 0x0, &(0x7f0000000140)) 16:04:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}]}, 0x1c}}, 0x0) 16:04:18 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x1, 0x0, 0x970000000000) 16:04:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x2c}}, 0x0) 16:04:18 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004180)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000061c0)={0x2020}, 0x2020) [ 351.542845][T14242] loop2: detected capacity change from 0 to 4 16:04:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x2c}}, 0x0) [ 351.596568][T14242] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 16:04:18 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004cc", 0x3, 0x480}], 0x0, &(0x7f0000000140)) 16:04:18 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) 16:04:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0xe, r0, 0x0, 0x0) 16:04:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}]}, 0x1c}}, 0x0) 16:04:18 executing program 5: perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:04:19 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8931, &(0x7f0000000340)={'team0\x00'}) 16:04:19 executing program 5: rt_sigprocmask(0x2, &(0x7f0000000100), 0x0, 0x8) [ 351.953318][T14267] loop2: detected capacity change from 0 to 4 [ 351.975159][T14267] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 16:04:19 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}]}, 0x1c}}, 0x0) 16:04:19 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x9, 0x1, 0x5, 0x40}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002a00)={r0, &(0x7f0000002940), 0x0}, 0x20) 16:04:19 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a2", 0x5, 0x480}], 0x0, &(0x7f0000000140)) 16:04:19 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0x5450, 0x0) [ 352.242688][T14284] loop2: detected capacity change from 0 to 4 [ 352.277614][T14284] erofs: (device loop2): erofs_read_inode: bogus i_mode (242) @ nid 36 16:04:19 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0)='802.15.4 MAC\x00', r0) sendmsg$IEEE802154_ASSOCIATE_REQ(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_CHANNEL={0x5}, @IEEE802154_ATTR_COORD_PAN_ID={0x6}, @IEEE802154_ATTR_COORD_SHORT_ADDR={0x6}]}, 0x2c}}, 0x0) 16:04:19 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000840)={'ip6gre0\x00', &(0x7f00000007c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev, 0x7800}}) 16:04:19 executing program 3: r0 = socket(0xa, 0x1, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x6, 0xc, 0x0, 0x53b000) 16:04:19 executing program 4: setsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000100), 0xfffffffffffffe08) 16:04:19 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x814, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x81}, r0, 0xd, 0xffffffffffffffff, 0x4) 16:04:19 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a2", 0x5, 0x480}], 0x0, &(0x7f0000000140)) [ 352.540584][T14298] loop2: detected capacity change from 0 to 4 16:04:19 executing program 5: symlinkat(&(0x7f0000000000)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 16:04:19 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000d80)={0x2020}, 0x2020) 16:04:19 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000100)={0x6, 'veth1_to_batadv\x00'}) 16:04:19 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000004d40)='./file0\x00', 0x0, 0x1, &(0x7f0000005000)=[{0x0}], 0x0, &(0x7f0000005080)={[{@grpid='grpid'}, {@journal_path={'journal_path', 0x3d, './file0/file0'}}, {@abort='abort'}], [{@appraise_type='appraise_type=imasig'}, {@fsname={'fsname'}}, {@hash='hash'}]}) symlink(&(0x7f000000fe40)='./file0\x00', &(0x7f000000fe80)='./file0/file0\x00') [ 352.584936][T14298] erofs: (device loop2): erofs_read_inode: bogus i_mode (242) @ nid 36 16:04:19 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a2", 0x5, 0x480}], 0x0, &(0x7f0000000140)) 16:04:19 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x3ff}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 352.872297][T14320] loop2: detected capacity change from 0 to 4 [ 352.883126][T14320] erofs: (device loop2): erofs_read_inode: bogus i_mode (242) @ nid 36 16:04:20 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 16:04:20 executing program 5: socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) 16:04:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/14, 0xe, 0x0, 0x0, 0x0) 16:04:20 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f00000000c0)={0x0, 0x9}, 0x10) read(r0, &(0x7f0000000040)=""/20, 0x14) 16:04:20 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6}], 0x0, &(0x7f0000000140)) 16:04:20 executing program 1: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f0000000080)={0x0, 0x4000800}) 16:04:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000019c0)) socketpair$unix(0x1, 0x5, 0x0, 0x0) [ 353.245732][T14343] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 353.274703][T14347] loop2: detected capacity change from 0 to 4 16:04:20 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) [ 353.317344][T14347] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 16:04:20 