Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.132' (ECDSA) to the list of known hosts. 2021/03/07 17:57:46 fuzzer started 2021/03/07 17:57:47 dialing manager at 10.128.0.163:37279 2021/03/07 17:57:47 syscalls: 3401 2021/03/07 17:57:47 code coverage: enabled 2021/03/07 17:57:47 comparison tracing: enabled 2021/03/07 17:57:47 extra coverage: extra coverage is not supported by the kernel 2021/03/07 17:57:47 setuid sandbox: enabled 2021/03/07 17:57:47 namespace sandbox: enabled 2021/03/07 17:57:47 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/07 17:57:47 fault injection: enabled 2021/03/07 17:57:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/07 17:57:47 net packet injection: enabled 2021/03/07 17:57:47 net device setup: enabled 2021/03/07 17:57:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/07 17:57:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/07 17:57:47 USB emulation: /dev/raw-gadget does not exist 2021/03/07 17:57:47 hci packet injection: enabled 2021/03/07 17:57:47 wifi device emulation: enabled 2021/03/07 17:57:47 802.15.4 emulation: enabled 2021/03/07 17:57:47 fetching corpus: 50, signal 56005/57895 (executing program) 2021/03/07 17:57:47 fetching corpus: 100, signal 80390/84096 (executing program) 2021/03/07 17:57:47 fetching corpus: 150, signal 110707/116115 (executing program) 2021/03/07 17:57:47 fetching corpus: 200, signal 133371/140441 (executing program) 2021/03/07 17:57:48 fetching corpus: 250, signal 151222/159939 (executing program) 2021/03/07 17:57:48 fetching corpus: 300, signal 166837/177126 (executing program) 2021/03/07 17:57:48 fetching corpus: 350, signal 176243/188122 (executing program) 2021/03/07 17:57:48 fetching corpus: 400, signal 186495/199949 (executing program) 2021/03/07 17:57:48 fetching corpus: 450, signal 197313/212283 (executing program) 2021/03/07 17:57:48 fetching corpus: 500, signal 209260/225682 (executing program) 2021/03/07 17:57:48 fetching corpus: 550, signal 219800/237669 (executing program) 2021/03/07 17:57:48 fetching corpus: 600, signal 232403/251677 (executing program) 2021/03/07 17:57:48 fetching corpus: 650, signal 240826/261551 (executing program) 2021/03/07 17:57:48 fetching corpus: 700, signal 251988/274054 (executing program) 2021/03/07 17:57:49 fetching corpus: 750, signal 259180/282687 (executing program) 2021/03/07 17:57:49 fetching corpus: 800, signal 267513/292391 (executing program) 2021/03/07 17:57:49 fetching corpus: 850, signal 274968/301230 (executing program) 2021/03/07 17:57:49 fetching corpus: 900, signal 281336/308914 (executing program) 2021/03/07 17:57:49 fetching corpus: 950, signal 288132/317007 (executing program) 2021/03/07 17:57:49 fetching corpus: 1000, signal 296364/326490 (executing program) 2021/03/07 17:57:49 fetching corpus: 1050, signal 304533/335882 (executing program) 2021/03/07 17:57:49 fetching corpus: 1100, signal 314906/347342 (executing program) syzkaller login: [ 72.543420] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.549068] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.976639] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.982351] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/07 18:00:10 fetching corpus: 1150, signal 319262/353013 (executing program) 2021/03/07 18:00:10 fetching corpus: 1200, signal 327833/362644 (executing program) 2021/03/07 18:00:11 fetching corpus: 1250, signal 333834/369823 (executing program) 2021/03/07 18:00:11 fetching corpus: 1300, signal 338315/375577 (executing program) 2021/03/07 18:00:11 fetching corpus: 1350, signal 344192/382620 (executing program) 2021/03/07 18:00:11 fetching corpus: 1400, signal 349427/388999 (executing program) 2021/03/07 18:00:11 fetching corpus: 1450, signal 354534/395296 (executing program) 2021/03/07 18:00:11 fetching corpus: 1500, signal 359439/401402 (executing program) 2021/03/07 18:00:11 fetching corpus: 1550, signal 365319/408360 (executing program) 2021/03/07 18:00:11 fetching corpus: 1600, signal 369853/414018 (executing program) 2021/03/07 18:00:11 fetching corpus: 1650, signal 376721/421823 (executing program) 2021/03/07 18:00:12 fetching corpus: 1700, signal 381111/427355 (executing program) 2021/03/07 18:00:12 fetching corpus: 1750, signal 385993/433319 (executing program) 2021/03/07 18:00:12 fetching corpus: 1800, signal 389436/437918 (executing program) 2021/03/07 18:00:12 fetching corpus: 1850, signal 393034/442647 (executing program) 2021/03/07 18:00:12 fetching corpus: 1900, signal 397720/448359 (executing program) 2021/03/07 18:00:12 fetching corpus: 1950, signal 402787/454436 (executing program) 2021/03/07 18:00:12 fetching corpus: 2000, signal 406396/459176 (executing program) 2021/03/07 18:00:12 fetching corpus: 2050, signal 409889/463778 (executing program) 2021/03/07 18:00:12 fetching corpus: 2100, signal 413461/468437 (executing program) 2021/03/07 18:00:12 fetching corpus: 2150, signal 417441/473427 (executing program) 2021/03/07 18:00:12 fetching corpus: 2200, signal 420488/477544 (executing program) 2021/03/07 18:00:13 fetching corpus: 2250, signal 425705/483679 (executing program) 2021/03/07 18:00:13 fetching corpus: 2300, signal 431877/490642 (executing program) 2021/03/07 18:00:13 fetching corpus: 2350, signal 436678/496321 (executing program) 2021/03/07 18:00:13 fetching corpus: 2400, signal 439741/500387 (executing program) 2021/03/07 18:00:13 fetching corpus: 2450, signal 444137/505754 (executing program) 2021/03/07 18:00:13 fetching corpus: 2500, signal 449670/512065 (executing program) 2021/03/07 18:00:13 fetching corpus: 2550, signal 453267/516602 (executing program) 2021/03/07 18:00:13 fetching corpus: 2600, signal 456998/521222 (executing program) 2021/03/07 18:00:14 fetching corpus: 2650, signal 459662/524879 (executing program) 2021/03/07 18:00:14 fetching corpus: 2700, signal 462936/529035 (executing program) 2021/03/07 18:00:14 fetching corpus: 2750, signal 465801/532844 (executing program) 2021/03/07 18:00:14 fetching corpus: 2800, signal 469574/537511 (executing program) 2021/03/07 18:00:14 fetching corpus: 2850, signal 472563/541426 (executing program) 2021/03/07 18:00:14 fetching corpus: 2900, signal 475550/545306 (executing program) 2021/03/07 18:00:14 fetching corpus: 2950, signal 478618/549285 (executing program) 2021/03/07 18:00:14 fetching corpus: 3000, signal 480899/552569 (executing program) 2021/03/07 18:00:14 fetching corpus: 3050, signal 483925/556502 (executing program) 2021/03/07 18:00:15 fetching corpus: 3100, signal 486690/560191 (executing program) 2021/03/07 18:00:15 fetching corpus: 3150, signal 489087/563513 (executing program) 2021/03/07 18:00:15 fetching corpus: 3200, signal 491467/566809 (executing program) 2021/03/07 18:00:15 fetching corpus: 3250, signal 493779/570079 (executing program) 2021/03/07 18:00:15 fetching corpus: 3300, signal 497404/574500 (executing program) 2021/03/07 18:00:15 fetching corpus: 3350, signal 500589/578494 (executing program) 2021/03/07 18:00:15 fetching corpus: 3400, signal 503108/581880 (executing program) 2021/03/07 18:00:15 fetching corpus: 3450, signal 505400/585070 (executing program) 2021/03/07 18:00:15 fetching corpus: 3500, signal 508932/589358 (executing program) 2021/03/07 18:00:16 fetching corpus: 3550, signal 511798/593076 (executing program) 2021/03/07 18:00:16 fetching corpus: 3600, signal 514252/596405 (executing program) 2021/03/07 18:00:16 fetching corpus: 3650, signal 517716/600588 (executing program) 2021/03/07 18:00:16 fetching corpus: 3700, signal 519751/603478 (executing program) 2021/03/07 18:00:16 fetching corpus: 3750, signal 522503/607000 (executing program) 2021/03/07 18:00:16 fetching corpus: 3800, signal 524142/609492 (executing program) 2021/03/07 18:00:16 fetching corpus: 3850, signal 527072/613142 (executing program) 2021/03/07 18:00:16 fetching corpus: 3900, signal 529090/616014 (executing program) 2021/03/07 18:00:16 fetching corpus: 3950, signal 530909/618718 (executing program) 2021/03/07 18:00:16 fetching corpus: 4000, signal 532587/621285 (executing program) 2021/03/07 18:00:17 fetching corpus: 4050, signal 534113/623723 (executing program) 2021/03/07 18:00:17 fetching corpus: 4100, signal 536425/626824 (executing program) 2021/03/07 18:00:17 fetching corpus: 4150, signal 538915/630060 (executing program) 2021/03/07 18:00:17 fetching corpus: 4200, signal 542002/633835 (executing program) 2021/03/07 18:00:17 fetching corpus: 4250, signal 544167/636760 (executing program) 2021/03/07 18:00:17 fetching corpus: 4300, signal 546702/640047 (executing program) 2021/03/07 18:00:17 fetching corpus: 4350, signal 550805/644582 (executing program) 2021/03/07 18:00:17 fetching corpus: 4400, signal 552562/647154 (executing program) 2021/03/07 18:00:17 fetching corpus: 4450, signal 554841/650188 (executing program) 2021/03/07 18:00:17 fetching corpus: 4500, signal 557120/653213 (executing program) 2021/03/07 18:00:18 fetching corpus: 4550, signal 558614/655527 (executing program) 2021/03/07 18:00:18 fetching corpus: 4600, signal 559994/657799 (executing program) 2021/03/07 18:00:18 fetching corpus: 4650, signal 562577/661018 (executing program) 2021/03/07 18:00:18 fetching corpus: 4700, signal 564728/663894 (executing program) 2021/03/07 18:00:18 fetching corpus: 4750, signal 567281/667096 (executing program) 2021/03/07 18:00:18 fetching corpus: 4800, signal 570350/670733 (executing program) 2021/03/07 18:00:18 fetching corpus: 4850, signal 572124/673266 (executing program) 2021/03/07 18:00:18 fetching corpus: 4900, signal 573822/675733 (executing program) 2021/03/07 18:00:18 fetching corpus: 4950, signal 575556/678239 (executing program) 2021/03/07 18:00:18 fetching corpus: 5000, signal 577158/680568 (executing program) 2021/03/07 18:00:18 fetching corpus: 5050, signal 579686/683676 (executing program) 2021/03/07 18:00:19 fetching corpus: 5100, signal 581372/686138 (executing program) 2021/03/07 18:00:19 fetching corpus: 5150, signal 584965/690157 (executing program) 2021/03/07 18:00:19 fetching corpus: 5200, signal 586518/692439 (executing program) 2021/03/07 18:00:19 fetching corpus: 5250, signal 588566/695129 (executing program) 2021/03/07 18:00:19 fetching corpus: 5300, signal 590555/697749 (executing program) 2021/03/07 18:00:19 fetching corpus: 5350, signal 592932/700730 (executing program) 2021/03/07 18:00:19 fetching corpus: 5400, signal 595198/703586 (executing program) 2021/03/07 18:00:19 fetching corpus: 5450, signal 597868/706744 (executing program) 2021/03/07 18:00:20 fetching corpus: 5500, signal 599920/709412 (executing program) 2021/03/07 18:00:20 fetching corpus: 5550, signal 601820/711981 (executing program) 2021/03/07 18:00:20 fetching corpus: 5600, signal 603500/714367 (executing program) 2021/03/07 18:00:20 fetching corpus: 5650, signal 605270/716775 (executing program) 2021/03/07 18:00:20 fetching corpus: 5700, signal 606525/718751 (executing program) 2021/03/07 18:00:20 fetching corpus: 5750, signal 608352/721211 (executing program) 2021/03/07 18:00:20 fetching corpus: 5800, signal 609940/723520 (executing program) 2021/03/07 18:00:20 fetching corpus: 5850, signal 611760/725949 (executing program) 2021/03/07 18:00:20 fetching corpus: 5900, signal 613403/728245 (executing program) 2021/03/07 18:00:20 fetching corpus: 5950, signal 614932/730453 (executing program) 2021/03/07 18:00:21 fetching corpus: 6000, signal 616595/732723 (executing program) 2021/03/07 18:00:21 fetching corpus: 6050, signal 618243/735029 (executing program) 2021/03/07 18:00:21 fetching corpus: 6100, signal 619688/737157 (executing program) 2021/03/07 18:00:21 fetching corpus: 6150, signal 621569/739600 (executing program) 2021/03/07 18:00:21 fetching corpus: 6200, signal 622971/741641 (executing program) 2021/03/07 18:00:21 fetching corpus: 6250, signal 624828/744043 (executing program) 2021/03/07 18:00:21 fetching corpus: 6300, signal 626123/746091 (executing program) 2021/03/07 18:00:21 fetching corpus: 6350, signal 628263/748686 (executing program) 2021/03/07 18:00:21 fetching corpus: 6400, signal 630490/751435 (executing program) 2021/03/07 18:00:21 fetching corpus: 6450, signal 632768/754153 (executing program) 2021/03/07 18:00:22 fetching corpus: 6500, signal 634718/756642 (executing program) 2021/03/07 18:00:22 fetching corpus: 6550, signal 636141/758728 (executing program) 2021/03/07 18:00:22 fetching corpus: 6600, signal 637797/760935 (executing program) 2021/03/07 18:00:22 fetching corpus: 6650, signal 639299/763033 (executing program) 2021/03/07 18:00:22 fetching corpus: 6700, signal 641505/765696 (executing program) 2021/03/07 18:00:22 fetching corpus: 6750, signal 642629/767515 (executing program) 2021/03/07 18:00:22 fetching corpus: 6800, signal 644438/769827 (executing program) 2021/03/07 18:00:22 fetching corpus: 6850, signal 645775/771755 (executing program) 2021/03/07 18:00:22 fetching corpus: 6900, signal 647254/773804 (executing program) 2021/03/07 18:00:22 fetching corpus: 6950, signal 648369/775577 (executing program) 2021/03/07 18:00:23 fetching corpus: 7000, signal 650671/778297 (executing program) 2021/03/07 18:00:23 fetching corpus: 7050, signal 652517/780568 (executing program) 2021/03/07 18:00:23 fetching corpus: 7100, signal 653865/782542 (executing program) 2021/03/07 18:00:23 fetching corpus: 7150, signal 655715/784901 (executing program) 2021/03/07 18:00:23 fetching corpus: 7200, signal 657264/786984 (executing program) 2021/03/07 18:00:23 fetching corpus: 7250, signal 659173/789325 (executing program) 2021/03/07 18:00:23 fetching corpus: 7300, signal 660500/791195 (executing program) 2021/03/07 18:00:23 fetching corpus: 7350, signal 662774/793862 (executing program) 2021/03/07 18:00:23 fetching corpus: 7400, signal 663947/795617 (executing program) 2021/03/07 18:00:24 fetching corpus: 7450, signal 665093/797400 (executing program) 2021/03/07 18:00:24 fetching corpus: 7500, signal 666384/799244 (executing program) 2021/03/07 18:00:24 fetching corpus: 7550, signal 667756/801141 (executing program) 2021/03/07 18:00:24 fetching corpus: 7600, signal 669211/803150 (executing program) 2021/03/07 18:00:24 fetching corpus: 7650, signal 670311/804882 (executing program) 2021/03/07 18:00:24 fetching corpus: 7700, signal 672071/807071 (executing program) 2021/03/07 18:00:24 fetching corpus: 7750, signal 673833/809231 (executing program) 2021/03/07 18:00:24 fetching corpus: 7800, signal 675660/811431 (executing program) 2021/03/07 18:00:24 fetching corpus: 7850, signal 676920/813252 (executing program) 2021/03/07 18:00:24 fetching corpus: 7900, signal 678224/815067 (executing program) 2021/03/07 18:00:25 fetching corpus: 7950, signal 679552/816902 (executing program) 2021/03/07 18:00:25 fetching corpus: 8000, signal 681287/819039 (executing program) 2021/03/07 18:00:25 fetching corpus: 8050, signal 683240/821308 (executing program) 2021/03/07 18:00:25 fetching corpus: 8100, signal 685414/823827 (executing program) 2021/03/07 18:00:25 fetching corpus: 8150, signal 686447/825436 (executing program) 2021/03/07 18:00:25 fetching corpus: 8200, signal 688200/827518 (executing program) 2021/03/07 18:00:25 fetching corpus: 8250, signal 689394/829261 (executing program) 2021/03/07 18:00:25 fetching corpus: 8300, signal 690225/830743 (executing program) 2021/03/07 18:00:25 fetching corpus: 8350, signal 691723/832671 (executing program) 2021/03/07 18:00:26 fetching corpus: 8400, signal 693834/835052 (executing program) 2021/03/07 18:00:26 fetching corpus: 8450, signal 694900/836628 (executing program) 2021/03/07 18:00:26 fetching corpus: 8500, signal 695920/838209 (executing program) 2021/03/07 18:00:26 fetching corpus: 8550, signal 697014/839792 (executing program) 2021/03/07 18:00:26 fetching corpus: 8600, signal 698398/841629 (executing program) 2021/03/07 18:00:26 fetching corpus: 8650, signal 699503/843265 (executing program) 2021/03/07 18:00:26 fetching corpus: 8700, signal 701353/845396 (executing program) 2021/03/07 18:00:26 fetching corpus: 8750, signal 702718/847166 (executing program) 2021/03/07 18:00:26 fetching corpus: 8800, signal 703992/848867 (executing program) 2021/03/07 18:00:26 fetching corpus: 8850, signal 705263/850547 (executing program) 2021/03/07 18:00:27 fetching corpus: 8900, signal 707022/852656 (executing program) 2021/03/07 18:00:27 fetching corpus: 8950, signal 708129/854307 (executing program) 2021/03/07 18:00:27 fetching corpus: 9000, signal 709918/856416 (executing program) 2021/03/07 18:00:27 fetching corpus: 9050, signal 711538/858358 (executing program) 2021/03/07 18:00:27 fetching corpus: 9100, signal 712551/859876 (executing program) 2021/03/07 18:00:27 fetching corpus: 9150, signal 713134/861099 (executing program) 2021/03/07 18:00:27 fetching corpus: 9200, signal 715085/863252 (executing program) 2021/03/07 18:00:27 fetching corpus: 9250, signal 716011/864691 (executing program) 2021/03/07 18:00:27 fetching corpus: 9300, signal 717105/866262 (executing program) 2021/03/07 18:00:28 fetching corpus: 9350, signal 717844/867591 (executing program) 2021/03/07 18:00:28 fetching corpus: 9400, signal 719348/869439 (executing program) 2021/03/07 18:00:28 fetching corpus: 9450, signal 720416/870916 (executing program) 2021/03/07 18:00:28 fetching corpus: 9500, signal 721261/872285 (executing program) 2021/03/07 18:00:28 fetching corpus: 9550, signal 722556/873918 (executing program) 2021/03/07 18:00:28 fetching corpus: 9600, signal 723415/875318 (executing program) 2021/03/07 18:00:28 fetching corpus: 9650, signal 724801/877012 (executing program) 2021/03/07 18:00:28 fetching corpus: 9700, signal 725578/878325 (executing program) 2021/03/07 18:00:28 fetching corpus: 9750, signal 726459/879707 (executing program) 2021/03/07 18:00:29 fetching corpus: 9800, signal 727452/881191 (executing program) 2021/03/07 18:00:29 fetching corpus: 9850, signal 728352/882603 (executing program) [ 195.414511] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.420228] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/07 18:00:29 fetching corpus: 9900, signal 729558/884196 (executing program) 2021/03/07 18:00:29 fetching corpus: 9950, signal 730499/885652 (executing program) 2021/03/07 18:00:29 fetching corpus: 10000, signal 731687/887184 (executing program) 2021/03/07 18:00:29 fetching corpus: 10050, signal 732945/888835 (executing program) 2021/03/07 18:00:29 fetching corpus: 10100, signal 734047/890368 (executing program) 2021/03/07 18:00:29 fetching corpus: 10150, signal 735062/891835 (executing program) 2021/03/07 18:00:29 fetching corpus: 10200, signal 736088/893241 (executing program) 2021/03/07 18:00:29 fetching corpus: 10250, signal 737211/894752 (executing program) 2021/03/07 18:00:30 fetching corpus: 10300, signal 737950/896015 (executing program) 2021/03/07 18:00:30 fetching corpus: 10350, signal 739267/897618 (executing program) 2021/03/07 18:00:30 fetching corpus: 10400, signal 740370/899089 (executing program) 2021/03/07 18:00:30 fetching corpus: 10450, signal 741524/900642 (executing program) 2021/03/07 18:00:30 fetching corpus: 10500, signal 742558/902054 (executing program) 2021/03/07 18:00:30 fetching corpus: 10550, signal 743784/903635 (executing program) 2021/03/07 18:00:30 fetching corpus: 10600, signal 745228/905328 (executing program) 2021/03/07 18:00:30 fetching corpus: 10650, signal 746206/906799 (executing program) 2021/03/07 18:00:31 fetching corpus: 10700, signal 746871/907983 (executing program) 2021/03/07 18:00:31 fetching corpus: 10750, signal 747733/909297 (executing program) 2021/03/07 18:00:31 fetching corpus: 10800, signal 748637/910623 (executing program) 2021/03/07 18:00:31 fetching corpus: 10850, signal 750178/912316 (executing program) 2021/03/07 18:00:31 fetching corpus: 10900, signal 751076/913675 (executing program) 2021/03/07 18:00:31 fetching corpus: 10950, signal 751945/914952 (executing program) 2021/03/07 18:00:31 fetching corpus: 11000, signal 752784/916247 (executing program) 2021/03/07 18:00:31 fetching corpus: 11050, signal 754715/918194 (executing program) 2021/03/07 18:00:31 fetching corpus: 11100, signal 756022/919780 (executing program) 2021/03/07 18:00:31 fetching corpus: 11150, signal 757052/921126 (executing program) 2021/03/07 18:00:32 fetching corpus: 11200, signal 758609/922772 (executing program) 2021/03/07 18:00:32 fetching corpus: 11250, signal 759661/924169 (executing program) 2021/03/07 18:00:32 fetching corpus: 11300, signal 761187/925835 (executing program) 2021/03/07 18:00:32 fetching corpus: 11350, signal 762277/927250 (executing program) 2021/03/07 18:00:32 fetching corpus: 11400, signal 763255/928540 (executing program) 2021/03/07 18:00:32 fetching corpus: 11450, signal 764414/929951 (executing program) 2021/03/07 18:00:32 fetching corpus: 11500, signal 765217/931175 (executing program) 2021/03/07 18:00:32 fetching corpus: 11550, signal 766095/932407 (executing program) 2021/03/07 18:00:32 fetching corpus: 11600, signal 767654/934070 (executing program) 2021/03/07 18:00:33 fetching corpus: 11650, signal 768894/935562 (executing program) 2021/03/07 18:00:33 fetching corpus: 11700, signal 770123/937021 (executing program) 2021/03/07 18:00:33 fetching corpus: 11750, signal 771157/938311 (executing program) 2021/03/07 18:00:33 fetching corpus: 11800, signal 772872/940068 (executing program) 2021/03/07 18:00:33 fetching corpus: 11850, signal 773558/941163 (executing program) 2021/03/07 18:00:33 fetching corpus: 11900, signal 774317/942351 (executing program) 2021/03/07 18:00:33 fetching corpus: 11950, signal 775457/943715 (executing program) 2021/03/07 18:00:33 fetching corpus: 12000, signal 776618/945183 (executing program) 2021/03/07 18:00:33 fetching corpus: 12050, signal 777513/946453 (executing program) 2021/03/07 18:00:34 fetching corpus: 12100, signal 778591/947774 (executing program) 2021/03/07 18:00:34 fetching corpus: 12150, signal 779433/949000 (executing program) 2021/03/07 18:00:34 fetching corpus: 12200, signal 780348/950259 (executing program) 2021/03/07 18:00:34 fetching corpus: 12250, signal 781074/951375 (executing program) 2021/03/07 18:00:34 fetching corpus: 12300, signal 781609/952362 (executing program) 2021/03/07 18:00:34 fetching corpus: 12350, signal 782423/953584 (executing program) 2021/03/07 18:00:34 fetching corpus: 12400, signal 783285/954765 (executing program) 2021/03/07 18:00:34 fetching corpus: 12450, signal 784141/955957 (executing program) 2021/03/07 18:00:34 fetching corpus: 12500, signal 785033/957199 (executing program) 2021/03/07 18:00:35 fetching corpus: 12550, signal 785998/958450 (executing program) 2021/03/07 18:00:35 fetching corpus: 