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6}], 0x0, &(0x7f0000000140)) 16:04:20 executing program 0: timer_create(0x1, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) timer_gettime(0x0, &(0x7f0000000080)) 16:04:20 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 353.580422][T14343] team0: Port device team_slave_0 removed [ 353.720828][T14343] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 16:04:20 executing program 5: socket$kcm(0x10, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec800000000000000026000000e3bdeefb44004f000e000a0010000b2fd6130f97d80a", 0x2e}], 0x1}, 0x0) 16:04:20 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8301, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) 16:04:20 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000080)) [ 353.854257][T14365] loop2: detected capacity change from 0 to 4 [ 353.890820][T14365] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 [ 353.915861][T14369] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 16:04:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x44, 0x0, &(0x7f0000000180)) 16:04:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil}) 16:04:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x80000001, 0x4) 16:04:21 executing program 1: timer_create(0x3, 0x0, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(0x0, &(0x7f0000000300)) 16:04:21 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80241, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0x8) 16:04:21 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6}], 0x0, &(0x7f0000000140)) 16:04:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x7, 0x101}, 0x14}}, 0x0) 16:04:21 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x13) 16:04:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000180)=""/250, &(0x7f0000000140)=0xfa) [ 354.476334][T14404] loop2: detected capacity change from 0 to 4 16:04:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @dev}, @in={0x2, 0x0, @rand_addr=0x64010101}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0xf09f}) [ 354.531679][T14404] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 36 16:04:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000300)={0x0, @l2tp={0x2, 0x0, @dev}, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x80}}, @isdn, 0xf09f}) 16:04:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000100)) 16:04:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 16:04:21 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:21 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 354.851737][T14423] loop2: detected capacity change from 0 to 4 [ 354.899395][T14423] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 16:04:22 executing program 1: timer_create(0x32b55b5cf2b77394, 0x0, &(0x7f0000000080)) 16:04:22 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x80241, 0x0) write$rfkill(r0, &(0x7f0000000200)={0x0, 0x0, 0x3}, 0x8) 16:04:22 executing program 3: fsopen(&(0x7f0000000140)='ubifs\x00', 0x0) 16:04:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x0, 0x2}, 0x40) 16:04:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000180)=0x80) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, 0x0) 16:04:22 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:22 executing program 3: clone(0x4000, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000440)="ec") getrusage(0x1, &(0x7f0000000a40)) [ 355.285422][T14443] loop2: detected capacity change from 0 to 4 16:04:22 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{}, {0x77359400}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) 16:04:22 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_CONNINFO(r0, 0x11, 0x2, 0x0, &(0x7f0000000740)) 16:04:22 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) [ 355.329326][T14443] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 16:04:22 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x9, 0x4) 16:04:22 executing program 4: timer_create(0x3, 0x0, &(0x7f0000000240)) timer_delete(0x0) 16:04:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "dfca4fc41ee1e8ba"}) 16:04:22 executing program 5: clock_gettime(0x24bf4a560c2921e9, 0x0) 16:04:22 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) timer_gettime(0x0, 0x0) 16:04:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x8970, &(0x7f00000004c0)={'ip6tnl0\x00', 0x0}) [ 355.742437][T14467] loop2: detected capacity change from 0 to 4 [ 355.761060][T14467] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 16:04:22 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2}}) 16:04:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x93}) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000100)={0x0, 0x8001, 0x8}) 16:04:23 executing program 0: unshare(0x400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) sendmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:04:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x4b66, &(0x7f0000000000)) 16:04:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000063da9a9a1cae18c1eebd11da", 0x24}], 0x1}, 0x0) [ 356.037047][T14485] loop2: detected capacity change from 0 to 4 16:04:23 executing program 5: select(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200)) [ 356.083206][T14485] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 16:04:23 executing program 0: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000140)) 16:04:23 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) r1 = creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc05812fe, 0x0) 16:04:23 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:04:23 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:23 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0x9000000) 16:04:23 executing program 5: prctl$PR_GET_NAME(0x3, 0x0) 16:04:23 executing program 4: socketpair(0x10, 0x2, 0x0, &(0x7f0000000080)) [ 356.516814][T14524] loop2: detected capacity change from 0 to 4 [ 356.542194][T14524] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 16:04:23 executing program 5: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttyS3\x00', 0x0, 0x0) [ 356.580550][T14526] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:04:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 16:04:23 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0, 0x0, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x10) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) 16:04:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x6c, 0x13, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x40, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc}]}, 0x6c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) [ 356.804041][T14543] loop2: detected capacity change from 0 to 4 [ 356.829919][T14543] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock [ 356.930179][T14554] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 356.965863][T14554] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 16:04:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 16:04:24 executing program 1: setitimer(0x0, &(0x7f0000000100)={{}, {0x77359400}}, 0x0) setitimer(0x0, 0x0, &(0x7f0000000080)) [ 357.268485][T14564] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 16:04:24 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:04:24 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:04:24 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x310, 0x0, 0x1b0, 0xe2030000, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 16:04:24 executing program 0: io_setup(0x1000, &(0x7f0000000000)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x9}]) [ 357.439072][T14573] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 357.451190][T14571] loop2: detected capacity change from 0 to 4 [ 357.471704][T14571] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock [ 357.483788][T14579] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 357.507463][T14573] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 357.549258][T14583] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 16:04:26 executing program 5: socketpair(0x2, 0x5, 0x6, &(0x7f0000000000)) 16:04:26 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:04:26 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x310, 0x0, 0x1b0, 0xe2030000, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 16:04:26 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:04:26 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 359.836098][T14615] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 359.860848][T14614] loop2: detected capacity change from 0 to 4 [ 359.885474][T14618] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 359.902023][T14614] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 16:04:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x310, 0x0, 0x1b0, 0xe2030000, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) 16:04:27 executing program 5: syz_read_part_table(0x0, 0x3, &(0x7f0000000280)=[{0x0, 0x0, 0x9}, {0x0}, {0x0, 0x0, 0x56b}]) 16:04:27 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) [ 360.105369][T14632] loop5: detected capacity change from 0 to 5 [ 360.164237][T14632] Dev loop5: unable to read RDB block 5 [ 360.170158][T14632] loop5: unable to read partition table 16:04:27 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 360.205543][T14638] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 360.231267][T14632] loop5: partition table beyond EOD, truncated [ 360.270037][T14632] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 360.293098][T14640] loop2: detected capacity change from 0 to 4 16:04:27 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:04:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000006c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x618, 0x408, 0x310, 0x0, 0x1b0, 0xe2030000, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x678) [ 360.348859][T14640] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 16:04:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x12, 0x2, &(0x7f0000000300)=@raw=[@initr0], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 360.533429][T14650] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 16:04:27 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f000000ad80)='attr/keycreate\x00') accept4$packet(r0, 0x0, 0x0, 0x1800) 16:04:27 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:04:27 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'iso8859-13'}}, {@overriderock='overriderockperm'}]}) 16:04:27 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c", 0x8, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) [ 360.786229][T14659] loop2: detected capacity change from 0 to 4 [ 360.807783][T14659] erofs: (device loop2): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 360.838116][T14660] ISOFS: Unable to identify CD-ROM format. 