12600, signal 786859/959636 (executing program) 2021/03/07 18:00:35 fetching corpus: 12650, signal 787597/960758 (executing program) 2021/03/07 18:00:35 fetching corpus: 12700, signal 788777/962088 (executing program) 2021/03/07 18:00:35 fetching corpus: 12750, signal 790009/963475 (executing program) 2021/03/07 18:00:35 fetching corpus: 12800, signal 791676/965055 (executing program) 2021/03/07 18:00:35 fetching corpus: 12850, signal 792346/966097 (executing program) 2021/03/07 18:00:35 fetching corpus: 12900, signal 793413/967352 (executing program) 2021/03/07 18:00:35 fetching corpus: 12950, signal 794160/968471 (executing program) 2021/03/07 18:00:36 fetching corpus: 13000, signal 795320/969840 (executing program) 2021/03/07 18:00:36 fetching corpus: 13050, signal 796226/971045 (executing program) 2021/03/07 18:00:36 fetching corpus: 13100, signal 797050/972139 (executing program) 2021/03/07 18:00:36 fetching corpus: 13150, signal 797722/973179 (executing program) 2021/03/07 18:00:36 fetching corpus: 13200, signal 798549/974315 (executing program) 2021/03/07 18:00:36 fetching corpus: 13250, signal 799477/975493 (executing program) 2021/03/07 18:00:36 fetching corpus: 13300, signal 799939/976401 (executing program) 2021/03/07 18:00:36 fetching corpus: 13350, signal 800874/977565 (executing program) 2021/03/07 18:00:36 fetching corpus: 13400, signal 801577/978618 (executing program) 2021/03/07 18:00:37 fetching corpus: 13450, signal 802310/979670 (executing program) 2021/03/07 18:00:37 fetching corpus: 13500, signal 803065/980702 (executing program) 2021/03/07 18:00:37 fetching corpus: 13550, signal 803917/981858 (executing program) 2021/03/07 18:00:37 fetching corpus: 13600, signal 804976/983071 (executing program) 2021/03/07 18:00:37 fetching corpus: 13650, signal 805916/984227 (executing program) 2021/03/07 18:00:37 fetching corpus: 13700, signal 806878/985406 (executing program) 2021/03/07 18:00:37 fetching corpus: 13750, signal 807667/986479 (executing program) 2021/03/07 18:00:37 fetching corpus: 13800, signal 808362/987477 (executing program) 2021/03/07 18:00:37 fetching corpus: 13850, signal 808992/988497 (executing program) 2021/03/07 18:00:37 fetching corpus: 13900, signal 810007/989694 (executing program) 2021/03/07 18:00:38 fetching corpus: 13950, signal 811146/990972 (executing program) 2021/03/07 18:00:38 fetching corpus: 14000, signal 811772/991919 (executing program) 2021/03/07 18:00:38 fetching corpus: 14050, signal 812909/993146 (executing program) 2021/03/07 18:00:38 fetching corpus: 14100, signal 813943/994390 (executing program) 2021/03/07 18:00:38 fetching corpus: 14150, signal 815259/995719 (executing program) 2021/03/07 18:00:38 fetching corpus: 14200, signal 816245/996820 (executing program) 2021/03/07 18:00:38 fetching corpus: 14250, signal 817142/997945 (executing program) 2021/03/07 18:00:38 fetching corpus: 14300, signal 817853/998925 (executing program) 2021/03/07 18:00:38 fetching corpus: 14350, signal 818698/1000038 (executing program) 2021/03/07 18:00:39 fetching corpus: 14400, signal 819653/1001189 (executing program) 2021/03/07 18:00:39 fetching corpus: 14450, signal 820534/1002282 (executing program) 2021/03/07 18:00:39 fetching corpus: 14500, signal 821970/1003622 (executing program) 2021/03/07 18:00:39 fetching corpus: 14550, signal 822588/1004563 (executing program) 2021/03/07 18:00:39 fetching corpus: 14600, signal 823452/1005625 (executing program) 2021/03/07 18:00:39 fetching corpus: 14650, signal 824524/1006787 (executing program) 2021/03/07 18:00:39 fetching corpus: 14700, signal 825384/1007820 (executing program) 2021/03/07 18:00:39 fetching corpus: 14750, signal 829410/1010517 (executing program) 2021/03/07 18:00:39 fetching corpus: 14800, signal 830228/1011569 (executing program) 2021/03/07 18:00:39 fetching corpus: 14850, signal 831046/1012596 (executing program) 2021/03/07 18:00:40 fetching corpus: 14900, signal 831913/1013635 (executing program) 2021/03/07 18:00:40 fetching corpus: 14950, signal 832790/1014642 (executing program) 2021/03/07 18:00:40 fetching corpus: 15000, signal 833427/1015571 (executing program) 2021/03/07 18:00:40 fetching corpus: 15050, signal 834447/1016697 (executing program) 2021/03/07 18:00:40 fetching corpus: 15100, signal 835320/1017704 (executing program) 2021/03/07 18:00:40 fetching corpus: 15150, signal 836108/1018710 (executing program) 2021/03/07 18:00:40 fetching corpus: 15200, signal 837156/1019843 (executing program) 2021/03/07 18:00:40 fetching corpus: 15250, signal 838015/1020852 (executing program) 2021/03/07 18:00:40 fetching corpus: 15300, signal 838811/1021816 (executing program) 2021/03/07 18:00:41 fetching corpus: 15350, signal 839931/1022926 (executing program) 2021/03/07 18:00:41 fetching corpus: 15400, signal 840869/1023937 (executing program) 2021/03/07 18:00:41 fetching corpus: 15450, signal 841645/1024905 (executing program) 2021/03/07 18:00:41 fetching corpus: 15500, signal 842902/1026095 (executing program) 2021/03/07 18:00:41 fetching corpus: 15550, signal 844224/1027343 (executing program) 2021/03/07 18:00:41 fetching corpus: 15600, signal 845275/1028434 (executing program) 2021/03/07 18:00:41 fetching corpus: 15650, signal 846205/1029504 (executing program) 2021/03/07 18:00:41 fetching corpus: 15700, signal 846987/1030491 (executing program) 2021/03/07 18:00:42 fetching corpus: 15750, signal 847752/1031455 (executing program) 2021/03/07 18:00:42 fetching corpus: 15800, signal 848998/1032611 (executing program) 2021/03/07 18:00:42 fetching corpus: 15850, signal 849723/1033525 (executing program) 2021/03/07 18:00:42 fetching corpus: 15900, signal 850261/1034361 (executing program) 2021/03/07 18:00:42 fetching corpus: 15950, signal 851296/1035412 (executing program) 2021/03/07 18:00:42 fetching corpus: 16000, signal 851927/1036322 (executing program) 2021/03/07 18:00:42 fetching corpus: 16050, signal 852876/1037330 (executing program) 2021/03/07 18:00:42 fetching corpus: 16100, signal 853774/1038307 (executing program) 2021/03/07 18:00:42 fetching corpus: 16150, signal 854391/1039195 (executing program) 2021/03/07 18:00:43 fetching corpus: 16200, signal 855019/1040046 (executing program) 2021/03/07 18:00:43 fetching corpus: 16250, signal 855841/1040958 (executing program) 2021/03/07 18:00:43 fetching corpus: 16300, signal 856467/1041807 (executing program) 2021/03/07 18:00:43 fetching corpus: 16350, signal 857255/1042771 (executing program) 2021/03/07 18:00:43 fetching corpus: 16400, signal 858120/1043722 (executing program) 2021/03/07 18:00:43 fetching corpus: 16450, signal 858777/1044552 (executing program) 2021/03/07 18:00:43 fetching corpus: 16500, signal 859760/1045563 (executing program) 2021/03/07 18:00:43 fetching corpus: 16550, signal 861074/1046732 (executing program) 2021/03/07 18:00:43 fetching corpus: 16600, signal 861844/1047659 (executing program) 2021/03/07 18:00:43 fetching corpus: 16650, signal 862404/1048464 (executing program) 2021/03/07 18:00:44 fetching corpus: 16700, signal 863088/1049327 (executing program) 2021/03/07 18:00:44 fetching corpus: 16750, signal 864307/1050388 (executing program) 2021/03/07 18:00:44 fetching corpus: 16800, signal 864978/1051254 (executing program) 2021/03/07 18:00:44 fetching corpus: 16850, signal 865884/1052216 (executing program) 2021/03/07 18:00:44 fetching corpus: 16900, signal 866560/1053106 (executing program) 2021/03/07 18:00:44 fetching corpus: 16950, signal 867264/1053945 (executing program) 2021/03/07 18:00:44 fetching corpus: 17000, signal 868976/1055258 (executing program) 2021/03/07 18:00:44 fetching corpus: 17050, signal 869700/1056151 (executing program) 2021/03/07 18:00:44 fetching corpus: 17100, signal 870258/1056937 (executing program) 2021/03/07 18:00:45 fetching corpus: 17150, signal 871248/1057886 (executing program) 2021/03/07 18:00:45 fetching corpus: 17200, signal 871724/1058669 (executing program) 2021/03/07 18:00:45 fetching corpus: 17250, signal 872386/1059453 (executing program) 2021/03/07 18:00:45 fetching corpus: 17300, signal 873252/1060362 (executing program) 2021/03/07 18:00:45 fetching corpus: 17350, signal 873839/1061130 (executing program) 2021/03/07 18:00:45 fetching corpus: 17400, signal 874551/1061946 (executing program) 2021/03/07 18:00:45 fetching corpus: 17450, signal 875217/1062778 (executing program) 2021/03/07 18:00:45 fetching corpus: 17500, signal 876065/1063698 (executing program) 2021/03/07 18:00:46 fetching corpus: 17550, signal 876865/1064577 (executing program) 2021/03/07 18:00:46 fetching corpus: 17600, signal 877366/1065317 (executing program) 2021/03/07 18:00:46 fetching corpus: 17650, signal 878579/1066310 (executing program) 2021/03/07 18:00:46 fetching corpus: 17700, signal 879102/1067073 (executing program) 2021/03/07 18:00:46 fetching corpus: 17750, signal 879667/1067831 (executing program) 2021/03/07 18:00:46 fetching corpus: 17800, signal 880205/1068615 (executing program) 2021/03/07 18:00:46 fetching corpus: 17850, signal 880687/1069351 (executing program) 2021/03/07 18:00:46 fetching corpus: 17900, signal 881306/1070128 (executing program) 2021/03/07 18:00:46 fetching corpus: 17950, signal 881874/1070866 (executing program) 2021/03/07 18:00:47 fetching corpus: 18000, signal 882328/1071575 (executing program) 2021/03/07 18:00:47 fetching corpus: 18050, signal 883138/1072414 (executing program) 2021/03/07 18:00:47 fetching corpus: 18100, signal 883829/1073236 (executing program) 2021/03/07 18:00:47 fetching corpus: 18150, signal 884598/1074060 (executing program) 2021/03/07 18:00:47 fetching corpus: 18200, signal 885311/1074886 (executing program) 2021/03/07 18:00:47 fetching corpus: 18250, signal 885962/1075644 (executing program) 2021/03/07 18:00:47 fetching corpus: 18300, signal 886911/1076518 (executing program) 2021/03/07 18:00:48 fetching corpus: 18350, signal 887390/1077224 (executing program) 2021/03/07 18:00:48 fetching corpus: 18400, signal 887941/1077929 (executing program) 2021/03/07 18:00:48 fetching corpus: 18450, signal 888794/1078771 (executing program) 2021/03/07 18:00:48 fetching corpus: 18500, signal 889283/1079460 (executing program) 2021/03/07 18:00:48 fetching corpus: 18550, signal 889848/1080163 (executing program) 2021/03/07 18:00:48 fetching corpus: 18600, signal 890550/1080914 (executing program) 2021/03/07 18:00:48 fetching corpus: 18650, signal 891212/1081683 (executing program) 2021/03/07 18:00:48 fetching corpus: 18700, signal 891701/1082389 (executing program) 2021/03/07 18:00:48 fetching corpus: 18750, signal 892458/1083160 (executing program) 2021/03/07 18:00:48 fetching corpus: 18800, signal 893065/1083856 (executing program) 2021/03/07 18:00:49 fetching corpus: 18850, signal 893893/1084688 (executing program) 2021/03/07 18:00:49 fetching corpus: 18900, signal 894468/1085406 (executing program) 2021/03/07 18:00:49 fetching corpus: 18950, signal 895519/1086229 (executing program) 2021/03/07 18:00:49 fetching corpus: 19000, signal 896013/1086902 (executing program) 2021/03/07 18:00:49 fetching corpus: 19050, signal 896566/1087548 (executing program) 2021/03/07 18:00:49 fetching corpus: 19100, signal 897271/1088317 (executing program) 2021/03/07 18:00:49 fetching corpus: 19150, signal 898003/1089070 (executing program) 2021/03/07 18:00:49 fetching corpus: 19200, signal 898555/1089732 (executing program) 2021/03/07 18:00:49 fetching corpus: 19250, signal 899142/1090430 (executing program) 2021/03/07 18:00:50 fetching corpus: 19300, signal 899737/1091164 (executing program) 2021/03/07 18:00:50 fetching corpus: 19350, signal 900891/1092093 (executing program) 2021/03/07 18:00:50 fetching corpus: 19400, signal 901903/1092954 (executing program) 2021/03/07 18:00:50 fetching corpus: 19450, signal 902435/1093625 (executing program) 2021/03/07 18:00:50 fetching corpus: 19500, signal 903179/1094317 (executing program) 2021/03/07 18:00:50 fetching corpus: 19550, signal 903884/1095054 (executing program) 2021/03/07 18:00:50 fetching corpus: 19600, signal 904713/1095815 (executing program) 2021/03/07 18:00:50 fetching corpus: 19650, signal 905458/1096531 (executing program) 2021/03/07 18:00:51 fetching corpus: 19700, signal 906257/1097308 (executing program) 2021/03/07 18:00:51 fetching corpus: 19750, signal 906765/1097964 (executing program) 2021/03/07 18:00:51 fetching corpus: 19800, signal 907514/1098696 (executing program) 2021/03/07 18:00:51 fetching corpus: 19850, signal 908132/1099375 (executing program) 2021/03/07 18:00:51 fetching corpus: 19900, signal 908774/1100081 (executing program) 2021/03/07 18:00:51 fetching corpus: 19950, signal 909161/1100655 (executing program) 2021/03/07 18:00:51 fetching corpus: 20000, signal 909934/1101384 (executing program) 2021/03/07 18:00:51 fetching corpus: 20050, signal 910429/1102036 (executing program) 2021/03/07 18:00:52 fetching corpus: 20100, signal 910962/1102720 (executing program) 2021/03/07 18:00:52 fetching corpus: 20150, signal 911722/1103468 (executing program) 2021/03/07 18:00:52 fetching corpus: 20200, signal 912256/1104162 (executing program) 2021/03/07 18:00:52 fetching corpus: 20250, signal 912781/1104821 (executing program) 2021/03/07 18:00:52 fetching corpus: 20300, signal 913188/1105457 (executing program) 2021/03/07 18:00:52 fetching corpus: 20350, signal 913878/1106163 (executing program) 2021/03/07 18:00:52 fetching corpus: 20400, signal 914379/1106794 (executing program) 2021/03/07 18:00:52 fetching corpus: 20450, signal 915597/1107618 (executing program) 2021/03/07 18:00:52 fetching corpus: 20500, signal 916301/1108331 (executing program) 2021/03/07 18:00:52 fetching corpus: 20550, signal 917054/1109013 (executing program) 2021/03/07 18:00:53 fetching corpus: 20600, signal 917655/1109699 (executing program) 2021/03/07 18:00:53 fetching corpus: 20650, signal 918389/1110389 (executing program) 2021/03/07 18:00:53 fetching corpus: 20700, signal 919095/1111086 (executing program) 2021/03/07 18:00:53 fetching corpus: 20750, signal 919604/1111698 (executing program) 2021/03/07 18:00:53 fetching corpus: 20800, signal 920019/1112268 (executing program) 2021/03/07 18:00:53 fetching corpus: 20850, signal 920628/1112910 (executing program) 2021/03/07 18:00:53 fetching corpus: 20900, signal 921011/1113476 (executing program) 2021/03/07 18:00:53 fetching corpus: 20950, signal 921433/1114082 (executing program) 2021/03/07 18:00:53 fetching corpus: 21000, signal 921913/1114698 (executing program) 2021/03/07 18:00:54 fetching corpus: 21050, signal 922448/1115332 (executing program) 2021/03/07 18:00:54 fetching corpus: 21100, signal 922770/1115901 (executing program) 2021/03/07 18:00:54 fetching corpus: 21150, signal 923320/1116551 (executing program) 2021/03/07 18:00:54 fetching corpus: 21200, signal 923949/1117191 (executing program) 2021/03/07 18:00:54 fetching corpus: 21250, signal 924610/1117847 (executing program) 2021/03/07 18:00:54 fetching corpus: 21300, signal 925248/1118479 (executing program) 2021/03/07 18:00:54 fetching corpus: 21350, signal 925753/1119086 (executing program) 2021/03/07 18:00:54 fetching corpus: 21400, signal 926324/1119694 (executing program) 2021/03/07 18:00:55 fetching corpus: 21450, signal 926887/1120301 (executing program) 2021/03/07 18:00:55 fetching corpus: 21500, signal 927271/1120849 (executing program) 2021/03/07 18:00:55 fetching corpus: 21550, signal 927727/1121410 (executing program) 2021/03/07 18:00:55 fetching corpus: 21600, signal 928292/1122006 (executing program) 2021/03/07 18:00:55 fetching corpus: 21650, signal 929014/1122675 (executing program) 2021/03/07 18:00:55 fetching corpus: 21700, signal 929624/1123241 (executing program) 2021/03/07 18:00:55 fetching corpus: 21750, signal 930044/1123797 (executing program) 2021/03/07 18:00:55 fetching corpus: 21800, signal 930787/1124458 (executing program) 2021/03/07 18:00:55 fetching corpus: 21850, signal 931446/1125044 (executing program) 2021/03/07 18:00:55 fetching corpus: 21900, signal 932332/1125740 (executing program) 2021/03/07 18:00:56 fetching corpus: 21950, signal 933007/1126354 (executing program) 2021/03/07 18:00:56 fetching corpus: 22000, signal 933408/1126918 (executing program) 2021/03/07 18:00:56 fetching corpus: 22050, signal 934390/1127644 (executing program) 2021/03/07 18:00:56 fetching corpus: 22100, signal 935088/1128234 (executing program) 2021/03/07 18:00:56 fetching corpus: 22150, signal 935852/1128882 (executing program) 2021/03/07 18:00:56 fetching corpus: 22200, signal 936412/1129480 (executing program) 2021/03/07 18:00:56 fetching corpus: 22250, signal 936882/1130024 (executing program) 2021/03/07 18:00:56 fetching corpus: 22300, signal 938000/1130714 (executing program) 2021/03/07 18:00:57 fetching corpus: 22350, signal 938824/1131338 (executing program) 2021/03/07 18:00:57 fetching corpus: 22400, signal 939435/1131912 (executing program) 2021/03/07 18:00:57 fetching corpus: 22450, signal 939862/1132435 (executing program) 2021/03/07 18:00:57 fetching corpus: 22500, signal 940454/1133027 (executing program) 2021/03/07 18:00:57 fetching corpus: 22550, signal 941114/1133620 (executing program) 2021/03/07 18:00:57 fetching corpus: 22600, signal 941712/1134158 (executing program) 2021/03/07 18:00:57 fetching corpus: 22650, signal 942109/1134704 (executing program) 2021/03/07 18:00:57 fetching corpus: 22700, signal 942885/1135301 (executing program) 2021/03/07 18:00:57 fetching corpus: 22750, signal 943651/1135920 (executing program) 2021/03/07 18:00:58 fetching corpus: 22800, signal 944399/1136499 (executing program) 2021/03/07 18:00:58 fetching corpus: 22850, signal 945109/1137110 (executing program) 2021/03/07 18:00:58 fetching corpus: 22900, signal 945814/1137670 (executing program) 2021/03/07 18:00:58 fetching corpus: 22950, signal 946288/1138191 (executing program) 2021/03/07 18:00:58 fetching corpus: 23000, signal 946805/1138731 (executing program) 2021/03/07 18:00:58 fetching corpus: 23050, signal 947266/1139245 (executing program) 2021/03/07 18:00:58 fetching corpus: 23100, signal 947634/1139770 (executing program) 2021/03/07 18:00:58 fetching corpus: 23150, signal 948215/1140314 (executing program) 2021/03/07 18:00:58 fetching corpus: 23200, signal 948660/1140800 (executing program) 2021/03/07 18:00:58 fetching corpus: 23250, signal 949284/1141385 (executing program) 2021/03/07 18:00:58 fetching corpus: 23300, signal 949759/1141909 (executing program) 2021/03/07 18:00:59 fetching corpus: 23350, signal 950631/1142517 (executing program) 2021/03/07 18:00:59 fetching corpus: 23400, signal 951133/1143014 (executing program) 2021/03/07 18:00:59 fetching corpus: 23450, signal 951810/1143609 (executing program) 2021/03/07 18:00:59 fetching corpus: 23500, signal 952239/1144130 (executing program) 2021/03/07 18:00:59 fetching corpus: 23550, signal 952681/1144654 (executing program) 2021/03/07 18:00:59 fetching corpus: 23600, signal 953024/1145149 (executing program) 2021/03/07 18:00:59 fetching corpus: 23650, signal 953483/1145670 (executing program) 2021/03/07 18:00:59 fetching corpus: 23700, signal 953963/1146187 (executing program) 2021/03/07 18:00:59 fetching corpus: 23750, signal 954438/1146696 (executing program) 2021/03/07 18:00:59 fetching corpus: 23800, signal 954833/1147218 (executing program) 2021/03/07 18:01:00 fetching corpus: 23850, signal 955379/1147727 (executing program) 2021/03/07 18:01:00 fetching corpus: 23900, signal 956101/1148265 (executing program) 2021/03/07 18:01:00 fetching corpus: 23950, signal 956538/1148773 (executing program) 2021/03/07 18:01:00 fetching corpus: 24000, signal 957309/1149373 (executing program) 2021/03/07 18:01:00 fetching corpus: 24050, signal 957865/1149870 (executing program) 2021/03/07 18:01:00 fetching corpus: 24100, signal 958416/1150340 (executing program) 2021/03/07 18:01:00 fetching corpus: 24150, signal 958865/1150820 (executing program) 2021/03/07 18:01:00 fetching corpus: 24200, signal 959450/1151386 (executing program) 2021/03/07 18:01:01 fetching corpus: 24250, signal 959894/1151829 (executing program) 2021/03/07 18:01:01 fetching corpus: 24300, signal 960314/1152307 (executing program) 2021/03/07 18:01:01 fetching corpus: 24350, signal 960936/1152845 (executing program) 2021/03/07 18:01:01 fetching corpus: 24400, signal 961350/1153262 (executing program) 2021/03/07 18:01:01 fetching corpus: 24450, signal 961707/1153704 (executing program) 2021/03/07 18:01:01 fetching corpus: 24500, signal 962145/1154165 (executing program) 2021/03/07 18:01:01 fetching corpus: 24550, signal 962525/1154613 (executing program) 2021/03/07 18:01:01 fetching corpus: 24600, signal 963081/1155131 (executing program) 2021/03/07 18:01:02 fetching corpus: 24650, signal 963902/1155677 (executing program) 2021/03/07 18:01:02 fetching corpus: 24700, signal 964487/1156151 (executing program) 2021/03/07 18:01:02 fetching corpus: 24750, signal 965468/1156710 (executing program) 2021/03/07 18:01:02 fetching corpus: 24800, signal 965941/1157179 (executing program) 2021/03/07 18:01:02 fetching corpus: 24850, signal 966848/1157721 (executing program) 2021/03/07 18:01:02 fetching corpus: 24900, signal 967343/1158169 (executing program) 2021/03/07 18:01:02 fetching corpus: 24950, signal 967887/1158658 (executing program) 2021/03/07 18:01:03 fetching corpus: 25000, signal 968469/1159145 (executing program) 2021/03/07 18:01:03 fetching corpus: 25050, signal 969062/1159633 (executing program) 2021/03/07 18:01:03 fetching corpus: 25100, signal 969515/1160087 (executing program) 2021/03/07 18:01:03 fetching corpus: 25150, signal 970181/1160601 (executing program) 2021/03/07 18:01:03 fetching corpus: 25200, signal 970913/1161127 (executing program) 2021/03/07 18:01:03 fetching corpus: 25250, signal 971577/1161608 (executing program) 2021/03/07 18:01:04 fetching corpus: 25300, signal 972004/1162072 (executing program) 2021/03/07 18:01:04 fetching corpus: 25350, signal 972417/1162504 (executing program) 2021/03/07 18:01:04 fetching corpus: 25400, signal 973007/1162964 (executing program) 2021/03/07 18:01:04 fetching corpus: 25450, signal 973760/1163453 (executing program) 2021/03/07 18:01:04 fetching corpus: 25500, signal 974358/1163932 (executing program) 2021/03/07 18:01:04 fetching corpus: 25550, signal 974820/1164390 (executing program) 2021/03/07 18:01:04 fetching corpus: 25600, signal 975287/1164811 (executing program) 2021/03/07 18:01:04 fetching corpus: 25650, signal 975830/1165289 (executing program) 2021/03/07 18:01:05 fetching corpus: 25700, signal 976359/1165739 (executing program) 2021/03/07 18:01:05 fetching corpus: 25750, signal 976778/1166126 (executing program) 2021/03/07 