16:04:28 executing program 4: pipe(&(0x7f0000000300)) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 16:04:28 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKDISCARD(r0, 0x127c, 0x0) 16:04:28 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c", 0x8, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) [ 360.969024][T14660] ISOFS: Unable to identify CD-ROM format. [ 361.051427][T14677] loop2: detected capacity change from 0 to 4 [ 361.074487][T14677] erofs: (device loop2): erofs_read_superblock: blkszbits 0 isn't supported on this platform 16:04:28 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000080)='./file0\x00', 0x1000, 0x3, &(0x7f00000022c0)=[{0x0, 0x0, 0xb067}, {0x0}, {0x0}], 0x14410, &(0x7f0000002500)=ANY=[@ANYBLOB="6e6f7265636f766572792c6e6fe2610bef24fa72726965722c6e6f7265636f766572792c0882626172724e3f2cc806febb36ec13d33d930d7c6965", @ANYBLOB=',defcontext=unconfined_u,rootcontext=system_u,context=staff_u,']) 16:04:28 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000080)) 16:04:28 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c", 0x8, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000001300)='batadv\x00', 0xffffffffffffffff) 16:04:28 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 361.329467][T14693] loop5: detected capacity change from 0 to 176 [ 361.332548][T14690] loop2: detected capacity change from 0 to 4 [ 361.338952][T14693] SELinux: duplicate or incompatible mount options [ 361.387850][T14690] erofs: (device loop2): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 361.410196][T14693] loop5: detected capacity change from 0 to 176 16:04:28 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080), &(0x7f00000000c0)=0x4) [ 361.431800][T14693] SELinux: duplicate or incompatible mount options 16:04:28 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:04:28 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x2b, 0x3, 0x0, {0x0, 0xfffffffffffffcdd, 0x0, '\xa4w\f\x00\x00\x00\x9b\x00\x00\x00'}}, 0x2b) 16:04:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/route\x00') read$hidraw(r0, &(0x7f0000000040)=""/225, 0xe1) 16:04:28 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c02000000", 0xc, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:28 executing program 0: perf_event_open(&(0x7f0000000540)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3ff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 361.738571][T14711] loop2: detected capacity change from 0 to 4 [ 361.748866][T14711] erofs: (device loop2): erofs_read_superblock: blkszbits 0 isn't supported on this platform 16:04:28 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:04:29 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x20, 0xeef, 0x72fa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x83}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x2b, &(0x7f0000000080)={0x5, 0xf, 0x2b, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @wireless={0xb}, @generic={0x7, 0x10, 0x2, "ab5fae28"}]}}) [ 362.342091][T10460] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 362.592242][T10460] usb 5-1: Using ep0 maxpacket: 32 [ 362.813073][T10460] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 16:04:30 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:04:30 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c02000000", 0xc, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:30 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf) 16:04:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@delchain={0x34, 0x65, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8}]}, 0x34}}, 0x0) 16:04:30 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 363.002268][T10460] usb 5-1: New USB device found, idVendor=0eef, idProduct=72fa, bcdDevice= 0.40 [ 363.020988][T10460] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.029813][T14744] loop2: detected capacity change from 0 to 4 [ 363.040595][T10460] usb 5-1: Product: syz [ 363.051457][T10460] usb 5-1: Manufacturer: syz [ 363.058364][T10460] usb 5-1: SerialNumber: syz 16:04:30 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000280)={0x0, 0x0, 'client0\x00', 0x0, "64e5285a32370c34", "c4178139a68473e1fd44725da70ead7d3135ad36a835d5444ecd03edc70ac25e"}) [ 363.095552][T14744] erofs: (device loop2): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 363.114884][T10460] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 16:04:30 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000000)={'ipvlan1\x00'}) 16:04:30 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:04:30 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c02000000", 