18:01:05 fetching corpus: 25800, signal 977751/1166650 (executing program) 2021/03/07 18:01:05 fetching corpus: 25850, signal 978139/1167096 (executing program) 2021/03/07 18:01:05 fetching corpus: 25900, signal 978666/1167546 (executing program) 2021/03/07 18:01:05 fetching corpus: 25950, signal 979398/1167996 (executing program) 2021/03/07 18:01:05 fetching corpus: 26000, signal 979962/1168442 (executing program) 2021/03/07 18:01:05 fetching corpus: 26050, signal 980483/1168879 (executing program) 2021/03/07 18:01:06 fetching corpus: 26100, signal 980957/1169304 (executing program) 2021/03/07 18:01:06 fetching corpus: 26150, signal 981547/1169755 (executing program) 2021/03/07 18:01:06 fetching corpus: 26200, signal 982015/1170148 (executing program) 2021/03/07 18:01:06 fetching corpus: 26250, signal 982299/1170554 (executing program) 2021/03/07 18:01:06 fetching corpus: 26300, signal 982937/1170990 (executing program) 2021/03/07 18:01:06 fetching corpus: 26350, signal 983287/1171377 (executing program) 2021/03/07 18:01:06 fetching corpus: 26400, signal 983943/1171811 (executing program) 2021/03/07 18:01:07 fetching corpus: 26450, signal 984505/1172220 (executing program) 2021/03/07 18:01:07 fetching corpus: 26500, signal 984832/1172631 (executing program) 2021/03/07 18:01:07 fetching corpus: 26550, signal 985234/1173034 (executing program) 2021/03/07 18:01:07 fetching corpus: 26600, signal 985861/1173471 (executing program) 2021/03/07 18:01:07 fetching corpus: 26650, signal 986243/1173873 (executing program) 2021/03/07 18:01:07 fetching corpus: 26700, signal 986939/1174291 (executing program) 2021/03/07 18:01:07 fetching corpus: 26750, signal 987593/1174700 (executing program) 2021/03/07 18:01:07 fetching corpus: 26800, signal 988082/1175099 (executing program) 2021/03/07 18:01:07 fetching corpus: 26850, signal 988659/1175505 (executing program) 2021/03/07 18:01:08 fetching corpus: 26900, signal 989142/1175944 (executing program) 2021/03/07 18:01:08 fetching corpus: 26950, signal 990090/1176371 (executing program) 2021/03/07 18:01:08 fetching corpus: 27000, signal 990460/1176742 (executing program) 2021/03/07 18:01:08 fetching corpus: 27050, signal 991157/1177174 (executing program) 2021/03/07 18:01:08 fetching corpus: 27100, signal 991863/1177602 (executing program) 2021/03/07 18:01:08 fetching corpus: 27150, signal 992342/1177984 (executing program) 2021/03/07 18:01:08 fetching corpus: 27200, signal 992749/1178371 (executing program) 2021/03/07 18:01:08 fetching corpus: 27250, signal 993118/1178739 (executing program) 2021/03/07 18:01:08 fetching corpus: 27300, signal 993656/1179153 (executing program) 2021/03/07 18:01:08 fetching corpus: 27350, signal 994111/1179541 (executing program) 2021/03/07 18:01:09 fetching corpus: 27400, signal 994623/1179918 (executing program) 2021/03/07 18:01:09 fetching corpus: 27450, signal 995004/1180295 (executing program) 2021/03/07 18:01:09 fetching corpus: 27500, signal 996167/1180713 (executing program) 2021/03/07 18:01:09 fetching corpus: 27550, signal 996760/1181103 (executing program) 2021/03/07 18:01:09 fetching corpus: 27600, signal 997098/1181461 (executing program) 2021/03/07 18:01:09 fetching corpus: 27650, signal 997576/1181848 (executing program) 2021/03/07 18:01:09 fetching corpus: 27700, signal 998166/1182232 (executing program) 2021/03/07 18:01:09 fetching corpus: 27750, signal 998475/1182583 (executing program) 2021/03/07 18:01:10 fetching corpus: 27800, signal 999129/1182960 (executing program) 2021/03/07 18:01:10 fetching corpus: 27850, signal 999582/1183312 (executing program) 2021/03/07 18:01:10 fetching corpus: 27900, signal 1000199/1183654 (executing program) 2021/03/07 18:01:10 fetching corpus: 27950, signal 1000583/1183978 (executing program) 2021/03/07 18:01:10 fetching corpus: 28000, signal 1000809/1184315 (executing program) 2021/03/07 18:01:10 fetching corpus: 28050, signal 1001277/1184659 (executing program) 2021/03/07 18:01:10 fetching corpus: 28100, signal 1001894/1185024 (executing program) 2021/03/07 18:01:10 fetching corpus: 28150, signal 1002526/1185416 (executing program) 2021/03/07 18:01:10 fetching corpus: 28200, signal 1002885/1185807 (executing program) 2021/03/07 18:01:10 fetching corpus: 28250, signal 1003290/1186132 (executing program) 2021/03/07 18:01:10 fetching corpus: 28300, signal 1003683/1186476 (executing program) 2021/03/07 18:01:11 fetching corpus: 28350, signal 1004114/1186820 (executing program) 2021/03/07 18:01:11 fetching corpus: 28400, signal 1004484/1187172 (executing program) 2021/03/07 18:01:11 fetching corpus: 28450, signal 1004874/1187523 (executing program) 2021/03/07 18:01:11 fetching corpus: 28500, signal 1005274/1187888 (executing program) 2021/03/07 18:01:11 fetching corpus: 28550, signal 1005763/1188231 (executing program) 2021/03/07 18:01:11 fetching corpus: 28600, signal 1006517/1188585 (executing program) 2021/03/07 18:01:11 fetching corpus: 28650, signal 1006921/1188906 (executing program) 2021/03/07 18:01:11 fetching corpus: 28700, signal 1007359/1189267 (executing program) 2021/03/07 18:01:11 fetching corpus: 28750, signal 1007940/1189603 (executing program) 2021/03/07 18:01:11 fetching corpus: 28800, signal 1008292/1189944 (executing program) 2021/03/07 18:01:12 fetching corpus: 28850, signal 1008897/1190269 (executing program) 2021/03/07 18:01:12 fetching corpus: 28900, signal 1009306/1190613 (executing program) 2021/03/07 18:01:12 fetching corpus: 28950, signal 1009649/1190912 (executing program) 2021/03/07 18:01:12 fetching corpus: 29000, signal 1010086/1191243 (executing program) 2021/03/07 18:01:12 fetching corpus: 29050, signal 1010392/1191588 (executing program) 2021/03/07 18:01:12 fetching corpus: 29100, signal 1010802/1191929 (executing program) 2021/03/07 18:01:12 fetching corpus: 29150, signal 1011418/1192244 (executing program) 2021/03/07 18:01:12 fetching corpus: 29200, signal 1011857/1192560 (executing program) 2021/03/07 18:01:12 fetching corpus: 29250, signal 1012160/1192872 (executing program) 2021/03/07 18:01:12 fetching corpus: 29300, signal 1012528/1193195 (executing program) 2021/03/07 18:01:12 fetching corpus: 29350, signal 1012913/1193513 (executing program) 2021/03/07 18:01:13 fetching corpus: 29400, signal 1013671/1193818 (executing program) 2021/03/07 18:01:13 fetching corpus: 29450, signal 1014205/1194143 (executing program) 2021/03/07 18:01:13 fetching corpus: 29500, signal 1014613/1194422 (executing program) 2021/03/07 18:01:13 fetching corpus: 29550, signal 1015043/1194748 (executing program) 2021/03/07 18:01:13 fetching corpus: 29600, signal 1015469/1195051 (executing program) 2021/03/07 18:01:13 fetching corpus: 29650, signal 1015868/1195333 (executing program) 2021/03/07 18:01:13 fetching corpus: 29700, signal 1016560/1195643 (executing program) 2021/03/07 18:01:13 fetching corpus: 29750, signal 1016853/1195940 (executing program) 2021/03/07 18:01:14 fetching corpus: 29800, signal 1017198/1196243 (executing program) 2021/03/07 18:01:14 fetching corpus: 29850, signal 1017605/1196527 (executing program) 2021/03/07 18:01:14 fetching corpus: 29900, signal 1018254/1196818 (executing program) 2021/03/07 18:01:14 fetching corpus: 29950, signal 1018586/1196928 (executing program) 2021/03/07 18:01:14 fetching corpus: 30000, signal 1018932/1196928 (executing program) 2021/03/07 18:01:14 fetching corpus: 30050, signal 1019385/1196928 (executing program) 2021/03/07 18:01:14 fetching corpus: 30100, signal 1019927/1196928 (executing program) 2021/03/07 18:01:14 fetching corpus: 30150, signal 1020370/1196928 (executing program) 2021/03/07 18:01:14 fetching corpus: 30200, signal 1020855/1196928 (executing program) 2021/03/07 18:01:14 fetching corpus: 30250, signal 1021301/1196928 (executing program) 2021/03/07 18:01:14 fetching corpus: 30300, signal 1021773/1196928 (executing program) 2021/03/07 18:01:15 fetching corpus: 30350, signal 1022074/1196928 (executing program) 2021/03/07 18:01:15 fetching corpus: 30400, signal 1022481/1196937 (executing program) 2021/03/07 18:01:15 fetching corpus: 30450, signal 1022792/1196937 (executing program) 2021/03/07 18:01:15 fetching corpus: 30500, signal 1023357/1196937 (executing program) 2021/03/07 18:01:15 fetching corpus: 30550, signal 1023826/1196937 (executing program) 2021/03/07 18:01:15 fetching corpus: 30600, signal 1024231/1196937 (executing program) 2021/03/07 18:01:15 fetching corpus: 30650, signal 1024549/1196937 (executing program) 2021/03/07 18:01:15 fetching corpus: 30700, signal 1025006/1196937 (executing program) 2021/03/07 18:01:16 fetching corpus: 30750, signal 1025428/1196941 (executing program) 2021/03/07 18:01:16 fetching corpus: 30800, signal 1025859/1196941 (executing program) 2021/03/07 18:01:16 fetching corpus: 30850, signal 1026351/1196941 (executing program) 2021/03/07 18:01:16 fetching corpus: 30900, signal 1026775/1196941 (executing program) 2021/03/07 18:01:16 fetching corpus: 30950, signal 1027208/1196941 (executing program) 2021/03/07 18:01:16 fetching corpus: 31000, signal 1027526/1196941 (executing program) 2021/03/07 18:01:16 fetching corpus: 31050, signal 1028017/1196941 (executing program) 2021/03/07 18:01:16 fetching corpus: 31100, signal 1028378/1196941 (executing program) 2021/03/07 18:01:16 fetching corpus: 31150, signal 1029676/1196951 (executing program) 2021/03/07 18:01:16 fetching corpus: 31200, signal 1029998/1196951 (executing program) 2021/03/07 18:01:16 fetching corpus: 31250, signal 1030389/1196951 (executing program) 2021/03/07 18:01:16 fetching corpus: 31300, signal 1030877/1196951 (executing program) 2021/03/07 18:01:17 fetching corpus: 31350, signal 1031375/1196951 (executing program) 2021/03/07 18:01:17 fetching corpus: 31400, signal 1031669/1196951 (executing program) 2021/03/07 18:01:17 fetching corpus: 31450, signal 1031943/1196951 (executing program) 2021/03/07 18:01:17 fetching corpus: 31500, signal 1032631/1196951 (executing program) 2021/03/07 18:01:17 fetching corpus: 31550, signal 1032932/1196951 (executing program) 2021/03/07 18:01:17 fetching corpus: 31600, signal 1033290/1196951 (executing program) 2021/03/07 18:01:17 fetching corpus: 31650, signal 1033680/1196951 (executing program) 2021/03/07 18:01:17 fetching corpus: 31700, signal 1034054/1196951 (executing program) 2021/03/07 18:01:17 fetching corpus: 31750, signal 1034599/1196951 (executing program) 2021/03/07 18:01:17 fetching corpus: 31800, signal 1034847/1196951 (executing program) 2021/03/07 18:01:18 fetching corpus: 31850, signal 1035293/1196951 (executing program) 2021/03/07 18:01:18 fetching corpus: 31900, signal 1035829/1196951 (executing program) 2021/03/07 18:01:18 fetching corpus: 31950, signal 1036347/1196951 (executing program) 2021/03/07 18:01:18 fetching corpus: 32000, signal 1036797/1196951 (executing program) 2021/03/07 18:01:18 fetching corpus: 32050, signal 1037460/1196951 (executing program) 2021/03/07 18:01:18 fetching corpus: 32100, signal 1037856/1196951 (executing program) 2021/03/07 18:01:18 fetching corpus: 32150, signal 1038159/1196951 (executing program) 2021/03/07 18:01:18 fetching corpus: 32200, signal 1038626/1196951 (executing program) 2021/03/07 18:01:18 fetching corpus: 32250, signal 1038913/1196951 (executing program) 2021/03/07 18:01:19 fetching corpus: 32300, signal 1039436/1196951 (executing program) 2021/03/07 18:01:19 fetching corpus: 32350, signal 1039903/1196951 (executing program) 2021/03/07 18:01:19 fetching corpus: 32400, signal 1040408/1196951 (executing program) 2021/03/07 18:01:19 fetching corpus: 32450, signal 1040928/1196951 (executing program) 2021/03/07 18:01:19 fetching corpus: 32500, signal 1041415/1196951 (executing program) 2021/03/07 18:01:19 fetching corpus: 32550, signal 1042031/1196951 (executing program) 2021/03/07 18:01:19 fetching corpus: 32600, signal 1042532/1196951 (executing program) 2021/03/07 18:01:19 fetching corpus: 32650, signal 1043025/1196951 (executing program) 2021/03/07 18:01:19 fetching corpus: 32700, signal 1043429/1196951 (executing program) 2021/03/07 18:01:19 fetching corpus: 32750, signal 1043964/1196951 (executing program) 2021/03/07 18:01:19 fetching corpus: 32800, signal 1044337/1196951 (executing program) 2021/03/07 18:01:20 fetching corpus: 32850, signal 1044733/1196959 (executing program) 2021/03/07 18:01:20 fetching corpus: 32900, signal 1045502/1196959 (executing program) 2021/03/07 18:01:20 fetching corpus: 32950, signal 1046074/1196959 (executing program) 2021/03/07 18:01:20 fetching corpus: 33000, signal 1046454/1196959 (executing program) 2021/03/07 18:01:20 fetching corpus: 33050, signal 1046934/1196959 (executing program) 2021/03/07 18:01:20 fetching corpus: 33100, signal 1047492/1196959 (executing program) 2021/03/07 18:01:20 fetching corpus: 33150, signal 1047863/1196961 (executing program) 2021/03/07 18:01:20 fetching corpus: 33200, signal 1048461/1196961 (executing program) 2021/03/07 18:01:20 fetching corpus: 33250, signal 1048934/1196961 (executing program) 2021/03/07 18:01:21 fetching corpus: 33300, signal 1049371/1196961 (executing program) 2021/03/07 18:01:21 fetching corpus: 33350, signal 1049709/1196961 (executing program) 2021/03/07 18:01:21 fetching corpus: 33400, signal 1050111/1196961 (executing program) 2021/03/07 18:01:21 fetching corpus: 33450, signal 1050363/1196961 (executing program) 2021/03/07 18:01:21 fetching corpus: 33500, signal 1050631/1196961 (executing program) 2021/03/07 18:01:21 fetching corpus: 33550, signal 1051059/1196961 (executing program) 2021/03/07 18:01:21 fetching corpus: 33600, signal 1051469/1196961 (executing program) 2021/03/07 18:01:21 fetching corpus: 33650, signal 1051949/1196961 (executing program) 2021/03/07 18:01:21 fetching corpus: 33700, signal 1052326/1196962 (executing program) 2021/03/07 18:01:21 fetching corpus: 33750, signal 1052653/1196962 (executing program) 2021/03/07 18:01:22 fetching corpus: 33800, signal 1053022/1196962 (executing program) 2021/03/07 18:01:22 fetching corpus: 33850, signal 1053261/1196962 (executing program) 2021/03/07 18:01:22 fetching corpus: 33900, signal 1053657/1196962 (executing program) 2021/03/07 18:01:22 fetching corpus: 33950, signal 1054115/1196962 (executing program) 2021/03/07 18:01:22 fetching corpus: 34000, signal 1054535/1196962 (executing program) 2021/03/07 18:01:22 fetching corpus: 34050, signal 1054951/1196962 (executing program) 2021/03/07 18:01:22 fetching corpus: 34100, signal 1055425/1196962 (executing program) 2021/03/07 18:01:22 fetching corpus: 34150, signal 1055806/1196962 (executing program) 2021/03/07 18:01:23 fetching corpus: 34200, signal 1056498/1196962 (executing program) 2021/03/07 18:01:23 fetching corpus: 34250, signal 1056776/1196962 (executing program) 2021/03/07 18:01:23 fetching corpus: 34300, signal 1057091/1196962 (executing program) 2021/03/07 18:01:23 fetching corpus: 34350, signal 1057378/1196962 (executing program) 2021/03/07 18:01:23 fetching corpus: 34400, signal 1057979/1196962 (executing program) 2021/03/07 18:01:23 fetching corpus: 34450, signal 1058674/1196962 (executing program) 2021/03/07 18:01:23 fetching corpus: 34500, signal 1059117/1196966 (executing program) 2021/03/07 18:01:23 fetching corpus: 34550, signal 1059538/1196966 (executing program) 2021/03/07 18:01:23 fetching corpus: 34600, signal 1059761/1196966 (executing program) 2021/03/07 18:01:23 fetching corpus: 34650, signal 1060105/1196966 (executing program) 2021/03/07 18:01:23 fetching corpus: 34700, signal 1060575/1196966 (executing program) 2021/03/07 18:01:23 fetching corpus: 34750, signal 1061085/1196966 (executing program) 2021/03/07 18:01:24 fetching corpus: 34800, signal 1061737/1196966 (executing program) 2021/03/07 18:01:24 fetching corpus: 34850, signal 1062084/1196966 (executing program) 2021/03/07 18:01:24 fetching corpus: 34900, signal 1062372/1196966 (executing program) 2021/03/07 18:01:24 fetching corpus: 34950, signal 1062803/1196966 (executing program) 2021/03/07 18:01:24 fetching corpus: 35000, signal 1063178/1196966 (executing program) 2021/03/07 18:01:24 fetching corpus: 35050, signal 1063517/1196966 (executing program) 2021/03/07 18:01:24 fetching corpus: 35100, signal 1064053/1196966 (executing program) 2021/03/07 18:01:24 fetching corpus: 35150, signal 1064332/1196966 (executing program) 2021/03/07 18:01:24 fetching corpus: 35200, signal 1064673/1196966 (executing program) 2021/03/07 18:01:24 fetching corpus: 35250, signal 1065017/1196966 (executing program) 2021/03/07 18:01:25 fetching corpus: 35300, signal 1065375/1196966 (executing program) 2021/03/07 18:01:25 fetching corpus: 35350, signal 1065758/1196966 (executing program) 2021/03/07 18:01:25 fetching corpus: 35400, signal 1066087/1196966 (executing program) 2021/03/07 18:01:25 fetching corpus: 35450, signal 1066366/1196966 (executing program) 2021/03/07 18:01:25 fetching corpus: 35500, signal 1066793/1196966 (executing program) 2021/03/07 18:01:25 fetching corpus: 35550, signal 1067068/1196968 (executing program) 2021/03/07 18:01:25 fetching corpus: 35600, signal 1067455/1196968 (executing program) 2021/03/07 18:01:25 fetching corpus: 35650, signal 1067779/1196968 (executing program) 2021/03/07 18:01:25 fetching corpus: 35700, signal 1068114/1196968 (executing program) 2021/03/07 18:01:26 fetching corpus: 35750, signal 1068453/1196968 (executing program) 2021/03/07 18:01:26 fetching corpus: 35800, signal 1068953/1196968 (executing program) 2021/03/07 18:01:26 fetching corpus: 35850, signal 1069343/1196968 (executing program) 2021/03/07 18:01:26 fetching corpus: 35900, signal 1069692/1196968 (executing program) 2021/03/07 18:01:26 fetching corpus: 35950, signal 1069999/1196968 (executing program) 2021/03/07 18:01:26 fetching corpus: 36000, signal 1070313/1196969 (executing program) 2021/03/07 18:01:26 fetching corpus: 36050, signal 1070569/1196969 (executing program) 2021/03/07 18:01:26 fetching corpus: 36100, signal 1070846/1196969 (executing program) 2021/03/07 18:01:27 fetching corpus: 36150, signal 1071309/1196969 (executing program) 2021/03/07 18:01:27 fetching corpus: 36200, signal 1071571/1196973 (executing program) 2021/03/07 18:01:27 fetching corpus: 36250, signal 1072006/1196973 (executing program) 2021/03/07 18:01:27 fetching corpus: 36300, signal 1072394/1196973 (executing program) 2021/03/07 18:01:27 fetching corpus: 36350, signal 1072706/1196973 (executing program) 2021/03/07 18:01:27 fetching corpus: 36400, signal 1073020/1196973 (executing program) 2021/03/07 18:01:27 fetching corpus: 36450, signal 1073373/1196973 (executing program) 2021/03/07 18:01:27 fetching corpus: 36500, signal 1073625/1196973 (executing program) 2021/03/07 18:01:27 fetching corpus: 36550, signal 1073976/1196973 (executing program) 2021/03/07 18:01:28 fetching corpus: 36600, signal 1074474/1196973 (executing program) 2021/03/07 18:01:28 fetching corpus: 36650, signal 1074826/1196973 (executing program) 2021/03/07 18:01:28 fetching corpus: 36700, signal 1075276/1196973 (executing program) 2021/03/07 18:01:28 fetching corpus: 36750, signal 1075722/1196973 (executing program) 2021/03/07 18:01:28 fetching corpus: 36800, signal 1076106/1196973 (executing program) 2021/03/07 18:01:28 fetching corpus: 36850, signal 1076553/1196973 (executing program) 2021/03/07 18:01:28 fetching corpus: 36900, signal 1076887/1196973 (executing program) 2021/03/07 18:01:28 fetching corpus: 36950, signal 1077314/1196973 (executing program) 2021/03/07 18:01:28 fetching corpus: 37000, signal 1077634/1196973 (executing program) 2021/03/07 18:01:29 fetching corpus: 37050, signal 1077923/1196973 (executing program) 2021/03/07 18:01:29 fetching corpus: 37100, signal 1078391/1196973 (executing program) 2021/03/07 18:01:29 fetching corpus: 37150, signal 1078885/1196973 (executing program) 2021/03/07 18:01:29 fetching corpus: 37200, signal 1079171/1196973 (executing program) 2021/03/07 18:01:29 fetching corpus: 37250, signal 1079693/1196973 (executing program) 2021/03/07 18:01:29 fetching corpus: 37300, signal 1079962/1196975 (executing program) 2021/03/07 18:01:29 fetching corpus: 37350, signal 1080327/1196975 (executing program) 2021/03/07 18:01:29 fetching corpus: 37400, signal 1080669/1196975 (executing program) 2021/03/07 18:01:29 fetching corpus: 37450, signal 1081041/1196975 (executing program) 2021/03/07 18:01:29 fetching corpus: 37500, signal 1081403/1196975 (executing program) 2021/03/07 18:01:30 fetching corpus: 37550, signal 1081923/1196975 (executing program) 2021/03/07 18:01:30 fetching corpus: 37600, signal 1082264/1196975 (executing program) 2021/03/07 18:01:30 fetching corpus: 37650, signal 1082782/1196989 (executing program) 2021/03/07 18:01:30 fetching corpus: 37700, signal 1083174/1196990 (executing program) 2021/03/07 18:01:30 fetching corpus: 37750, signal 1083474/1196990 (executing program) 2021/03/07 18:01:30 fetching corpus: 37800, signal 1084076/1196990 (executing program) [ 256.847612] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.853606] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/07 18:01:30 fetching corpus: 37850, signal 1084374/1196990 (executing program) 2021/03/07 18:01:30 fetching corpus: 37900, signal 1084866/1196990 (executing program) 2021/03/07 18:01:30 fetching corpus: 37950, signal 1085219/1196990 (executing program) 2021/03/07 18:01:30 fetching corpus: 38000, signal 1085467/1196990 (executing program) 2021/03/07 18:01:31 fetching corpus: 38050, signal 1085893/1196990 (executing program) 2021/03/07 18:01:31 fetching corpus: 38100, signal 1086275/1196990 (executing program) 2021/03/07 18:01:31 fetching corpus: 38150, signal 1086614/1196990 (executing program) 2021/03/07 18:01:31 fetching corpus: 38200, signal 1086962/1196990 (executing program) 2021/03/07 18:01:31 fetching corpus: 38250, signal 1087360/1196990 (executing program) 2021/03/07 18:01:31 fetching corpus: 38300, signal 1087708/1196990 (executing program) 2021/03/07 18:01:31 fetching corpus: 38350, signal 1088017/1196990 (executing program) 2021/03/07 18:01:31 fetching corpus: 38400, signal 1088418/1196990 (executing program) 2021/03/07 18:01:32 fetching corpus: 38450, signal 1088753/1196990 (executing program) 2021/03/07 18:01:32 fetching corpus: 38500, signal 1089067/1196990 (executing program) 2021/03/07 18:01:32 fetching corpus: 38550, signal 1089264/1196990 (executing program) 2021/03/07 18:01:32 fetching corpus: 38600, signal 1089572/1196990 (executing program) 2021/03/07 18:01:32 fetching corpus: 38650, signal 1090055/1196990 (executing program) 2021/03/07 18:01:32 fetching corpus: 38700, signal 1090471/1196990 (executing program) 2021/03/07 18:01:32 fetching