0xc, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) [ 363.321201][ T36] usb 5-1: USB disconnect, device number 2 16:04:30 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x0, 0x0, 0x0, @private2={0xfc, 0x2, [0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x7]}, @local}}}}, 0x0) 16:04:30 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 363.515293][T14767] loop2: detected capacity change from 0 to 4 [ 363.552838][T14767] erofs: (device loop2): erofs_read_superblock: blkszbits 0 isn't supported on this platform [ 364.112218][T10460] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 364.352150][T10460] usb 5-1: Using ep0 maxpacket: 32 [ 364.554336][T10460] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 364.742924][T10460] usb 5-1: New USB device found, idVendor=0eef, idProduct=72fa, bcdDevice= 0.40 [ 364.752137][T10460] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.760172][T10460] usb 5-1: Product: syz [ 364.767435][T10460] usb 5-1: Manufacturer: syz [ 364.773453][T10460] usb 5-1: SerialNumber: syz [ 364.844971][T10460] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 16:04:32 executing program 4: openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) getgroups(0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/adsp1\x00', 0x4000, 0x0) 16:04:32 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', &(0x7f0000000040)='./file0\x00', 0x8001, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="e5cc", 0x2, 0x7ff}], 0x3021002, &(0x7f0000000100)={[{'^#-'}, {'%'}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}]}) 16:04:32 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0xc00) 16:04:32 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:04:32 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c00", 0xe, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:32 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 365.067826][T10460] usb 5-1: USB disconnect, device number 3 16:04:32 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/mixer\x00', 0x2002, 0x0) 16:04:32 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 365.185136][T14798] loop2: detected capacity change from 0 to 4 [ 365.204925][T14798] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 0 16:04:32 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c00", 0xe, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) [ 365.270381][T14805] loop5: detected capacity change from 0 to 64 16:04:32 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002080)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4d2a07e9"}, 0x0, 0x0, @planes=0x0}) [ 365.362683][T14805] loop5: detected capacity change from 0 to 64 16:04:32 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:04:32 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) 16:04:32 executing program 4: openat$mixer(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/mixer\x00', 0x0, 0x0) [ 365.449528][T14823] loop2: detected capacity change from 0 to 4 [ 365.479324][T14823] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 0 16:04:32 executing program 5: r0 = epoll_create(0xa6) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002080)='/dev/vim2m\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) 16:04:32 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c00", 0xe, 0x400}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:32 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000009c0)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0xa, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100000001, 0x0, 0x0, 0xc1b4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='pids.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x200408c4) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$inet(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)="f6", 0x1}, {0x0}, {0x0}], 0x3, &(0x7f0000000640)}, 0x0) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000b40)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x72105f0e074c3f54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd5}, 0x1a, 0xffffffffffff6d5d, 0x7, 0x0, 0x0, 0x0, 0x54}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x6) 16:04:32 executing program 0: syz_io_uring_setup(0x753f, &(0x7f0000000280)={0x0, 0x0, 0x42}, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000300), &(0x7f0000000340)) [ 365.839745][T14842] loop2: detected capacity change from 0 to 4 [ 365.874101][T14842] erofs: (device loop2): erofs_read_inode: bogus i_mode (0) @ nid 0 16:04:33 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000480)={0x2, 0x1004e20, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x4008800, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) write(r1, &(0x7f0000001d00)="2d89dbe28eb02cba0010a90000000000fd00fa088bfc6f073ca182aa4fc2d2e9418f33a82a63e781d3794b1b8d7ce54a2d1f92e15ae19ef86595f01e4e4b2055fbb2dc808f", 0x45) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000c80)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 16:04:33 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000000080)) 16:04:33 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 16:04:33 executing program 4: syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0xd3, 0x10b800) 16:04:33 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:33 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000340)={0x21ec}) [ 366.197826][T14862] loop2: detected capacity change from 0 to 4 16:04:33 executing program 5: epoll_create(0xa6) 16:04:33 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xc68}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x0, 0x2, 0x0, 0x2, 0x40008, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 366.238379][T14862] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock 16:04:33 executing program 2: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000080)="e2e1f5e09521e93c020000000c0024", 0xf}, {&(0x7f0000000180)="0004ccd5a217", 0x6, 0x480}], 0x0, &(0x7f0000000140)) 16:04:33 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 16:04:33 executing program 4: clock_gettime(0x3, &(0x7f0000002ac0)) [ 366.522250][T14880] loop2: detected capacity change from 0 to 4 [ 366.561019][T14880] erofs: (device loop2): erofs_read_superblock: cannot find valid erofs superblock [ 378.374365][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.381083][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.824334][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.832952][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.255241][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.261809][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 [ 512.772136][ T1654] INFO: task syz-executor.0:14843 blocked for more than 143 seconds. [ 512.780488][ T1654] Not tainted 5.12.0-rc1-syzkaller #0 [ 512.808758][ T1654] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 512.832147][ T1654] task:syz-executor.0 state:D stack:28152 pid:14843 ppid: 8401 flags:0x00004004 [ 512.842064][ T1654] Call Trace: [ 512.845388][ T1654] __schedule+0x90c/0x21a0 [ 512.851047][ T1654] ? io_schedule_timeout+0x140/0x140 [ 512.857916][ T1654] ? lock_chain_count+0x20/0x20 [ 512.863674][ T1654] schedule+0xcf/0x270 [ 512.867849][ T1654] schedule_timeout+0x1db/0x250 [ 512.873880][ T1654] ? usleep_range+0x170/0x170 [ 512.879146][ T1654] ? wait_for_completion+0x160/0x270 [ 512.887108][ T1654] ? mark_held_locks+0x9f/0xe0 [ 512.893200][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 512.899707][ T1654] ? _raw_spin_unlock_irq+0x1f/0x40 [ 512.907252][ T1654] wait_for_completion+0x168/0x270 [ 512.914010][ T1654] ? bit_wait_io_timeout+0x160/0x160 [ 512.920716][ T1654] ? do_raw_spin_lock+0x120/0x2b0 [ 512.927305][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 512.933777][ T1654] io_sq_thread_park+0xd5/0x130 [ 512.938738][ T1654] io_uring_cancel_task_requests+0x24c/0xd90 [ 512.946488][ T1654] ? io_openat2+0x8f0/0x8f0 [ 512.953497][ T1654] ? xa_find+0x1fb/0x320 [ 512.958002][ T1654] ? xas_find+0x7e0/0x7e0 [ 512.963135][ T1654] ? lock_is_held_type+0xd5/0x130 [ 512.968381][ T1654] ? lock_release+0x3bb/0x710 [ 512.974371][ T1654] ? kcov_task_exit+0xbb/0xf0 [ 512.979165][ T1654] ? lock_downgrade+0x6d0/0x6d0 [ 512.984764][ T1654] __io_uring_files_cancel+0x110/0x230 [ 512.990264][ T1654] ? __io_uring_free+0xc0/0xc0 [ 512.995571][ T1654] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 513.001425][ T1654] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 513.007859][ T1654] ? __validate_process_creds+0x20c/0x370 [ 513.015183][ T1654] do_exit+0x299/0x2a60 [ 513.019479][ T1654] ? lock_is_held_type+0xd5/0x130 [ 513.025489][ T1654] ? find_held_lock+0x2d/0x110 [ 513.030621][ T1654] ? mm_update_next_owner+0x7a0/0x7a0 [ 513.036332][ T1654] ? lock_release+0x3bb/0x710 [ 513.041099][ T1654] ? get_signal+0x337/0x2100 [ 513.046817][ T1654] ? lock_downgrade+0x6d0/0x6d0 [ 513.052068][ T1654] ? lock_is_held_type+0xd5/0x130 [ 513.057853][ T1654] do_group_exit+0x125/0x310 [ 513.062643][ T1654] get_signal+0x42c/0x2100 [ 513.067101][ T1654] ? futex_exit_release+0x220/0x220 [ 513.072645][ T1654] ? do_mmap+0x616/0x11d0 [ 513.077226][ T1654] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 513.083363][ T1654] ? randomize_stack_top+0x100/0x100 [ 513.088795][ T1654] ? copy_siginfo_to_user32+0xa0/0xa0 [ 513.094517][ T1654] ? __do_sys_futex+0x2a2/0x470 [ 513.099406][ T1654] ? __do_sys_futex+0x2ab/0x470 [ 513.104570][ T1654] ? do_futex+0x1710/0x1710 [ 513.109124][ T1654] exit_to_user_mode_prepare+0x148/0x250 [ 513.115203][ T1654] syscall_exit_to_user_mode+0x19/0x50 [ 513.120706][ T1654] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 513.128268][ T1654] RIP: 0033:0x465ef9 [ 513.133302][ T1654] RSP: 002b:00007f8496015218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 513.142053][ T1654] RAX: fffffffffffffe00 RBX: 000000000056bf68 RCX: 0000000000465ef9 [ 513.150160][ T1654] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000056bf68 [ 513.159958][ T1654] RBP: 000000000056bf60 R08: 0000000000000000 R09: 0000000000000000 [ 513.169710][ T1654] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf6c [ 513.177921][ T1654] R13: 00007ffe65d7a28f R14: 00007f8496015300 R15: 0000000000022000 [ 513.186200][ T1654] INFO: task iou-sqp-14843:14844 blocked for more