corpus: 38750, signal 1090793/1196990 (executing program) 2021/03/07 18:01:32 fetching corpus: 38800, signal 1091254/1196991 (executing program) 2021/03/07 18:01:32 fetching corpus: 38850, signal 1091678/1196991 (executing program) 2021/03/07 18:01:33 fetching corpus: 38900, signal 1091975/1196991 (executing program) 2021/03/07 18:01:33 fetching corpus: 38950, signal 1092200/1196991 (executing program) 2021/03/07 18:01:33 fetching corpus: 39000, signal 1092553/1196991 (executing program) 2021/03/07 18:01:33 fetching corpus: 39050, signal 1092854/1196991 (executing program) 2021/03/07 18:01:33 fetching corpus: 39100, signal 1093199/1196991 (executing program) 2021/03/07 18:01:33 fetching corpus: 39150, signal 1093570/1196991 (executing program) 2021/03/07 18:01:33 fetching corpus: 39200, signal 1094014/1196991 (executing program) 2021/03/07 18:01:33 fetching corpus: 39250, signal 1094427/1196991 (executing program) 2021/03/07 18:01:33 fetching corpus: 39300, signal 1094817/1196991 (executing program) 2021/03/07 18:01:33 fetching corpus: 39350, signal 1095149/1196991 (executing program) 2021/03/07 18:01:33 fetching corpus: 39400, signal 1095464/1196991 (executing program) 2021/03/07 18:01:34 fetching corpus: 39450, signal 1096057/1196991 (executing program) 2021/03/07 18:01:34 fetching corpus: 39500, signal 1096385/1196991 (executing program) 2021/03/07 18:01:34 fetching corpus: 39550, signal 1096670/1196991 (executing program) 2021/03/07 18:01:34 fetching corpus: 39600, signal 1096966/1196991 (executing program) 2021/03/07 18:01:34 fetching corpus: 39650, signal 1097388/1196991 (executing program) 2021/03/07 18:01:34 fetching corpus: 39700, signal 1097705/1196991 (executing program) 2021/03/07 18:01:34 fetching corpus: 39750, signal 1097976/1196991 (executing program) 2021/03/07 18:01:34 fetching corpus: 39800, signal 1098363/1196991 (executing program) 2021/03/07 18:01:34 fetching corpus: 39850, signal 1098795/1196991 (executing program) 2021/03/07 18:01:34 fetching corpus: 39900, signal 1099183/1196991 (executing program) 2021/03/07 18:01:34 fetching corpus: 39950, signal 1099518/1196991 (executing program) 2021/03/07 18:01:35 fetching corpus: 40000, signal 1099782/1196991 (executing program) 2021/03/07 18:01:35 fetching corpus: 40050, signal 1100048/1196991 (executing program) 2021/03/07 18:01:35 fetching corpus: 40100, signal 1100258/1196991 (executing program) 2021/03/07 18:01:35 fetching corpus: 40150, signal 1100867/1196991 (executing program) 2021/03/07 18:01:35 fetching corpus: 40200, signal 1101217/1196991 (executing program) 2021/03/07 18:01:35 fetching corpus: 40250, signal 1101480/1196991 (executing program) 2021/03/07 18:01:35 fetching corpus: 40300, signal 1101918/1196991 (executing program) 2021/03/07 18:01:35 fetching corpus: 40350, signal 1102243/1196991 (executing program) 2021/03/07 18:01:35 fetching corpus: 40400, signal 1102884/1196991 (executing program) 2021/03/07 18:01:35 fetching corpus: 40450, signal 1103212/1196991 (executing program) 2021/03/07 18:01:36 fetching corpus: 40500, signal 1103456/1196991 (executing program) 2021/03/07 18:01:36 fetching corpus: 40550, signal 1103686/1196991 (executing program) 2021/03/07 18:01:36 fetching corpus: 40600, signal 1104196/1196991 (executing program) 2021/03/07 18:01:36 fetching corpus: 40650, signal 1104504/1196991 (executing program) 2021/03/07 18:01:36 fetching corpus: 40700, signal 1104719/1196991 (executing program) 2021/03/07 18:01:36 fetching corpus: 40750, signal 1105202/1196991 (executing program) 2021/03/07 18:01:36 fetching corpus: 40800, signal 1105447/1196991 (executing program) 2021/03/07 18:01:36 fetching corpus: 40850, signal 1105863/1196991 (executing program) 2021/03/07 18:01:36 fetching corpus: 40900, signal 1106063/1196991 (executing program) 2021/03/07 18:01:37 fetching corpus: 40950, signal 1106351/1196991 (executing program) 2021/03/07 18:01:37 fetching corpus: 41000, signal 1106645/1196991 (executing program) 2021/03/07 18:01:37 fetching corpus: 41050, signal 1106985/1196991 (executing program) 2021/03/07 18:01:37 fetching corpus: 41100, signal 1107483/1196991 (executing program) 2021/03/07 18:01:37 fetching corpus: 41150, signal 1107748/1196991 (executing program) 2021/03/07 18:01:37 fetching corpus: 41200, signal 1108100/1196991 (executing program) 2021/03/07 18:01:37 fetching corpus: 41250, signal 1108522/1196991 (executing program) 2021/03/07 18:01:37 fetching corpus: 41300, signal 1109104/1196991 (executing program) 2021/03/07 18:01:38 fetching corpus: 41350, signal 1109438/1196991 (executing program) 2021/03/07 18:01:38 fetching corpus: 41400, signal 1109749/1196991 (executing program) 2021/03/07 18:01:38 fetching corpus: 41450, signal 1109969/1196991 (executing program) 2021/03/07 18:01:38 fetching corpus: 41500, signal 1110116/1196991 (executing program) 2021/03/07 18:01:38 fetching corpus: 41550, signal 1110396/1196991 (executing program) 2021/03/07 18:01:38 fetching corpus: 41600, signal 1110790/1197017 (executing program) 2021/03/07 18:01:38 fetching corpus: 41650, signal 1111168/1197017 (executing program) 2021/03/07 18:01:38 fetching corpus: 41700, signal 1111500/1197017 (executing program) 2021/03/07 18:01:38 fetching corpus: 41750, signal 1111673/1197017 (executing program) 2021/03/07 18:01:38 fetching corpus: 41800, signal 1111952/1197027 (executing program) 2021/03/07 18:01:39 fetching corpus: 41850, signal 1112335/1197027 (executing program) 2021/03/07 18:01:39 fetching corpus: 41900, signal 1112647/1197027 (executing program) 2021/03/07 18:01:39 fetching corpus: 41950, signal 1112920/1197027 (executing program) 2021/03/07 18:01:39 fetching corpus: 42000, signal 1113222/1197027 (executing program) 2021/03/07 18:01:39 fetching corpus: 42050, signal 1113541/1197027 (executing program) 2021/03/07 18:01:39 fetching corpus: 42100, signal 1113833/1197027 (executing program) 2021/03/07 18:01:39 fetching corpus: 42150, signal 1114145/1197027 (executing program) 2021/03/07 18:01:39 fetching corpus: 42200, signal 1114467/1197027 (executing program) 2021/03/07 18:01:39 fetching corpus: 42250, signal 1114696/1197027 (executing program) 2021/03/07 18:01:39 fetching corpus: 42300, signal 1115054/1197027 (executing program) 2021/03/07 18:01:39 fetching corpus: 42350, signal 1115376/1197027 (executing program) 2021/03/07 18:01:40 fetching corpus: 42400, signal 1115685/1197027 (executing program) 2021/03/07 18:01:40 fetching corpus: 42450, signal 1116103/1197027 (executing program) 2021/03/07 18:01:40 fetching corpus: 42500, signal 1116342/1197027 (executing program) 2021/03/07 18:01:40 fetching corpus: 42550, signal 1116579/1197027 (executing program) 2021/03/07 18:01:40 fetching corpus: 42600, signal 1117012/1197027 (executing program) 2021/03/07 18:01:40 fetching corpus: 42650, signal 1117383/1197027 (executing program) 2021/03/07 18:01:40 fetching corpus: 42700, signal 1117637/1197027 (executing program) 2021/03/07 18:01:40 fetching corpus: 42750, signal 1117964/1197027 (executing program) 2021/03/07 18:01:40 fetching corpus: 42800, signal 1118492/1197027 (executing program) 2021/03/07 18:01:40 fetching corpus: 42850, signal 1118851/1197027 (executing program) 2021/03/07 18:01:41 fetching corpus: 42900, signal 1119061/1197027 (executing program) 2021/03/07 18:01:41 fetching corpus: 42950, signal 1119375/1197027 (executing program) 2021/03/07 18:01:41 fetching corpus: 43000, signal 1119684/1197027 (executing program) 2021/03/07 18:01:41 fetching corpus: 43050, signal 1119989/1197027 (executing program) 2021/03/07 18:01:41 fetching corpus: 43100, signal 1120221/1197027 (executing program) 2021/03/07 18:01:41 fetching corpus: 43150, signal 1120508/1197037 (executing program) 2021/03/07 18:01:41 fetching corpus: 43200, signal 1120754/1197037 (executing program) 2021/03/07 18:01:41 fetching corpus: 43250, signal 1121076/1197037 (executing program) 2021/03/07 18:01:41 fetching corpus: 43300, signal 1121386/1197037 (executing program) 2021/03/07 18:01:42 fetching corpus: 43350, signal 1121615/1197037 (executing program) 2021/03/07 18:01:42 fetching corpus: 43400, signal 1121946/1197047 (executing program) 2021/03/07 18:01:42 fetching corpus: 43450, signal 1122184/1197047 (executing program) 2021/03/07 18:01:42 fetching corpus: 43500, signal 1122414/1197047 (executing program) 2021/03/07 18:01:42 fetching corpus: 43550, signal 1122797/1197047 (executing program) 2021/03/07 18:01:42 fetching corpus: 43600, signal 1123065/1197047 (executing program) 2021/03/07 18:01:42 fetching corpus: 43650, signal 1123350/1197047 (executing program) 2021/03/07 18:01:42 fetching corpus: 43700, signal 1123700/1197047 (executing program) 2021/03/07 18:01:43 fetching corpus: 43750, signal 1123998/1197047 (executing program) 2021/03/07 18:01:43 fetching corpus: 43800, signal 1124388/1197047 (executing program) 2021/03/07 18:01:43 fetching corpus: 43850, signal 1124541/1197047 (executing program) 2021/03/07 18:01:43 fetching corpus: 43900, signal 1124769/1197047 (executing program) 2021/03/07 18:01:43 fetching corpus: 43950, signal 1125069/1197047 (executing program) 2021/03/07 18:01:43 fetching corpus: 44000, signal 1125327/1197047 (executing program) 2021/03/07 18:01:43 fetching corpus: 44050, signal 1125484/1197047 (executing program) 2021/03/07 18:01:43 fetching corpus: 44100, signal 1125727/1197047 (executing program) 2021/03/07 18:01:43 fetching corpus: 44150, signal 1126011/1197047 (executing program) 2021/03/07 18:01:43 fetching corpus: 44200, signal 1126213/1197047 (executing program) 2021/03/07 18:01:44 fetching corpus: 44250, signal 1126445/1197047 (executing program) 2021/03/07 18:01:44 fetching corpus: 44300, signal 1126706/1197047 (executing program) 2021/03/07 18:01:44 fetching corpus: 44350, signal 1127003/1197047 (executing program) 2021/03/07 18:01:44 fetching corpus: 44400, signal 1127238/1197047 (executing program) 2021/03/07 18:01:44 fetching corpus: 44450, signal 1127587/1197047 (executing program) 2021/03/07 18:01:44 fetching corpus: 44500, signal 1128041/1197047 (executing program) 2021/03/07 18:01:44 fetching corpus: 44550, signal 1128463/1197047 (executing program) 2021/03/07 18:01:44 fetching corpus: 44600, signal 1128703/1197047 (executing program) 2021/03/07 18:01:44 fetching corpus: 44650, signal 1128926/1197047 (executing program) 2021/03/07 18:01:45 fetching corpus: 44700, signal 1129287/1197047 (executing program) 2021/03/07 18:01:45 fetching corpus: 44750, signal 1129532/1197047 (executing program) 2021/03/07 18:01:45 fetching corpus: 44800, signal 1129816/1197051 (executing program) 2021/03/07 18:01:45 fetching corpus: 44850, signal 1130122/1197051 (executing program) 2021/03/07 18:01:45 fetching corpus: 44900, signal 1130365/1197051 (executing program) 2021/03/07 18:01:45 fetching corpus: 44950, signal 1130621/1197051 (executing program) 2021/03/07 18:01:45 fetching corpus: 45000, signal 1130973/1197051 (executing program) 2021/03/07 18:01:45 fetching corpus: 45050, signal 1131207/1197051 (executing program) 2021/03/07 18:01:45 fetching corpus: 45100, signal 1131536/1197051 (executing program) 2021/03/07 18:01:45 fetching corpus: 45150, signal 1131944/1197051 (executing program) 2021/03/07 18:01:45 fetching corpus: 45200, signal 1132206/1197051 (executing program) 2021/03/07 18:01:46 fetching corpus: 45250, signal 1132731/1197051 (executing program) 2021/03/07 18:01:46 fetching corpus: 45300, signal 1133139/1197051 (executing program) 2021/03/07 18:01:46 fetching corpus: 45350, signal 1133438/1197051 (executing program) 2021/03/07 18:01:46 fetching corpus: 45400, signal 1133826/1197051 (executing program) 2021/03/07 18:01:46 fetching corpus: 45450, signal 1134100/1197051 (executing program) 2021/03/07 18:01:46 fetching corpus: 45500, signal 1134509/1197051 (executing program) 2021/03/07 18:01:46 fetching corpus: 45550, signal 1134784/1197051 (executing program) 2021/03/07 18:01:46 fetching corpus: 45600, signal 1135061/1197051 (executing program) 2021/03/07 18:01:46 fetching corpus: 45650, signal 1135238/1197051 (executing program) 2021/03/07 18:01:47 fetching corpus: 45700, signal 1135615/1197051 (executing program) 2021/03/07 18:01:47 fetching corpus: 45750, signal 1135857/1197051 (executing program) 2021/03/07 18:01:47 fetching corpus: 45800, signal 1136200/1197051 (executing program) 2021/03/07 18:01:47 fetching corpus: 45850, signal 1136449/1197051 (executing program) 2021/03/07 18:01:47 fetching corpus: 45900, signal 1136943/1197051 (executing program) 2021/03/07 18:01:47 fetching corpus: 45950, signal 1137289/1197051 (executing program) 2021/03/07 18:01:47 fetching corpus: 46000, signal 1137542/1197051 (executing program) 2021/03/07 18:01:47 fetching corpus: 46050, signal 1137894/1197051 (executing program) 2021/03/07 18:01:47 fetching corpus: 46100, signal 1138106/1197051 (executing program) 2021/03/07 18:01:48 fetching corpus: 46150, signal 1138637/1197051 (executing program) 2021/03/07 18:01:48 fetching corpus: 46200, signal 1138913/1197051 (executing program) 2021/03/07 18:01:48 fetching corpus: 46250, signal 1139291/1197051 (executing program) 2021/03/07 18:01:48 fetching corpus: 46300, signal 1139732/1197051 (executing program) 2021/03/07 18:01:48 fetching corpus: 46350, signal 1140080/1197051 (executing program) 2021/03/07 18:01:48 fetching corpus: 46400, signal 1140293/1197055 (executing program) 2021/03/07 18:01:48 fetching corpus: 46450, signal 1140628/1197055 (executing program) 2021/03/07 18:01:48 fetching corpus: 46500, signal 1140973/1197055 (executing program) 2021/03/07 18:01:48 fetching corpus: 46550, signal 1141362/1197055 (executing program) 2021/03/07 18:01:49 fetching corpus: 46600, signal 1141599/1197055 (executing program) 2021/03/07 18:01:49 fetching corpus: 46650, signal 1141888/1197055 (executing program) 2021/03/07 18:01:49 fetching corpus: 46700, signal 1142141/1197055 (executing program) 2021/03/07 18:01:49 fetching corpus: 46750, signal 1142363/1197055 (executing program) 2021/03/07 18:01:49 fetching corpus: 46800, signal 1142643/1197055 (executing program) 2021/03/07 18:01:49 fetching corpus: 46850, signal 1142970/1197055 (executing program) 2021/03/07 18:01:49 fetching corpus: 46900, signal 1143315/1197055 (executing program) 2021/03/07 18:01:49 fetching corpus: 46950, signal 1143591/1197055 (executing program) 2021/03/07 18:01:49 fetching corpus: 47000, signal 1143814/1197055 (executing program) 2021/03/07 18:01:49 fetching corpus: 47050, signal 1144060/1197055 (executing program) 2021/03/07 18:01:49 fetching corpus: 47100, signal 1144396/1197055 (executing program) 2021/03/07 18:01:50 fetching corpus: 47150, signal 1144601/1197055 (executing program) 2021/03/07 18:01:50 fetching corpus: 47200, signal 1144864/1197055 (executing program) 2021/03/07 18:01:50 fetching corpus: 47250, signal 1145115/1197055 (executing program) 2021/03/07 18:01:50 fetching corpus: 47300, signal 1145356/1197055 (executing program) 2021/03/07 18:01:50 fetching corpus: 47350, signal 1145818/1197055 (executing program) 2021/03/07 18:01:50 fetching corpus: 47400, signal 1146198/1197055 (executing program) 2021/03/07 18:01:50 fetching corpus: 47450, signal 1146403/1197055 (executing program) 2021/03/07 18:01:50 fetching corpus: 47500, signal 1146678/1197055 (executing program) 2021/03/07 18:01:50 fetching corpus: 47550, signal 1147048/1197055 (executing program) 2021/03/07 18:01:51 fetching corpus: 47600, signal 1147351/1197055 (executing program) 2021/03/07 18:01:51 fetching corpus: 47650, signal 1147647/1197056 (executing program) 2021/03/07 18:01:51 fetching corpus: 47700, signal 1147932/1197056 (executing program) 2021/03/07 18:01:51 fetching corpus: 47750, signal 1148174/1197056 (executing program) 2021/03/07 18:01:51 fetching corpus: 47800, signal 1148479/1197056 (executing program) 2021/03/07 18:01:51 fetching corpus: 47850, signal 1148687/1197056 (executing program) 2021/03/07 18:01:51 fetching corpus: 47900, signal 1148891/1197056 (executing program) 2021/03/07 18:01:51 fetching corpus: 47950, signal 1149302/1197056 (executing program) 2021/03/07 18:01:51 fetching corpus: 48000, signal 1149533/1197056 (executing program) 2021/03/07 18:01:51 fetching corpus: 48050, signal 1149759/1197056 (executing program) 2021/03/07 18:01:51 fetching corpus: 48100, signal 1150075/1197056 (executing program) 2021/03/07 18:01:52 fetching corpus: 48150, signal 1150361/1197056 (executing program) 2021/03/07 18:01:52 fetching corpus: 48200, signal 1150651/1197056 (executing program) 2021/03/07 18:01:52 fetching corpus: 48250, signal 1151122/1197056 (executing program) 2021/03/07 18:01:52 fetching corpus: 48300, signal 1151473/1197056 (executing program) 2021/03/07 18:01:52 fetching corpus: 48350, signal 1151739/1197056 (executing program) 2021/03/07 18:01:52 fetching corpus: 48400, signal 1152088/1197056 (executing program) 2021/03/07 18:01:52 fetching corpus: 48450, signal 1152352/1197056 (executing program) 2021/03/07 18:01:52 fetching corpus: 48500, signal 1152639/1197056 (executing program) 2021/03/07 18:01:52 fetching corpus: 48550, signal 1152925/1197056 (executing program) 2021/03/07 18:01:53 fetching corpus: 48600, signal 1153103/1197056 (executing program) 2021/03/07 18:01:53 fetching corpus: 48650, signal 1153352/1197056 (executing program) 2021/03/07 18:01:53 fetching corpus: 48700, signal 1153670/1197056 (executing program) 2021/03/07 18:01:53 fetching corpus: 48750, signal 1153893/1197056 (executing program) 2021/03/07 18:01:53 fetching corpus: 48800, signal 1154110/1197056 (executing program) 2021/03/07 18:01:53 fetching corpus: 48850, signal 1154339/1197076 (executing program) 2021/03/07 18:01:53 fetching corpus: 48900, signal 1154573/1197076 (executing program) 2021/03/07 18:01:53 fetching corpus: 48950, signal 1154995/1197076 (executing program) 2021/03/07 18:01:53 fetching corpus: 49000, signal 1155260/1197076 (executing program) 2021/03/07 18:01:54 fetching corpus: 49050, signal 1155528/1197076 (executing program) 2021/03/07 18:01:54 fetching corpus: 49100, signal 1155754/1197076 (executing program) 2021/03/07 18:01:54 fetching corpus: 49150, signal 1155998/1197076 (executing program) 2021/03/07 18:01:54 fetching corpus: 49200, signal 1156194/1197076 (executing program) 2021/03/07 18:01:54 fetching corpus: 49250, signal 1156316/1197076 (executing program) 2021/03/07 18:01:54 fetching corpus: 49290, signal 1156476/1197076 (executing program) 2021/03/07 18:01:54 fetching corpus: 49290, signal 1156476/1197076 (executing program) 2021/03/07 18:01:56 starting 6 fuzzer processes 18:01:56 executing program 0: mknodat$null(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x210, 0x103) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) umount2(&(0x7f0000000140)='./file1\x00', 0x1) setxattr$trusted_overlay_upper(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000000200)={0x0, 0xfb, 0x79, 0x0, 0x4, "ef7d42e0984ad1d951175b1f1e418a8b", "5f6f1743a603a19748477059b6b49d7e614271873abbf0d6bdbaf9f270d61ebb3b249347f53c91def1a295027075d6f14aaebb8b012f37397cb004a5af67c6827eb6273ec7c4ccada2725b17a8ab31199c47c4fb8168ffe1a1b3e444606bddc9992d6a2d"}, 0x79, 0x3) r0 = open(&(0x7f0000000280)='./file0\x00', 0x80000, 0x152) mount(&(0x7f00000002c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='btrfs\x00', 0x1200000, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='overlay\x00', 0x4, &(0x7f0000000400)={[{@index_on='index=on'}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file1'}}, {@nfs_export_off='nfs_export=off'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}], [{@fsname={'fsname', 0x3d, '\\,\x83+-/[$'}}, {@pcr={'pcr', 0x3d, 0x1b}}, {@subj_type={'subj_type', 0x3d, 'trusted.overlay.upper\x00'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_gt={'euid>'}}, {@context={'context', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@obj_type={'obj_type'}}]}) acct(&(0x7f0000000540)='./file1\x00') r1 = openat(r0, &(0x7f0000000580)='./file0\x00', 0x80, 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@getqdisc={0x2c, 0x26, 0x800, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x5, 0x3}, {0xffe9, 0xfff2}, {0xfff1, 0xfff1}}, [{0x4}, {0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20044020}, 0x4) syz_mount_image$gfs2(&(0x7f00000006c0)='gfs2\x00', &(0x7f0000000700)='./file1\x00', 0x7fff, 0x1, &(0x7f0000001740)=[{&(0x7f0000000740)="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", 0x1000, 0x6}], 0x2, &(0x7f0000001780)={[{@quota_on='quota=on'}, {@data_writeback='data=writeback'}, {@errors_withdraw='errors=withdraw'}, {@noquota='noquota'}, {@nobarrier='nobarrier'}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x9df}}, {@statfs_quantum={'statfs_quantum', 0x3d, 0x48f9}}], [{@uid_gt={'uid>', 0xee01}}, {@fsname={'fsname', 0x3d, 'index=on'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/nbd'}}, {@obj_role={'obj_role', 0x3d, '%'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}]}) fchmodat(r0, &(0x7f0000001880)='./file0\x00', 0x1) r2 = syz_mount_image$msdos(&(0x7f0000001900)='msdos\x00', &(0x7f0000001940)='./file0\x00', 0x100000000, 0x6, &(0x7f0000001c40)=[{&(0x7f0000001980)="4fadae0d86692f4bd32090c5e07f5078ec2452df255e28", 0x17, 0x6380000000}, {&(0x7f00000019c0)="04cfcdb0ec9ff65b71f8e4694ed5b20f0d3742690d0b4ecdd90b8804c69909f79013fe45f5557b8eb294f827299e1787d0bb07cdaed7ef9b9c3d3e6b0e96d8d9", 0x40, 0x7}, {&(0x7f0000001a00)="bfc791c3568a98caff39ed44a8efbfe32108bcd0d3be9fd0d234486351036905d447701bd5adfe3cab712fc46d7ced0902cea3c483a37611877ed37d543b3294fc58628b9703e58289d7fc149c16a292fee52ca53f0014e3d024b64ba1081662b785e870d2105370d79adb689a2ab132d97d1a26b012f36190d154d5dad6ae6159281ae3505104f8240eb836f8902a31de2b668bcdf43205eb1268", 0x9b, 0x2}, {&(0x7f0000001ac0)="aae0931301a12ccbe4e27717a650149eec51b7c70a0d436a7f3a0707d47462c41d4b473c7a1520e405f35177d96b53a56b3e16aa8193b01e1cd4ef1c5cd7ab95dbe1696e5738", 0x46, 0x7}, {&(0x7f0000001b40)="1a0f3069066130112cea4b4fc7d7cc771afb750958be4a29fa982e8a1903de11434f372c94ccfa5d5f448b955d5cb8ac296e32384c62b27ae5d60d395b43fa06f29b5fab9d2c55371b4cec921f85f62d", 0x50, 0x6d}, {&(0x7f0000001bc0)="31eb9b2499843a90ed8fe1ce0d50b9bc29c23421acc3cbd0d9475b922992c0e871118acfea8b4dcafb46fbeb71946615998dfb9cc403eaaff177ecf938c8a61f03fc87d0c35eab693a3c47d44568648f93cd001ad565815ebc81a96422551cd6eded701680e6d0", 0x67, 0x6}], 0x100004, &(0x7f0000001d00)={[{@dots='dots'}, {@fat=@usefree='usefree'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@nocase='nocase'}, {@nodots='nodots'}, {@nodots='nodots'}], [{@defcontext={'defcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, 