than 143 seconds. [ 513.194563][ T1654] Not tainted 5.12.0-rc1-syzkaller #0 [ 513.200487][ T1654] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 513.209457][ T1654] task:iou-sqp-14843 state:D stack:29320 pid:14844 ppid: 8401 flags:0x00004004 [ 513.218942][ T1654] Call Trace: [ 513.222972][ T1654] __schedule+0x90c/0x21a0 [ 513.227455][ T1654] ? io_schedule_timeout+0x140/0x140 [ 513.234718][ T1654] schedule+0xcf/0x270 [ 513.238896][ T1654] schedule_timeout+0x1db/0x250 [ 513.245386][ T1654] ? usleep_range+0x170/0x170 [ 513.250201][ T1654] ? wait_for_completion+0x160/0x270 [ 513.256373][ T1654] ? lock_downgrade+0x6d0/0x6d0 [ 513.263400][ T1654] ? do_raw_spin_lock+0x120/0x2b0 [ 513.268470][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 513.274884][ T1654] ? _raw_spin_unlock_irq+0x1f/0x40 [ 513.280126][ T1654] wait_for_completion+0x168/0x270 [ 513.286190][ T1654] ? preempt_schedule_thunk+0x16/0x18 [ 513.292674][ T1654] ? bit_wait_io_timeout+0x160/0x160 [ 513.298030][ T1654] ? preempt_schedule_common+0x59/0xc0 [ 513.304287][ T1654] ? preempt_schedule_thunk+0x16/0x18 [ 513.309905][ T1654] ? trace_hardirqs_on+0x38/0x1c0 [ 513.316518][ T1654] io_sq_thread+0x27d/0x1ae0 [ 513.321158][ T1654] ? lock_is_held_type+0xd5/0x130 [ 513.326934][ T1654] ? find_held_lock+0x2d/0x110 [ 513.339976][ T1654] ? io_submit_sqes+0x63d0/0x63d0 [ 513.345649][ T1654] ? lock_release+0x3bb/0x710 [ 513.350371][ T1654] ? ret_from_fork+0x8/0x30 [ 513.356451][ T1654] ? finish_wait+0x260/0x260 [ 513.364514][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 513.369503][ T1654] ? _raw_spin_unlock_irq+0x1f/0x40 [ 513.376022][ T1654] ? io_submit_sqes+0x63d0/0x63d0 [ 513.381092][ T1654] ret_from_fork+0x1f/0x30 [ 513.386392][ T1654] INFO: task iou-sqp-14843:14849 blocked for more than 143 seconds. [ 513.396833][ T1654] Not tainted 5.12.0-rc1-syzkaller #0 [ 513.404118][ T1654] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 513.413825][ T1654] task:iou-sqp-14843 state:D stack:30296 pid:14849 ppid: 8401 flags:0x00004004 [ 513.427269][ T1654] Call Trace: [ 513.430595][ T1654] __schedule+0x90c/0x21a0 [ 513.435725][ T1654] ? io_schedule_timeout+0x140/0x140 [ 513.441071][ T1654] schedule+0xcf/0x270 [ 513.446278][ T1654] schedule_timeout+0x1db/0x250 [ 513.451194][ T1654] ? usleep_range+0x170/0x170 [ 513.456789][ T1654] ? wait_for_completion+0x160/0x270 [ 513.468557][ T1654] ? lock_downgrade+0x6d0/0x6d0 [ 513.473708][ T1654] ? do_raw_spin_lock+0x120/0x2b0 [ 513.479422][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 513.488229][ T1654] ? _raw_spin_unlock_irq+0x1f/0x40 [ 513.493753][ T1654] wait_for_completion+0x168/0x270 [ 513.500048][ T1654] ? preempt_schedule_thunk+0x16/0x18 [ 513.506746][ T1654] ? bit_wait_io_timeout+0x160/0x160 [ 513.512260][ T1654] ? preempt_schedule_common+0x59/0xc0 [ 513.518721][ T1654] ? preempt_schedule_thunk+0x16/0x18 [ 513.524338][ T1654] ? trace_hardirqs_on+0x38/0x1c0 [ 513.529421][ T1654] io_sq_thread+0x27d/0x1ae0 [ 513.534306][ T1654] ? lock_is_held_type+0xd5/0x130 [ 513.539772][ T1654] ? find_held_lock+0x2d/0x110 [ 513.545231][ T1654] ? io_submit_sqes+0x63d0/0x63d0 [ 513.551015][ T1654] ? lock_release+0x3bb/0x710 [ 513.556090][ T1654] ? ret_from_fork+0x8/0x30 [ 513.560965][ T1654] ? finish_wait+0x260/0x260 [ 513.568354][ T1654] ? rwlock_bug.part.0+0x90/0x90 [ 513.575547][ T1654] ? _raw_spin_unlock_irq+0x1f/0x40 [ 513.581004][ T1654] ? io_submit_sqes+0x63d0/0x63d0 [ 513.586707][ T1654] ret_from_fork+0x1f/0x30 [ 513.591210][ T1654] [ 513.591210][ T1654] Showing all locks held in the system: [ 513.601054][ T1654] 1 lock held by khungtaskd/1654: [ 513.606387][ T1654] #0: ffffffff8bf74120 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 513.618359][ T1654] 1 lock held by syz-executor.0/14843: [ 513.624849][ T1654] #0: ffff88802f76f870 (&sqd->lock){+.+.}-{3:3}, at: io_sq_thread_park+0x5d/0x130 [ 513.634539][ T1654] [ 513.637277][ T1654] ============================================= [ 513.637277][ T1654] [ 513.645914][ T1654] NMI backtrace for cpu 1 [ 513.650342][ T1654] CPU: 1 PID: 1654 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 513.659383][ T1654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.669446][ T1654] Call Trace: [ 513.672947][ T1654] dump_stack+0xfa/0x151 [ 513.677299][ T1654] nmi_cpu_backtrace.cold+0x44/0xd7 [ 513.682516][ T1654] ? lapic_can_unplug_cpu+0x80/0x80 [ 513.687830][ T1654] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 513.694010][ T1654] watchdog+0xd48/0xfb0 [ 513.698208][ T1654] ? reset_hung_task_detector+0x30/0x30 [ 513.703872][ T1654] kthread+0x3b1/0x4a0 [ 513.707966][ T1654] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 513.713875][ T1654] ret_from_fork+0x1f/0x30 [ 513.718918][ T1654] Sending NMI from CPU 1 to CPUs 0: [ 513.728100][ C0] NMI backtrace for cpu 0 [ 513.728113][ C0] CPU: 0 PID: 196 Comm: kworker/u4:5 Not tainted 5.12.0-rc1-syzkaller #0 [ 513.728123][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.728133][ C0] Workqueue: phy9 ieee80211_iface_work [ 513.728146][ C0] RIP: 0010:cfg80211_bss_update+0x285/0x1c60 [ 513.728158][ C0] Code: e0 01 e8 3e ee 33 f9 48 8b 3c 24 