'trusted.overlay.origin\x00'}}, {@dont_hash='dont_hash'}]}) renameat2(r1, &(0x7f00000018c0)='./file1\x00', r2, &(0x7f0000001d80)='./file1\x00', 0x1) r3 = geteuid() mount$9p_fd(0x0, &(0x7f0000001dc0)='./file1\x00', &(0x7f0000001e00)='9p\x00', 0x8802, &(0x7f0000001e40)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@msize={'msize', 0x3d, 0x3}}, {@access_user='access=user'}, {@version_u='version=9p2000.u'}, {@afid={'afid', 0x3d, 0x100000001}}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@obj_user={'obj_user', 0x3d, 'mask'}}]}}) chdir(&(0x7f0000001f40)='./file0\x00') newfstatat(0xffffffffffffff9c, &(0x7f0000002000)='./file1\x00', &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) setxattr$system_posix_acl(&(0x7f0000001f80)='./file0\x00', &(0x7f0000001fc0)='system.posix_acl_access\x00', &(0x7f0000002280)={{}, {0x1, 0x2}, [{0x2, 0x3, r4}, {0x2, 0x2}, {0x2, 0x2, r3}, {0x2, 0x2}, {0x2, 0x2}], {}, [{0x8, 0x0, 0xee00}], {0x10, 0x1}}, 0x54, 0x2) 18:01:56 executing program 1: ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000000)=""/84) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000080)=""/4096) perf_event_open$cgroup(&(0x7f0000001080)={0x5, 0x70, 0x1, 0x2, 0x9c, 0x0, 0x0, 0x9f6, 0x1, 0xa, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x2}, 0x21, 0xf8e18ef, 0x1, 0x8, 0x5, 0x7fff, 0x6}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000001100)=0x8) pipe(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000001180)={0x1, 0x70, 0x3, 0x7f, 0x20, 0x3, 0x0, 0x9, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffffe, 0x2, @perf_bp={&(0x7f0000001140), 0xb}, 0x20, 0x1, 0x2, 0x8, 0x6, 0x5, 0x9}, 0xffffffffffffffff, 0x10, r0, 0x1) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000001240)) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000001280)='trusted.overlay.redirect\x00', &(0x7f00000012c0)='./file0\x00', 0x8, 0x3) pipe(&(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000001300)={0x4, 0x70, 0x3, 0x9, 0xd0, 0x40, 0x0, 0x1f, 0x8808, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x8}, 0x10, 0x6, 0x7, 0x5, 0x0, 0x1, 0x96}, 0x0, 0x0, r3, 0xa) r5 = openat$incfs(r3, &(0x7f00000013c0)='.pending_reads\x00', 0x214300, 0x0) r6 = bpf$ITER_CREATE(0x21, &(0x7f0000001400)={r5}, 0x8) perf_event_open(&(0x7f0000001440)={0x3, 0x70, 0x6, 0x8, 0x0, 0x6, 0x0, 0x301, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x8000}, 0x20e, 0xfffffffffffffeff, 0x80, 0x0, 0xfffffffffffffff7, 0x7, 0x4}, 0xffffffffffffffff, 0xb, r4, 0x3) connect$inet(r3, &(0x7f00000014c0)={0x2, 0x4e24, @private=0xa010101}, 0x10) openat(r0, &(0x7f0000001500)='./file0\x00', 0x20080, 0x1d6) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dlm-monitor\x00', 0x440, 0x0) ioctl$BTRFS_IOC_ADD_DEV(r7, 0x5000940a, &(0x7f0000001580)={{r2}, "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"}) setsockopt$inet_dccp_buf(r6, 0x21, 0xc, &(0x7f0000002580)="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", 0xfc) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000002680)) 18:01:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r2, 0x10, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3, 0x12}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_4ADDR={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x4010}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x25}}, @in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e20, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}, @in6={0xa, 0x4e20, 0x81, @private2={0xfc, 0x2, [], 0x1}, 0x4}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}], 0x68) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r2, 0x10, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_RULES={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x5a}, @NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0xc4}, 0x4) r3 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r4 = dup2(r0, r3) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000300), 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000340)={0x0, 0xfffffbb7}, &(0x7f0000000380)=0x8) r6 = socket(0x2a, 0x801, 0x3ff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r6, &(0x7f0000001c00)={&(0x7f0000001a40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001a80)={0x11c, r2, 0x100, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_SSID={0x16, 0x34, @random="02ebffa47f1f923b7901b180e25b51b742a4"}, @NL80211_ATTR_IE={0xbc, 0x2a, [@channel_switch={0x25, 0x3, {0x1, 0x70, 0x7}}, @random={0x8, 0x90, "f3586bcfe26422b439f2cb9b58aa87305522a5c62f69cd94a670443f76bffbfd73b30602be1cfc55569095768ef6376e55f891534b433ab80f68701307bf2c5e3a537206b0903cdc176bed7da167be0dfe0f55a74ff5d5f2d3a941e287699f4055baeb0ddf1d93f1c755de29e8fc42a07348444100d1972ae4bf0ab39d64dd15b9942e2924dc96c598abd2d70cf76580"}, @prep={0x83, 0x1f, @not_ext={{}, 0x1f, 0x20, @device_b, 0x8, "", 0x10000, 0x101, @broadcast, 0x9}}]}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0xd, 0x2a, [@mesh_config={0x71, 0x7, {0x1, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0xc}}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20008005}, 0x800) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000001c40)={r5, 0x5}, 0x8) sendmsg$NL80211_CMD_SET_COALESCE(r6, &(0x7f0000002d80)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002d40)={&(0x7f0000001cc0)={0x106c, r2, 0x20, 0x70bd28, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x1018, 0x3, 0x0, 0x1, [{0x1008, 0x0, 0x0, 0x1, @NL80211_PKTPAT_MASK={0x1004, 0x1, "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"}}, {0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0x60}}]}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x8}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8, 0x2, 0x1}, @NL80211_ATTR_COALESCE_RULE_CONDITION={0x8}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x1}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x524e0a6a}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0xbc62}, @NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x4}]}, 0x106c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) open(&(0x7f0000002dc0)='./file0\x00', 0x98480, 0xb0) r7 = socket(0x10, 0x80000, 0xb81) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000002e00)={r5, 0x2c5e, 0x20}, &(0x7f0000002e40)=0x8) syz_genetlink_get_family_id$devlink(&(0x7f0000002e80)='devlink\x00', r4) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000002fc0)={&(0x7f0000002ec0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002f80)={&(0x7f0000002f00)={0x58, r2, 0x4, 0x70bd29, 0xfffffffc, {{}, {@void, @void, @void}}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r1}, @NL80211_ATTR_PID={0x8, 0x52, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x29}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x79}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1f, 0x24}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x69}, @NL80211_ATTR_PID={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4040000) 18:01:56 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000011c0)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="de8f18f54eae89fb4376d5863346ce1a12ad9239be103522ba91ddba76f747c3b8bc5fd422671d6e109a8d0810", 0x2d}, {&(0x7f00000010c0)="87b6817045aaae40401a2f77ced01e1383016c43f0c96161e4b3a14678206f55221bd3bf62d1dd519e50040b89ecbf33fcd34e0e73dbc4da6baf849a2686d0b8c9028e1a3bf3076fc4e7d6db0c79ff8e1c8630eb4ac391700e3ff10a62404ac1140e6d60e9400c75ae3be79dfd25de268d25639104e0fbc1e308cc87dedcbc7538f63224d0d5f01f74c13f2487fd29623640f5888d6a3da01fa552b5ab2ad25bf39a28e59f9d3efcd646ac1303723b02dd300ccc7eddd50038cc6d27aa4e9563b5aa91b0e97494ca3db25ebbafd59652bbddceb18af58abcc7fa3a211aab5fa61becee620fdc3dce9d9b1bdf4ee1fb2b50712f6ac2aa741b", 0xf8}], 0x3, 0x0, 0x0, 0x400d000}, 0x0) rename(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)='./file0\x00') r0 = inotify_init1(0x800) close(r0) mount(&(0x7f00000012c0)=@md0='/dev/md0\x00', &(0x7f0000001300)='./file0\x00', &(0x7f0000001340)='vfat\x00', 0x2e004, &(0x7f0000001380)='!\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001440)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000001540)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001580)={{{@in=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6=@ipv4}}, &(0x7f0000001680)=0xe8) fstat(r0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)='system.posix_acl_access\x00', &(0x7f0000001800)={{}, {0x1, 0x3}, [{0x2, 0x5, r1}, {0x2, 0x1, 0xee01}, {0x2, 0x2, 0xee01}, {0x2, 0x5, r2}, {0x2, 0x7, 0xee01}, {0x2, 0x4}], {0x4, 0x1}, [{0x8, 0x4, r3}, {0x8, 0x0, r4}], {0x10, 0x2}}, 0x64, 0x2) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000001880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001900)=""/11, 0xb}, {&(0x7f0000001940)=""/252, 0xfc}, {&(0x7f0000001a40)=""/236, 0xec}], 0x3, &(0x7f0000001b80)=""/68, 0x44}, 0x0) open$dir(&(0x7f0000001c40)='./file0\x00', 0x40000, 0x40) bind(r5, &(0x7f0000001c80)=@qipcrtr={0x2a, 0x1, 0x4000}, 0x80) setxattr$trusted_overlay_upper(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)='trusted.overlay.upper\x00', &(0x7f0000001d80)={0x0, 0xfb, 0x9d, 0x3, 0x7, "a432a3f7fa72779b50cb2401ff0a0a69", "d4e466cab46cf6307141c0cb2142e84c45d61084cb62d9f4ba7d9ca26e73c75027036378e4730d26c7fae52ad7f54c92b7bde71ae41c3bc7f75a981708a31878466687fc357b9c5707151cd14508990f48e5bd53a3cd5f5588298637f0c26d20ebaf400090bf27d82eaec3122d4a5166c756fc2faa8fab7b4f627d23e9e3fe215fc1a9675cc3de80"}, 0x9d, 0x2) getsockname$packet(r5, &(0x7f0000001e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001e80)=0x14) fcntl$setown(r5, 0x8, 0xffffffffffffffff) r6 = socket$netlink(0x10, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001f80)={'ip6tnl0\x00', &(0x7f0000001f00)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x58, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x10, 0x200, 0x6}}) sendmsg$nl_route(r6, &(0x7f0000002040)={&(0x7f0000001ec0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002000)={&(0x7f0000001fc0)=@bridge_getvlan={0x30, 0x72, 0x1, 0x70bd2c, 0x25dfdbfc, {0x7, 0x0, 0x0, r7}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x40800}, 0x4000011) socket$unix(0x1, 0x5, 0x0) 18:01:57 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000100)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in=@rand_addr=0x64010100, 0x4e22, 0x800, 0x4e20, 0x401, 0x2, 0x20, 0x80, 0x6c, 0x0, r1}, {0x7f, 0x8, 0x2, 0x68, 0xffffffffffffff00, 0x7, 0xff6, 0x3}, {0x40, 0x6d, 0x5, 0x5}, 0x1, 0x6e6bbb, 0x2, 0x0, 0x3, 0x3}, {{@in6=@private1, 0x4d5, 0x2b}, 0xa, @in6=@empty, 0x0, 0x4, 0x0, 0xd1, 0x5, 0x59, 0x7}}, 0xe8) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000240)={0x2c, 0x0, r0, 0x3e}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000280)="a2d9ec73235c48e937631055058de798919895239c8c1f27be6e0859d8f3e34c0b831da32bd5c8bc8bb58c19b9d0f0860e7be6fcd9ac106ec16667b581f26d7b416c0245ecb2837b5b692949a8ef2e2d14d314db6859fabb7d4129afebb699b38f697499528087080d8b462905d22db74962a08b0f121f78554451acf0de634c8e5e0813d0215fbdb311c6ff10c66c55f29d1b24848d2775aa1c7304d6be02f7f83c96a908c06d882719", 0xaa}, {&(0x7f0000000340)="05d8075536fe10d6dedd2252e491dd34dabad2b47ec2c6d5f44a1b3b335e948dcf0d1a0ec27cfa67ffe29348bfcffdb6e1617201d5fd3d2ea14b7db3f4ffe355e2db0ed89cc052c3b684260d56a19b3efd4bc251b339f0305c40332417aeb732b94b724a86c7d5cf131303c4eb69965953e7c46d9dec4ad134f9fdb7b61d0734a9c8065ab26b2b56880d0d463c14c1dbe79510a499cd448362c5f7532bbe4db7a6bc8ef01b684186f472b477e1adb54c5e9a241fdefda5bcba415a38401ea5c2e6601775117a11a8f0dba868a66f21a2e5308ba272ac5553", 0xd8}, {&(0x7f0000000440)="b0147d73ba0926e65fb5c9fa058a926b515b91a24928d29dbede787c24b1d765239165d34a1ebbdc56bd8c2313fd231341cb16ee3a7eef9c81f74773e4f450f6974fbc", 0x43}, {&(0x7f00000004c0)="4bae6e522cbb698ba42d4224400cb40fb84237d73a37eb1f9b9005b75a4c54586f00723300a997db39db79ae3aef63ea76b33ec98e3a", 0x36}, {&(0x7f0000000500)="0f22a265582c108d292dc1f865dda2c160a169495688269e72a102c54643352a7b5d3cb4ab4d4b707ceeea55edcfc095670e26387fc70d2b66e52be596ad3f82f8129d68e6f78cc7aae7f6c0b5e6bb3a499a672bdec12e515e67dd8e8c9dcfdea917", 0x62}, {&(0x7f0000000580)="4233f62bbdb4029931dce200c94199f698a6326b9a93b5a5e670ac675df5bf29f2936c3e06886f850163b622a917caff662885685362fbb6ac8805eed47aa439927756e671d3bae0d51e6d55a74c415089e3d24b45ca57dfa49b05319f87f41cc1683638fe22825786046da63ae8fbac7a9583d90d7765fcdcc848583e092350d32064aadf52fcbec5139546ac79bc300a5750683c08dd0969046460f5114813f43bf1ccea3dd964191809b5f4b4809a33e6", 0xb2}, {&(0x7f0000000640)="f087ce5a28bdfc9400fdd7259541ad351efd2c4526c8733b2d3a6b8dafbd7151ec27848f1a3e495c0e0a8e62a21b0402a67ea94d31658f4eb438a7e4434e185e21e7f11126ee5e61491e5e980ca09ce42fb35e9fb1d2a395811e8f062af864c9a9ffd3cd2bd999b6e649cea061ad8c1d06be0b2df47ef3a471b69b1087a410d7d4cdf2e7c75a094e686482a622b67583bca381ab1e3d7dcf8130f0982c9c76c56f78769a1779a6", 0xa7}], 0x7, 0x0, 0x0, 0x4000000}, 0x40000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000007c0)='pids.events\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@private1, @in6=@dev={0xfe, 0x80, [], 0xc}, 0x4e23, 0x330f, 0x4e23, 0x3, 0xa, 0x80, 0x0, 0x32, 0x0, r1}, {0xdb3, 0x9, 0x4, 0x1000, 0x2, 0x73e, 0x100000001, 0x4}, {0xa748, 0x3, 0x8100000000000, 0x8}, 0x8000, 0x6e6bb6, 0x2, 0x0, 0x1, 0x3}, {{@in6=@mcast1, 0x4d6, 0xff}, 0x2, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x1, 0x3f, 0x7fca, 0x7, 0x10001}}, 0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000900)=r0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000940)='/dev/nvme-fabrics\x00', 0x80, 0x0) connect$inet6(r3, &(0x7f0000000980)={0xa, 0x4e22, 0xff, @loopback, 0x8}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f00000009c0)={'vlan0\x00', {0x2, 0x0, @empty}}) getpeername$unix(0xffffffffffffffff, &(0x7f0000000a00), &(0x7f0000000a80)=0x6e) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000ac0)) r4 = syz_mount_image$nfs(&(0x7f0000000b00)='nfs\x00', &(0x7f0000000b40)='./file0\x00', 0x2, 0x5, &(0x7f0000000e00)=[{&(0x7f0000000b80)="8836c3c6114989005cca465457a3c9fbd088b9a25794094525e0d24b88b6cc802d1afce1286348e8c685e61465ec38825affc3c429ebc940a9f1a969a54097a6f5fbd19964", 0x45, 0xff}, {&(0x7f0000000c00)="6d6125e1ed51cf1c8fc581c53bc7e4b45f9cd6bb", 0x14, 0x8f31}, {&(0x7f0000000c40)="f7d376a327e9d3aceff6ca7cc9b4f6d0c93937ade99db03f3a45cab43df176f090adee899ada9b80723e8ed8df325093654c0671e8f3232d5dd62495399d1cf421042a9bd6d52c16ce2932fe5dec57f6729b991e92b7ee6f8b1219324922cf7e08ce2e0b1741935e58599a085de595b18c8be90c393c310a2d884549a26a8146529f6ebad2bcb88488e6f81c99c0e56a70394e7c774fcf7997c6d6b929b3df9fc6810d1b271e0be4cc01e5b6136bc237e77b3b6657f8ec3d0b64b4b29e86916f120d9ba19eb7749a007595ee154b1aba8bb66472618ddb6a56f8c9c33ad581dc687247644e66e0", 0xe7, 0x4}, {&(0x7f0000000d40)="e1ed4ae819527fe04251f0f09c7768a213406823b585239dd42a69fed8a978b8cbc88d49693403f0df8ba485f338f4a20a509d591af13d99de3872ee522f6cb05df3cae735b31d6d612b481ddd355d16b192320fc2fd05b220530da6039070af430343419bf9303a6815d7bd9043d929b3eaaf7638046842a37f01976bc75a21545b85a058e2b9395288cfd2a0c0b95565b2049fd42b5cc304861033bcb86d31c2db7119a8180d4fd4fb6cb8a383c703157a45839e11ecf33670dc2eff71", 0xbe}, {0xfffffffffffffffd, 0x0, 0x2}], 0x50800, &(0x7f0000000e80)={[{}], [{@fowner_gt={'fowner>', r1}}, {@obj_user={'obj_user', 0x3d, '-&.-'}}, {@fsuuid={'fsuuid', 0x3d, {[0x64, 0x4de10493ab7cb148, 0x66, 0x31, 0x38, 0x33, 0x63, 0x37], 0x2d, [0x32, 0x35, 0x33, 0x39], 0x2d, [0x35, 0x34, 0x37, 0x37], 0x2d, [0x66, 0x37, 0x65, 0x65], 0x2d, [0x32, 0x32, 0x37, 0x65, 0x32, 0x36, 0x65, 0x5f]}}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@dont_hash='dont_hash'}, {@smackfsdef={'smackfsdef'}}, {@measure='measure'}]}) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000f40)=0x5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001180)={r3, 0xc0, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=0x3, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x0, 0x4}, 0x0, 0x0, &(0x7f0000001000)={0x2, 0xa, 0x101, 0x66}, &(0x7f0000001040)=0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001080)=0x2}}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000011c0)={@ipv4={[], [], @rand_addr=0x64010101}, 0x2, 0x2, 0xfd, 0x4, 0x5, 0xb7}, 0x20) io_setup(0x7fffffff, &(0x7f0000001200)=0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001380)={0xd, 0xb, &(0x7f0000001240)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}, @btf_id={0x18, 0x3, 0x3, 0x0, 0x2}, @ldst={0x0, 0x1, 0x6, 0x4, 0x6, 0x40, 0xfffffffffffffff0}, @map={0x18, 0x6, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x42}, @exit, @map_val={0x18, 0xa, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x3}, @alu={0x4, 0x0, 0x4, 0x8, 0x8, 0x6, 0xb}], &(0x7f00000012c0)='syzkaller\x00', 0xffff0001, 0x0, 0x0, 0x41100, 0x11, [], r0, 0xc, r3, 0x8, &(0x7f0000001300)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000001340)={0x1, 0x7, 0x8000, 0x9501}, 0x10}, 0x78) io_submit(r5, 0x1, &(0x7f00000014c0)=[&(0x7f0000001480)={0x0, 0x0, 0x0, 0x8, 0x2, r6, &(0x7f0000001400)="a1968c051da0c62f1297e451b6a53700296f094b05f3efebb1a7a8027f23169d88931de86b6c318b40df87741912073f74b2cc9981734367c9e8e3aa576babbcad5fb9aed0b2f3cdd5d13d5837cd67e2abf6141c89ae30ba1b6185d5cfbb714e724cda76d50fe129ff", 0x69, 0x7, 0x0, 0x2}]) r7 = socket$inet6(0xa, 0x3, 0xffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000001500)={@private1={0xfc, 0x1, [], 0x1}, 0x1, 0x0, 0xfc, 0xe, 0x3ff, 0x7}, 0x20) 18:01:57 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)=@ipx={0x4, 0x9, 0x8001, "81355745db86", 0xb5}, 0x80, &(0x7f0000001240)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="183cf1df2d3c0c08a532c44e7d8c4aa06b291ff8cdac8895686f250a28aba83874f13880cae8a5f6089b450074b021a1dde042cc57922f642e09d25399d621d60a36c9f904bc2c6218782485894ec0c12fad426148a2ae3713b6dbe9929eb807990357bd870ed3851417f3c20c066488a47185b75588758420d289eff8464146abd69b0bde167934f8a58791f9bac9b855e31ea38ec95a1e438263710e799b56c02f79ce9c880e3ee9131c476c0d58b29943c525e45e3f4a4282b4e76078ff866022", 0xc2}, {&(0x7f0000001180)="263a60bb2041116eb1", 0x9}, {&(0x7f00000011c0)="45b003b3fadd0ab40e3d9873f8bf48dc161ee2f10674e8dbd0bfe1f182e46916df016a2e3b7d85f8e9b424fab49a93f7ceb1a64576fb5ac0c06096640b0ae5b8d560e0ebafcaab5dc7d4ac9b9f2b5930d058", 0x52}], 0x4, &(0x7f0000001280)=[{0xa0, 0x117, 0x2, "23b168c7c7c303b44797fdc6b47f1654db27e21a968efb7615aba8ff40385c529df9c58eaef55a06bfd68ae6d1e8d281009b889f4cbe099299556df92342511fc86af56550110f8bf97716981491f6db8cb865d56a0cd1801f510f56af66c7a04990964c31811256681ae424d0853c0449ee85eaa8987ce3688562f20a541bd026b28865cfcb40d1440b88b7"}, {0x58, 0x107, 0x2, "b85ed2db578c204ed93540085fe7cd65a9a5607b246aa699582f42c4c4c3c26dcf86668a895fe9dccce9e9b91f6231a7b1d7c842850e447f90eb624d22a25a10f06d176c"}, {0x40, 0x11, 0x1, "57c64d11075ed19d3ab479b155bbad6968ff07c08b9c1827f5c0b0e78ac05781def0aa67f3a35233677b7a9ed6"}, {0x68, 0x116, 0x40, "fabc7b0ec0b3be97eaf7d8c79cffd554f0fa758f8ed9f3cbbbfeff38832507731b883dab2094554bd5537102bf6096a5cb7bc61101ebc04df50718273e778a483633d4bbcf85bd679971ff8af2a4a92dd1"}, {0x40, 0x117, 0x7, "cf8ca06d7290476cb28c4fce8d56cf8f9a446ef591c25bb5d47d6f1073a25155e937ce95be767b48822669"}, {0x1010, 0x110, 0x5, "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"}, {0xd8, 0x165, 0x3, "f52ffd27179646849db6ab7d57a128e87fab5c9cc30d336add52ee7fc661b287cbbcf43bcfce1febcf4881dba9ba8ee431ab7ce07e676734dff74133832e45930c30fe7c959b6535e0671335dcf35684ede2eaffa9df67d29749d1680205ad383483d0880a7e00e9cc6bbe7a5c89097913d2d423d8a752bb2c24d4d8c988c1c15a329470dcd650fb71a54f5e4f8195fa0fc021d52e1d7bdd5a1bf6adff322e58f9f8b0a48f877c16473ab71faf97d306bae15e61440c2af86d554ddf5087fa9abdf7f97728"}], 0x12c8}}, {{&(0x7f0000002580)=@phonet={0x23, 0x5, 0x3, 0x8}, 0x80, &(0x7f0000003900)=[{&(0x7f0000002600)="02381b10425020df715e5c4ece8b4e337c43c65636c288312d1b8413c8ad98514ec46a60ff1dc0c9825ed0e3e3708ced692bba005a06a413abd4f3ad3af4acc2539ead326932d959c0456de15a338cb5efdd1d6a2ddad830aea9aa5305eb1059f628219c722facba", 0x68}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000003680)="8c2f56f127297894426e43e03743ee2c0d1e013091f29ffd2feef850796222a653b031612b9cc33e5047cd81974e1efa2255c6df3523a07cc48f27de0905b5c4bfdd8f783e64f5e8e51fc4fec495d7b839d63d370bcafd87856d49ad1be0dac5143d6fd23a93ee2ba61b8c0cd5a56449576ccc", 0x73}, {&(0x7f0000003700)="62f80670851b15d2b81b67d682a89fbcecf2e3d9cbf0e9b3790d037d4f18d1390e271afe1b3b", 0x26}, {&(0x7f0000003740)="4d0589f79735ca89341404465046601d490677556f3397d2656b61b36bae9756165014e618ea12f55ecac385d963be7c34422f52745b5e34f8a6318a6ca100d6e519ed056a60b507bd5392133e857bfc5997518392da243f93ec61f1a19baf1d7bc70200d1b4e9a20b0cf5aef4c1ccba432b147bdc3aa0bafc11ba81532a76c4a9d70e838005885b13f37787ace4065732e070", 0x93}, {&(0x7f0000003800)="c423f17d06f885869ea3b536b935e6ba3f2bd7fb74070a538eee52c4980ed67c5d28dbaa86920ad50ef37f54b0c9d93abcb3657e984020fcf727eab0f126ea6799018a797c43f84aa76e4c6d0a42530e322f4d0e7dee560dd89718c88c21537334b44668afdd01be15bbe165fc64aedeec7466bbc742674dc598d2f5e78fbebc32beddbd310821f892029ca3c4ceaabe2b8fc5d0f98cdb1db4b2db74c579d0b31859c268c8c63623bf6507ea06ff221a39700ac0bae68ee9acf099742477b0f775eda997190c8f42acecd504b13a04c9048c9a77f55ddeda3ce9c78775ef20463da7ded5bfa0", 0xe6}], 0x6, &(0x7f0000003980)=[{0x28, 0xff, 0x97e, "9fa305029f617235ded5b6540b998d3696543419"}, {0x78, 0x10f, 0x9, "04845615513dddb05730453ba2b4008af5f64d0ffd027a821b8935fff5f16a49ee66ca4ec33a019d56e05accdab9e25476e8b9821e9e7b9be15351862bd751d146feda4769a191a234ea7776aeaef4dc355bf85cc39d57f658055fb8681c99652dada29796cd"}, {0x88, 0x109, 0xffff, "5e48288bac0f65baca51aa5d65f9493ddec75ddc59086f456dd1202395355614a2add5cf1ab1f66e198c9f0a3c9b34b8b0ea9ccc6884391fd05c28608b09dbf50b897df9f6236bbcad7a81aa02addd6953f060f6f24d5a216e9b9b6af7fb2b610c7631533adc6d8dd9333c9c72a15b9904e49c4dc5"}, {0xc8, 0x114, 0x400, "a079eb1c8d66dd9694dc74a89eacccbb11518db087d67baaba8ceb1d8058a5200632cc05dfb129e42eddaec0f639e9b819ca412e8efef7c4d5baf20325cb419140126d120f21d7e6e228eead59dc23cdbfda517eeceeed3a16aa1d5457c9cc8479ea1fd84ad71aa4b7a285aa69e43faf864a1662ef042f81bde143c620f83883b18a1522a5817c6f2c2b42f292142571566f123b9e364f21635234d7e23c42888535a94a644ac353a0016e311323ad227b45ed98a7d2"}, {0x88, 0x10c, 0x1, "c6a67e3165e8e7febcd08f1c524b4343d1224fefdeb22a78e0395e6733b6ff62e5f2fc99b61b04df9a2a613af188067ec1280cc7ff553e40f18cfe053a6892bdc349a437cbc29087afbde279501ada046390125f410517d50b81850bc1ab3c0e68fd269262c2da45af47266213de37805deffa537acfd2"}, {0x70, 0x112, 0x4, "27a9ed9b85c5bdb3b1396ae59643b2cf8444ffac9c3633883a90737802d810a467bc843a9147c98359dc20e1d6b6c8d0307a1c56476ba2109f60314fad89c5997d793a2e77ae4b8db587c38646eb8cb37986db484ae60e96697bcda8"}, {0xf0, 0x10b, 0x1723, "168af227c64c7e4ec239024ff64a676e1c09e5199ce4f1ac32024a69da4ba09a1ccd0d949c36d49a5860da30ca6321c7a98b6b5cce5f54987c7c223d9e57b17194c6bfc24c0409fc89d600bdc09791062bb3539043bebd6e6ecbe0fcc99a39f2187c5990b22870eb93ecb00f48ec54462663825d8736cbfdb39257b58333e82afe2c6e5ef073ec833175e1193f228d74ebadb1b029d6c108a905abbe485edf1a9b42a51e6121ca94203a733f5cf1ffcbef0b5e82603f3562db948910ded235064b84c98f89987ae3663fc77c644adcfffc2614a2bca881595f4b34f62c984988"}, {0x20, 0x88, 0x0, "e969b27058f7180399b4fd9cd4506cbe"}, {0x10, 0x110, 0x8}, {0x100, 0x102, 0x10001, "65907512ff112399f379dc87f95f2ea61da254fb7b8ce8202defe38e30fa44d91dcd5823b742b75009848c1c235d774739fffb7d976d96a4badfcf57148094f4fa19fc680cb14ecd5029d76eefd3bb3e28a6f94129ea910750bc0cc66fb5146f69df23d7c2171158e950bd3f2b9b379789f885d24c65e8f67593ccb61cb7e9e78ce41f6af8a78ff162cba0425330ab94f2acd6be78292b00489b91aac383c671d75f8c49552de45b1ccff856b8ac0cd9d0539c71e2a1444d37e6160e1ca07e7115b482f021eb5a54281586eedf7728137f5a160ef6377854c88221f07aac2fa791e9e7784bdefd8410c3"}], 0x508}}, {{0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000003ec0)="dcaf474b8382e1d4fc09f5a4c1cdf7e6044b659285da932146bee54aeee8d8f0cc3b473de22f8c40ef3be47f9899bf60f6ca2c1994f905224fa59e2f1be581075f64b9e4d730c89398536a9ab38cd945f0c9f4e62bb55f1e7a081a735d3261ab7eec41c3b58b0011075278cdb85641d7480ebf96251a96c3099a26e712104f303c7773bf0e96b269b9c48187a24d63e123f4545432a1fd657398d06a0ece287dae4ca66c6f02a318c7638960d9e537d648453c197c35989acc29975b44fc76dfee31f0", 0xc3}, {&(0x7f0000003fc0)="187848ccdf41420df2333d52b023a7ae9ef7e08e9c9a4204ca7d9e841373640d6f8cca092ec6106deb14c1310a40e4b83f215973406a4f59c6cbea3707499a16731ebf830231981b2f9ace3b31a78bb9e4bc69851ad476f7d4436acedbef2affbef9600d3a4a95cbe7d517e0de03e66488eb8b24311017e121d8ab10b9e36d2c6e4332390e509f74dd9a0bf818b680ab803551088dfe02261923d272ab67bdc8c08cbdfb72aa702c1cc63bf3ff40d5d825f38ae3da722de7fd5f7a9d0a3b220d3bc4b3ec2956", 0xc6}], 0x2, &(0x7f0000004100)=[{0xf8, 0x0, 0x6, "bbee45e0a4e41a959ce11e72ecc2c845b84543f0e5eba2c22297abb5b31dbecff4429ed179349524607c418665040d3de856d8f00710586cdfbf1209b256831e02c8050c0bdc79a57c2bc224fc8890a5148aac44b9512bec5761bdef0b1af3fed2586a4c82f7bc01ddc097ef836910b988bdeb1d04ee16cb9e2a76805c767e718fedb8d9bbdea5f4ffed6aad1349d0061ca27f943674f568eaf8edbefcdb8554e70ee7fb1ac1bede672f2defd53a5eb8516ead15abbc4789b3c1928805c26bb17e0708e02ab34a38b94952449b3962807d3f46ad4eccfa0c1d6f3805304250e9064aa346609248"}, {0x80, 0x0, 0x2155, "62720bed47f429a6b69e34272f8a69511b443c635d49d1b779725bca58800f59df9430be5f8566d5049da122e6c0c060b74d184c4d400fd86f6a3e1dcfd646bb6c8ad0766c6c6e3cd7ab809ad146837cbf02186089a95733d2174908edd8c64a8caf593f5bc9708017569e86f618"}, {0x70, 0x105, 0xd5, "0dbe0cc635e1cb26672e924923fdb06cb901aa85b15446620164f5bacf1ab5f2238ef7ba5ccdf91bc9d1d831519d8e55c2e7c8e7aa3e19d63b3f72076e0b61220a4b121ef03dad0c87add2a0983a6dd38d7a8012c5ae186404831274eac8"}, {0xf8, 0x1, 0x10001, "e406f47afacf541e1ee903591b2445a03e77ec4a27303000494a1385eddb2b7a1d34c9e0851846f94da5395f7e7a542dc5f204e28924cba36b62c377a1bbb919fd6941e96efa1edb00aa889c57e2ba49e132f8113dc26662aea4bc330a277a341388330f194442641159b9212d9a71cdd5e60a7878fab9bb5f8433acd3a15902cd873df25ed4dd30c4db1da7ee71c9eedc3ce7e26cda1fe33f3c5b9d4102f4499d414658bb471dddb24e65075bffbb8b8e0e8baa63b47af6ea015ea15c57ba6d43b5ccd8cd0b764291c0bf68d8d6956f4d03f4769a16e567fc5293eff86a022797d4"}, {0xd8, 0x110, 0x6, "898b923788bdd7e447023dfde3b3067ad0213dea6b2552a28dc47729dbc6181e3be1d271a18e449f5b3ac16897908f19ae8b3665aa4703b684e758310f9faf990ae14d62b8b5c076ff4bbb524e0b3bc1dee187858de84b907c21726aa3a25506f1d346bb8585a75c9e583ff136eb23dcc667506afd427f124f68f94702939c6f971d150a65f18aa55c793fc81c943988b9c2fe8cc017ac22e946c8d54ff11005b74b9f3eb765b99e36b1d335fd3b1f2f29734312ec800efc06a4ff9c12ea594f4289ac1ab5c2fa65"}], 0x3b8}}, {{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f00000044c0)="2b7527f8fd4b6355e34f4b3d6d7e1ea474b743169be89eef1614631a570a4b173116f138bd840ccc389ddc80a9aeaa427fe5acc23adceebc243922d0534b536327d35bd3af90e8f476d98fccb4924345b46a708af158a05e48e09947214422f78feaf66d3370fff7502b6743e500826eccce8cb6f941c6cd524ec8a2d896df1c275d6baa7987cf8c433af711106a6bb20f", 0x91}], 0x1, &(0x7f00000045c0)=[{0x90, 0x10b, 0x2, "a51ce938eaf8c8c1b654dac57a875b980c5a31c41a3e549a912d72805c9a7c7e35debf178dcbe6f6907d3784f201b29f4696e8664dacc6e116e5e2508d4b0940770baa2a03208c88acb183949ee03a708ddff569115b6b5450aee670abaa6032a73a648d63cabdbb33f9055e76466d1a376c03f94b0d0275c35d0f9f"}], 0x90}}], 0x4, 0x800) r1 = openat(0xffffffffffffff9c, &(0x7f0000004780)='./file0\x00', 0x40, 0x1a) r2 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r2, &(0x7f0000004a80)={&(0x7f00000047c0)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000049c0)=[{&(0x7f0000004840)=""/243, 0xf3}, {&(0x7f0000004940)=""/108, 0x6c}], 0x2, &(0x7f0000004a00)=""/85, 0x55}, 0x20) r3 = open(&(0x7f0000004ac0)='./file0\x00', 0x800, 0x40) fcntl$getownex(r0, 0x10, &(0x7f0000004b00)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000004b40)=r4) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000004bc0)='devlink\x00', r3) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000004d40)={&(0x7f0000004b80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000004d00)={&(0x7f0000004c00)={0xd4, r5, 0x8, 0x70bd28, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc10}, 0x400c050) r6 = creat(&(0x7f0000004d80)='./file0\x00', 0x8) sendmsg$DEVLINK_CMD_SB_POOL_GET(r6, &(0x7f0000004ec0)={&(0x7f0000004dc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000004e80)={&(0x7f0000004e00)={0x74, r5, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7f}, {0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7ff}, {0x6, 0x11, 0x7}}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x20040000) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000004f00)=[{{0x7, 0x1, 0x1, 0x1}, {0x4, 0x1, 0x1}}], 0x8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000004f40)={@initdev, @private, 0x0}, &(0x7f0000004f80)=0xc) sendmsg$can_raw(r6, &(0x7f0000005000)={&(0x7f0000004fc0)={0x1d, r7}, 0x10, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x8080}, 0x4000080) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005040)='/proc/locks\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x7, 0x30, r8, 0xd54a0000) r9 = openat$mice(0xffffffffffffff9c, &(0x7f0000005080)='/dev/input/mice\x00', 0x200000) ioctl$UFFDIO_UNREGISTER(r9, 0x8010aa01, &(0x7f00000050c0)={&(0x7f0000001000/0x1000)=nil, 0x1000}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000005180)=@get={0x1, &(0x7f0000005100)=""/75, 0xffffffff}) [ 284.018576] IPVS: ftp: loaded support on port[0] = 21 [ 284.119992] chnl_net:caif_netlink_parms(): no params data found [ 284.192323] IPVS: ftp: loaded support on port[0] = 21 [ 284.248669] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.255515] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.262603] device bridge_slave_0 entered promiscuous mode [ 284.272094] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.279075] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.286560] device bridge_slave_1 entered promiscuous mode [ 284.320460] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.346565] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.377700] IPVS: ftp: loaded support on port[0] = 21 [ 284.420332] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 284.430384] team0: Port device team_slave_0 added [ 284.444342] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 284.452038] team0: Port device team_slave_1 added [ 284.458147] chnl_net:caif_netlink_parms(): no params data found [ 284.521173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.528502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.554505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.571617] IPVS: ftp: loaded support on port[0] = 21 [ 284.592714] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.599439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.630304] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.651371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 284.677266] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 284.713896] IPVS: ftp: loaded support on port[0] = 21 [ 284.715538] device hsr_slave_0 entered promiscuous mode [ 284.725549] device hsr_slave_1 entered promiscuous mode [ 284.746601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.805968] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.860483] chnl_net:caif_netlink_parms(): no params data found [ 284.900441] IPVS: ftp: loaded support on port[0] = 21 [ 284.939102] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.945755] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.953157] device bridge_slave_0 entered promiscuous mode [ 284.987161] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.994766] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.001990] device bridge_slave_1 entered promiscuous mode [ 285.048006] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 285.077292] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 285.191761] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 285.201392] team0: Port device team_slave_0 added [ 285.207275] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 285.216892] team0: Port device team_slave_1 added [ 285.257820] chnl_net:caif_netlink_parms(): no params data found [ 285.281852] chnl_net:caif_netlink_parms(): no params data found [ 285.291863] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.300142] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.308047] device bridge_slave_0 entered promiscuous mode [ 285.328222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.334570] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.361127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.376072] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.382419] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.389554] device bridge_slave_1 entered promiscuous mode [ 285.428629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.437379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.466234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.482721] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 285.508877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 285.518356] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 285.580200] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 285.614457] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 285.621824] team0: Port device team_slave_0 added [ 285.632075] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 285.644278] device hsr_slave_0 entered promiscuous mode [ 285.650231] device hsr_slave_1 entered promiscuous mode [ 285.657080] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 285.669385] team0: Port device team_slave_1 added [ 285.679791] chnl_net:caif_netlink_parms(): no params data found [ 285.695364] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 285.727500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 285.747262] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.754297] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.761421] device bridge_slave_0 entered promiscuous mode [ 285.774264] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.780523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.806891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 285.829787] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.837612] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.846709] device bridge_slave_1 entered promiscuous mode [ 285.862442] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.869458] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.878179] device bridge_slave_0 entered promiscuous mode [ 285.890051] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.897565] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.905233] device bridge_slave_1 entered promiscuous mode [ 285.912179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 285.918691] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.944171] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 285.961204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 285.971085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 285.996686] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.030184] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.039566] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.048355] Bluetooth: hci0: command 0x0409 tx timeout [ 286.084285] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.114055] device hsr_slave_0 entered promiscuous mode [ 286.120358] device hsr_slave_1 entered promiscuous mode [ 286.128453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 286.159504] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.166013] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.174613] device bridge_slave_0 entered promiscuous mode [ 286.181449] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 286.200261] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.207155] Bluetooth: hci1: command 0x0409 tx timeout [ 286.215667] team0: Port device team_slave_0 added [ 286.224264] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 286.231579] team0: Port device team_slave_1 added [ 286.237961] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.245632] team0: Port device team_slave_0 added [ 286.250782] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.257373] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.264693] device bridge_slave_1 entered promiscuous mode [ 286.296625] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.310735] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.318911] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 286.327550] team0: Port device team_slave_1 added [ 286.363284] Bluetooth: hci2: command 0x0409 tx timeout [ 286.389650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.396371] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.422974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.437458] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.445866] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.453767] team0: Port device team_slave_0 added [ 286.459597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.465932] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.491997] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.506266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.512506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.523770] Bluetooth: hci3: command 0x0409 tx timeout [ 286.537925] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.554023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 286.561665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.568366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.593849] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.605240] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 286.612583] team0: Port device team_slave_1 added [ 286.628159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 286.641239] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.650747] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 286.659428] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 286.683357] Bluetooth: hci4: command 0x0409 tx timeout [ 286.688847] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.699237] device hsr_slave_0 entered promiscuous mode [ 286.707019] device hsr_slave_1 entered promiscuous mode [ 286.725953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.734135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.749603] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 286.757838] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 286.772498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.781951] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.808447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.825871] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.840244] device hsr_slave_0 entered promiscuous mode [ 286.843286] Bluetooth: hci5: command 0x0409 tx timeout [ 286.851191] device hsr_slave_1 entered promiscuous mode [ 286.859472] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 286.865644] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.876910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.883614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.911188] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.922643] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 286.930557] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 286.938767] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 286.955917] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 286.964216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.994976] device hsr_slave_0 entered promiscuous mode [ 287.001215] device hsr_slave_1 entered promiscuous mode [ 287.009413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.017797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.026303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.034278] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.040689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.047852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.056905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.064619] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.070958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.100966] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 287.108486] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 287.119785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.127770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.137185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.205769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.215921] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 287.233605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.258958] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.284462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.292430] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.312973] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.345907] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.352932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.361293] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.376959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.386010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 287.407252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.416861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.430960] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 287.440501] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 287.478771] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 287.490452] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.502754] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 287.509420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.520367] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 287.530389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.538896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.546642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.553951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.580825] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.589213] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 287.596320] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.606448] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 287.628526] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.635572] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.642529] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.649680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.661033] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 287.670416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.680889] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.690707] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 287.703645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.711428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.719673] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.726073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.732923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.741500] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.749184] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.755598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.764432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.775229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.787113] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 287.798582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.807797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.816096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.825742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.835242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.846292] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 287.852394] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.862483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.873665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.894119] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.901592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.910480] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.918571] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.926739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.934876] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.941212] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.948252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.956155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.975671] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.991318] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 288.001344] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 288.016478] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 288.025169] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 288.034684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.042428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.051045] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.059553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.070041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.078372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 288.092085] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 288.100108] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.110654] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 