e8 85 f5 c6 00 e8 30 ee 33 f9 4c 89 e0 48 81 c4 88 00 00 00 5b 5d 41 5c 41 5d 41 5e 41 5f c3 16 ee 33 f9 49 8d be 70 01 00 00 be ff ff ff ff e8 e5 8b c4 00 [ 513.728174][ C0] RSP: 0018:ffffc900014d6f50 EFLAGS: 00000202 [ 513.728186][ C0] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000001 [ 513.728195][ C0] RDX: 0000000000000000 RSI: ffff888012184340 RDI: 0000000000000003 [ 513.728204][ C0] RBP: 0000000000000007 R08: 0000000000000000 R09: 0000000000000001 [ 513.728213][ C0] R10: ffffffff883f6a0e R11: 0000000000000000 R12: ffff888019f8dc00 [ 513.728222][ C0] R13: ffffc900014d7078 R14: ffff8880734c0000 R15: 0000000000000080 [ 513.728231][ C0] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 513.728241][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 513.728249][ C0] CR2: 00007efe5cffb018 CR3: 0000000014151000 CR4: 00000000001506f0 [ 513.728258][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 513.728267][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 513.728274][ C0] Call Trace: [ 513.728280][ C0] ? cfg80211_inform_single_bss_frame_data+0x2fc/0xe90 [ 513.728288][ C0] ? rcu_read_lock_sched_held+0x3a/0x70 [ 513.728294][ C0] ? trace_kmalloc+0xbe/0xf0 [ 513.728300][ C0] ? __kmalloc+0x230/0x470 [ 513.728306][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 513.728314][ C0] cfg80211_inform_single_bss_frame_data+0x6e2/0xe90 [ 513.728321][ C0] ? cfg80211_inform_bss_data+0x160/0x160 [ 513.728328][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 513.728335][ C0] ? stack_trace_save+0x8c/0xc0 [ 513.728342][ C0] cfg80211_inform_bss_frame_data+0xa7/0xb10 [ 513.728348][ C0] ? find_held_lock+0x2d/0x110 [ 513.728354][ C0] ? lock_release+0x3bb/0x710 [ 513.728361][ C0] ? ieee80211_bss_info_update+0x374/0xb20 [ 513.728368][ C0] ? cfg80211_inform_single_bss_frame_data+0xe90/0xe90 [ 513.728375][ C0] ? kthread+0x3b1/0x4a0 [ 513.728381][ C0] ? mark_lock+0xef/0x17b0 [ 513.728387][ C0] ieee80211_bss_info_update+0x3ce/0xb20 [ 513.728393][ C0] ? ieee80211_rx_bss_put+0x50/0x50 [ 513.728400][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 513.728407][ C0] ? lock_is_held_type+0xd5/0x130 [ 513.728413][ C0] ? find_held_lock+0x2d/0x110 [ 513.728419][ C0] ? lock_release+0x3bb/0x710 [ 513.728425][ C0] ? ieee80211_sta_get_rates+0x22e/0x960 [ 513.728432][ C0] ? lock_is_held_type+0xd5/0x130 [ 513.728438][ C0] ? find_held_lock+0x2d/0x110 [ 513.728444][ C0] ? lock_release+0x3bb/0x710 [ 513.728451][ C0] ? ieee80211_rx_mgmt_probe_beacon+0xc82/0x16b0 [ 513.728458][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 513.728465][ C0] ? ieee80211_mandatory_rates+0x1b4/0x240 [ 513.728472][ C0] ieee80211_rx_mgmt_probe_beacon+0xccd/0x16b0 [ 513.728479][ C0] ? ieee80211_ibss_add_sta+0x750/0x750 [ 513.728486][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 513.728493][ C0] ? mark_lock+0xef/0x17b0 [ 513.728499][ C0] ? lock_chain_count+0x20/0x20 [ 513.728505][ C0] ? lock_chain_count+0x20/0x20 [ 513.728511][ C0] ? lock_chain_count+0x20/0x20 [ 513.728517][ C0] ? mark_lock+0xef/0x17b0 [ 513.728523][ C0] ? mark_lock+0xef/0x17b0 [ 513.728529][ C0] ieee80211_ibss_rx_queued_mgmt+0xe43/0x1870 [ 513.728536][ C0] ? ieee80211_ibss_rx_no_sta+0x840/0x840 [ 513.728543][ C0] ? mark_lock+0xef/0x17b0 [ 513.728549][ C0] ? mark_lock+0xef/0x17b0 [ 513.728555][ C0] ? lock_chain_count+0x20/0x20 [ 513.728561][ C0] ? lock_is_held_type+0xd5/0x130 [ 513.728567][ C0] ? find_held_lock+0x2d/0x110 [ 513.728573][ C0] ? lock_release+0x3bb/0x710 [ 513.728579][ C0] ? ieee80211_iface_work+0x362/0x9e0 [ 513.728586][ C0] ? mark_held_locks+0x9f/0xe0 [ 513.728592][ C0] ? _raw_spin_unlock_irqrestore+0x28/0x50 [ 513.728599][ C0] ieee80211_iface_work+0x761/0x9e0 [ 513.728605][ C0] process_one_work+0x98d/0x1600 [ 513.728611][ C0] ? pwq_dec_nr_in_flight+0x320/0x320 [ 513.728618][ C0] ? rwlock_bug.part.0+0x90/0x90 [ 513.728624][ C0] ? _raw_spin_lock_irq+0x41/0x50 [ 513.728630][ C0] worker_thread+0x64c/0x1120 [ 513.728637][ C0] ? process_one_work+0x1600/0x1600 [ 513.728643][ C0] kthread+0x3b1/0x4a0 [ 513.728649][ C0] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 513.728655][ C0] ret_from_fork+0x1f/0x30 [ 513.731231][ T1654] Kernel panic - not syncing: hung_task: blocked tasks [ 514.209411][ T1654] CPU: 1 PID: 1654 Comm: khungtaskd Not tainted 5.12.0-rc1-syzkaller #0 [ 514.219896][ T1654] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 514.232556][ T1654] Call Trace: [ 514.235920][ T1654] dump_stack+0xfa/0x151 [ 514.240938][ T1654] panic+0x306/0x73d [ 514.244856][ T1654] ? __warn_printk+0xf3/0xf3 [ 514.249585][ T1654] ? lapic_can_unplug_cpu+0x80/0x80 [ 514.258388][ T1654] ? preempt_schedule_thunk+0x16/0x18 [ 514.263799][ T1654] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 514.271391][ T1654] ? watchdog.cold+0x5/0x158 [ 514.276050][ T1654] watchdog.cold+0x16/0x158 [ 514.280675][ T1654] ? reset_hung_task_detector+0x30/0x30 [ 514.286234][ T1654] kthread+0x3b1/0x4a0 [ 514.290336][ T1654] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 514.296590][ T1654] ret_from_fork+0x1f/0x30 [ 514.301914][ T1654] Kernel Offset: disabled [ 514.306528][ T1654] Rebooting in 86400 seconds..