288.120117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.128268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.135856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.143790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.151190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.159352] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.167066] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.173564] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.180350] Bluetooth: hci0: command 0x041b tx timeout [ 288.189812] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 288.198677] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 288.206362] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.215746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 288.226268] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 288.240640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.247826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.256657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.264419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.272283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.280978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.288554] Bluetooth: hci1: command 0x041b tx timeout [ 288.290984] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 288.300589] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.309367] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.318969] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 288.326067] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.340172] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 288.347319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.356051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.364287] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.370614] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.379195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 288.389980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 288.399725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 288.409026] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 288.416879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.426723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.434229] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.441359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.450503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.453441] Bluetooth: hci2: command 0x041b tx timeout [ 288.459346] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.471206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.479215] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.487006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.494209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.501059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.509012] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.516699] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.523100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.530209] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.538227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.545944] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.552271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.562480] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 288.571370] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 288.578186] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 288.587265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 288.597810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.605440] Bluetooth: hci3: command 0x041b tx timeout [ 288.610812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.617895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.625568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.633453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.640819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.649237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.657639] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.664045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.672733] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 288.680940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 288.689584] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 288.696338] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.705760] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 288.714125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 288.721442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.730111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.738385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.746662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.755808] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.762720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.771704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 288.778777] Bluetooth: hci4: command 0x041b tx timeout [ 288.786003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.800145] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 288.808715] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 288.816686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.825485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.833381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.841083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.849298] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.855714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.862510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.869340] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.876114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.884970] device veth0_vlan entered promiscuous mode [ 288.892313] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 288.899710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.909587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.919614] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 288.926663] Bluetooth: hci5: command 0x041b tx timeout [ 288.931675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 288.942490] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.949929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.957965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.965686] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.972025] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.979515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.988497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.996545] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.007611] device veth1_vlan entered promiscuous mode [ 289.014165] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 289.021678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.037672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.050227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.059648] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.067363] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.074848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.082501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.090715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.098638] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.108832] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 289.119132] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 289.127508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.136436] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.151002] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 289.159434] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.167659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.178308] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.191090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.200035] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.216493] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 289.225132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.232158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.244362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.251889] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.259161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.265968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.274378] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.282254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.293381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.301833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.312074] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 289.322038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.332041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.340094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.348167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.355828] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.370885] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 289.379703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.388670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.402247] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.409636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.418771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.426989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.435387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.442797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.451228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.459317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.467399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.478560] device veth0_macvtap entered promiscuous mode [ 289.485805] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 289.494188] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.500211] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.509907] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 289.521680] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.532447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.547095] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.554562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.562319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.578134] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 289.586286] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.594887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.603620] device veth1_macvtap entered promiscuous mode [ 289.609880] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 289.621050] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.630224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.637761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.647306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.655662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.668593] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 289.681265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 289.691814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.702535] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 289.711196] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 289.726787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.742596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.750446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.758600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 289.768666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.777008] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.791570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.799398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.808766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 289.825120] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 289.832369] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 289.846002] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 289.858762] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 289.872060] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.878626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.898791] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.910999] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 289.920470] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 289.929689] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.938952] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 289.947717] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 289.959063] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 289.967434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 289.976372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 289.984866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.992191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.000597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.009048] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.017556] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.026182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.034413] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 290.044387] device veth0_vlan entered promiscuous mode [ 290.057181] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 290.069649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.078952] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.086095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.094552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.104299] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 290.111174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.120131] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 290.128344] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 290.135227] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 290.143363] device veth1_vlan entered promiscuous mode [ 290.149262] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 290.166739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.174553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.181865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.195506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.206067] Bluetooth: hci0: command 0x040f tx timeout [ 290.214291] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 290.230255] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 290.272310] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 290.285358] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 290.291954] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 290.299150] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.306929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.314471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.321887] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.329020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.336128] device veth0_vlan entered promiscuous mode [ 290.348744] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 290.359590] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 290.370949] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 290.378098] Bluetooth: hci1: command 0x040f tx timeout [ 290.380224] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 290.396509] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 290.418689] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 290.426638] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 290.434887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.442297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.450323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.458314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.469221] device veth0_vlan entered promiscuous mode [ 290.486386] device veth0_macvtap entered promiscuous mode [ 290.493214] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 290.500109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.510198] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.517834] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.530543] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 290.538515] Bluetooth: hci2: command 0x040f tx timeout [ 290.544475] device veth1_vlan entered promiscuous mode [ 290.553042] device veth1_vlan entered promiscuous mode [ 290.570437] device veth1_macvtap entered promiscuous mode [ 290.579029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 290.593173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.601425] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.609389] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.625029] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 290.635756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 290.645017] device veth0_vlan entered promiscuous mode [ 290.658526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.666966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.683575] Bluetooth: hci3: command 0x040f tx timeout [ 290.686992] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 290.700416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 290.716091] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 290.731176] device veth1_vlan entered promiscuous mode [ 290.738845] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 290.747621] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 290.759818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.771413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.781868] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 290.789616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.799718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.807726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.816829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 290.825121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.832903] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.842653] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 290.849459] Bluetooth: hci4: command 0x040f tx timeout [ 290.859740] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.874271] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.886537] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 290.894704] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.905670] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 290.912694] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 290.921921] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 290.932135] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 290.941089] device veth0_macvtap entered promiscuous mode [ 290.948415] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 290.955384] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.962655] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 290.972528] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.980768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.989027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 290.997288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.003057] Bluetooth: hci5: command 0x040f tx timeout [ 291.017351] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 291.039563] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 291.047732] device veth0_macvtap entered promiscuous mode [ 291.056558] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 291.066830] device veth1_macvtap entered promiscuous mode [ 291.078451] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 291.085819] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.094584] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.101650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.109727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.119250] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.126805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.136140] device veth1_macvtap entered promiscuous mode [ 291.142336] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 291.155533] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 291.174486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 291.207687] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.233932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.253985] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.264190] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 291.274032] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 291.282642] device veth0_macvtap entered promiscuous mode [ 291.290505] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 291.300314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 291.308288] device veth0_vlan entered promiscuous mode [ 291.319147] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.335014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.345006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.355282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.365827] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 291.373404] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.385512] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 291.392279] device veth1_macvtap entered promiscuous mode [ 291.399812] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 291.412160] device veth1_vlan entered promiscuous mode [ 291.419365] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 291.426415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.434828] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.442200] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.451143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.459140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.470157] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.481156] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.483724] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.497412] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.497991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.514173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.524703] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 291.531575] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.542055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 291.554791] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.566968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.578965] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.589740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.599412] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.609559] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.619996] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 291.627566] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.639725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 291.650481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.660187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.668674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.677393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.695327] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 291.734564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.751088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.761241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.771328] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.780492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.790269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.800780] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 291.808917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.818525] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 291.830363] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 291.832876] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.844807] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.859104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 291.863981] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.887497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.904479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.914211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.924015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.933254] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.943009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.952226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.961992] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.973960] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 291.980900] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.991870] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 291.999455] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.011455] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.019872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.028023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 292.035900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.059676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.069833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.080635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.090956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.100246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.110005] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.119166] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.129656] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.141515] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 292.149152] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.158194] device veth0_macvtap entered promiscuous mode [ 292.172212] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 292.197438] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 292.205912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.222212] gfs2: invalid mount option: uid>00000000000000060929 [ 292.234587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.242979] gfs2: can't parse mount arguments [ 292.259021] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 292.282918] Bluetooth: hci0: command 0x0419 tx timeout [ 292.294526] device veth1_macvtap entered promiscuous mode [ 292.300766] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 292.318646] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.330992] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.357215] gfs2: invalid mount option: uid>00000000000000060929 [ 292.375354] gfs2: can't parse mount arguments [ 292.399079] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 292.426589] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 292.435442] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:02:06 executing program 0: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 292.444645] Bluetooth: hci1: command 0x0419 tx timeout [ 292.449182] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 292.471840] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 292.475164] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 292.483225] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:02:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='wchan\x00') read$FUSE(r0, 0x0, 0x0) [ 292.533722] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 292.550334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.589501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.600172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.611064] Bluetooth: hci2: command 0x0419 tx timeout [ 292.616760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.627055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.637744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.647281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.658162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.667685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.678315] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.690887] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 292.698178] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.707088] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.716825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.733335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.750167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.763097] Bluetooth: hci3: command 0x0419 tx timeout [ 292.778935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 18:02:06 executing program 0: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) [ 292.788999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.803394] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.813685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.823554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.833626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.843746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.853568] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.864700] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 292.871610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.884177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.892101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 292.923446] Bluetooth: hci4: command 0x0419 tx timeout 18:02:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 18:02:06 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) [ 293.051764] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 293.073978] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.083656] Bluetooth: hci5: command 0x0419 tx timeout 18:02:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='uid_map\x00') write$FUSE_WRITE(r0, 0x0, 0x0) [ 293.120145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.132811] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 18:02:06 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 293.168521] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 293.182523] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.206161] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.241694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:02:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 293.306042] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 293.328386] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 293.347405] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.375226] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.378048] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.398212] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 293.405301] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.417885] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 293.436186] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 293.452774] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.462300] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 293.479618] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.479778] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.521755] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.528439] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:02:07 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) [ 293.581048] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 293.636374] audit: type=1804 audit(1615140127.265:2): pid=9646 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir931997376/syzkaller.hjf3sz/0/file0" dev="sda1" ino=15760 res=1 [ 293.743809] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 293.751244] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.760789] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:02:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f0000001ec0)={0x200}, 0x200}}, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) [ 293.791222] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 293.817111] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 293.825918] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 293.836700] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 293.851463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:02:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:08 executing program 5: r0 = socket(0x2, 0x2, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x1) 18:02:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:08 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:08 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 18:02:08 executing program 3: r0 = socket(0x2, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 18:02:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 294.448022] audit: type=1804 audit(1615140128.075:3): pid=9702 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir931997376/syzkaller.hjf3sz/0/file0" dev="sda1" ino=15760 res=1 18:02:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 18:02:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:02:08 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:02:08 executing program 2: r0 = socket(0x18, 0x0, 0x3) recvmmsg(r0, &(0x7f0000004600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:02:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2082) read$FUSE(r0, 0x0, 0x0) 18:02:08 executing program 1: r0 = socket(0x18, 0x0, 0x3) accept$packet(r0, 0x0, 0x0) 18:02:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:02:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0xfffffffffffffed9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:08 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) 18:02:08 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000001c0), 0x4) 18:02:08 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2082) 18:02:08 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0xffffffb2) 18:02:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x5d, 0x0, 0x0, 0x0) 18:02:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2082) read$FUSE(r0, 0x0, 0x0) 18:02:08 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 18:02:08 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 18:02:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_adj\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000003240)={0x30}, 0x30) 18:02:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/route\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 18:02:08 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:02:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) 18:02:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2082) 18:02:08 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:08 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x6, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) [ 295.014275] syz-executor.1 (9779): /proc/9776/oom_adj is deprecated, please use /proc/9776/oom_score_adj instead. 18:02:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') read$FUSE(r0, &(0x7f000000bec0)={0x2020}, 0x1040) read$FUSE(r0, 0x0, 0x0) 18:02:08 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x68a81, 0x0) 18:02:08 executing program 1: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) 18:02:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000040}], 0x2, 0x0) 18:02:08 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x86, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:08 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) 18:02:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002400)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x10020, 0x0, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:02:08 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 18:02:08 executing program 5: r0 = socket(0x18, 0x0, 0x3) getpeername$unix(r0, 0x0, 0x0) 18:02:08 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:08 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x1000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 18:02:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 18:02:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2082) read$FUSE(r0, 0x0, 0x0) 18:02:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) 18:02:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000040)={0x20080522}, 0x0) 18:02:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_cache\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2082) 18:02:09 executing program 0: r0 = socket(0x11, 0xa, 0x0) getsockname$unix(r0, 0x0, &(0x7f00000000c0)) 18:02:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:09 executing program 2: memfd_create(&(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x0) 18:02:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountstats\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 18:02:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:02:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:09 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 18:02:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 18:02:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect$packet(r0, &(0x7f0000002500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 18:02:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003900)=[{0x0}, {0x0, 0xffffffe4}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:02:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) 18:02:09 executing program 4: setgid(0xee01) syz_open_procfs(0x0, &(0x7f0000000000)='attr/current\x00') 18:02:09 executing program 3: r0 = socket(0x18, 0x0, 0x3) connect$packet(r0, 0x0, 0x0) 18:02:09 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) 18:02:09 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x20000, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x0, 0x0, 0x7, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000006c0)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, {&(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000680)}], 0x2, 0x0) 18:02:09 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 18:02:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 18:02:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:02:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2082) 18:02:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:09 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000840)='/dev/md0\x00', 0x0, 0x0) 18:02:09 executing program 5: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x40}}}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_IE={0x25, 0x2a, [@ibss={0x6, 0x2, 0x48}, @rann={0x7e, 0x15, {{0x1, 0x7}, 0x40, 0x0, @device_b, 0xfffffffe, 0x10000, 0x100}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x7, 0x68, 0x7}}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x4b}]}, 0x58}, 0x1, 0x0, 0x0, 0x20040000}, 0x4008084) r1 = accept4(r0, 0x0, &(0x7f00000002c0), 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', r1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast2, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@private}}, &(0x7f0000000600)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000006c0)={'ip6_vti0\x00', &(0x7f0000000640)={'ip6gre0\x00', 0x0, 0x29, 0x7, 0x0, 0x3, 0x4, @mcast1, @remote, 0x1, 0x20, 0x20, 0x5}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000a40)='TIPC\x00', r1) syz_genetlink_get_family_id$devlink(&(0x7f0000000b40)='devlink\x00', r0) syz_open_dev$char_usb(0xc, 0xb4, 0x2) lstat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffff9c, &(0x7f0000001e40)='./file0\x00', 0x800, 0x800, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000b80)='vfat\x00', &(0x7f0000000bc0)='./file0\x00', 0x3, 0x4, &(0x7f0000001d00)=[{&(0x7f0000000c00)="906b0c41b0b086abfcf198c2aed6d770d95296f46d08aed72b607bfe054a7c7d78f979f2b6", 0x25, 0x7}, {&(0x7f0000000c40)="e6623c627ab3e10749cac42d34d0cb87b9a62bf6fcdc6e28cf53186395fd1057c667a472a71d02b588f7f943db2566", 0x2f, 0x7b6a}, {&(0x7f0000000c80)="ef383f922794267b67cfede86eca159b3c893edb90093f9de10c108357f4a0f064729174d3774294efb543b6632dc9e85acd2ef125d72135692defac0da43cb3c8358c7adf2928cf511771efb023440cf136819a7894", 0x56, 0x7}, {&(0x7f0000000d00)="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", 0xfc0, 0xffffffffffffff00}], 0x2080801, &(0x7f0000001f80)={[{@uni_xlateno='uni_xlate=0'}, {@numtail='nonumtail=0'}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'bridge0\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, ']!--(&'}}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute', 0x3d, '('}}, {@appraise='appraise'}, {@euid_lt={'euid<', r2}}, {@obj_user={'obj_user', 0x3d, 'ip6_vti0\x00'}}, {@fsname={'fsname', 0x3d, ')^[!(('}}, {@obj_type={'obj_type', 0x3d, 'batadv_slave_0\x00'}}, {@euid_eq={'euid', 0x3d, r3}}]}) 18:02:09 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', 0x0, 0x0, 0x3, &(0x7f0000001780)=[{0x0}, {&(0x7f0000000540)="2627c322b8e2bbcc8a5b08bae00f9b7aa722adaee4bc6833bd406b0943fef7c8d5287697a0fdb7e901b521c10c78450defa50e6e4c15a786bbc00176cd71153a1451bee6d4828f4248e47bb72bd3310ae005d9a32362a722097daf9c4d2944837bdd3402fee5d1cd67c57e70c7a0a9c2b57f17da340a1c61a35ebd37", 0x7c, 0x7c}, {0x0, 0x0, 0xffffffffffffff7e}], 0x40, &(0x7f0000001840)={[{'\')('}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '/-'}}]}) 18:02:09 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x2, &(0x7f00000001c0)=""/112, &(0x7f0000000080)=0x70) 18:02:09 executing program 4: linkat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x1000) 18:02:09 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, 0x0) 18:02:09 executing program 2: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xd) 18:02:09 executing program 0: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a410643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e50fb523906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e51697ee7ea23e4b29a8b6cc9a1f5a7bb2f15d878acf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87c482aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f6000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e9cebf9ed39325ab4c5530dd6ee9fffc0000aad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d1b6512a7fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e754f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483bb7042f4911ccffe6b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136236bee068d3819400e435449a51648bb7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951c05d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabd0900000070d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d27f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62422411be02ac1f78015a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66e5df236d220c8dbe2aaa0074a9560e070000df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b928097ff21173f322df408d9818b6cc400098abb869921831480a876fbba698801927e8b4264eb6f5137bdaa475f14880000000000968e1ef3abd082ed36cd39c58544dd530bc0394efb77ef70490c71ad44f2e19025f016cc5091cae4b79cea437fe37eac2b5181d480a3e06a87eedd2d640a25ea58a234f88aae1c148698e323bbde98323d88b35810e880bbdcfaded4e0a0e6b381106046062edd4b92fd7bd3b0ca431f1ae0b9764d205f0c2f8b31a315593156da2701a82e5c398ac527326b2c87b77737853bafac682cc7b93fc73961ff6a9250cef650a4b28ccdf79bffdf56edfa8b25511bde39e6efa3c648da1ff7350123b2febab666b7abf8e281b68d5b28de938388f79ba475f2144d2c360400f787cb000074103138caa73543834d6c6380c33e763be742199fff8a1e3f5f27ec374dd206228877ccddd20d27d492ee77d05921aba720957bb49be7747c91e41c2e92f92cb465410339582fafe19b6813f770d6ee1ca7ad76a691a08eef93caf10f265a6e61b7c304f8a5b11c78acab35c2ca76f5dc4b9bd2d05f6db372829c3d0000000000000000000000000000000033"], &(0x7f00000001c0)='GPL\x00'}, 0x48) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020}, 0x2020) r2 = gettid() tkill(r2, 0x10) 18:02:09 executing program 5: getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) 18:02:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80000) 18:02:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000024c0)="b9800000c03500400000665c0f5d0202f5fbfb20e035c5e17de74b064000c4635765f766400fc774a600f30fbcf726660f38807769653626400fc7bb00000000360f7955f49af342d8868680000049b8206bc3c3220d2d4f5d2e66420fc73366bab6200000", 0x65}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff99}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e06000000000000009b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0x4188aea7, 0x0) 18:02:09 executing program 2: syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000440)='./file1\x00', 0x0, 0x1, &(0x7f0000001780)=[{0x0, 0x0, 0xffffffffffffff7e}], 0x0, &(0x7f0000001840)) [ 296.098774] hrtimer: interrupt took 41047 ns 18:02:09 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@huge_within_size='huge=within_size'}, {@size={'size', 0x3d, [0x39, 0x78]}}]}) 18:02:09 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x20000040) 18:02:09 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x8000) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0506617, &(0x7f0000000000)={@id={0x2, 0x0, @b}, 0x21, 0x0, [], @c='abcdefghijklmnopqrstuvwxyz0123456'}) faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x80000001, 0x1, &(0x7f0000000240)=[{&(0x7f0000000180)}], 0x2cac49, &(0x7f0000000280)={[{@huge_within_size='huge=within_size'}, {@size={'size', 0x3d, [0x39, 0x78]}}, {@gid={'gid', 0x3d, 0xee01}}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}, {@nr_blocks={'nr_blocks', 0x3d, [0x34]}}], [{@dont_hash='dont_hash'}, {@subj_type={'subj_type', 0x3d, 'abcdefghijklmnopqrstuvwxyz0123456'}}]}) fchmodat(0xffffffffffffffff, &(0x7f0000000380)='./file1\x00', 0x121) r0 = syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000440)='./file1\x00', 0x4, 0x3, &(0x7f0000001780)=[{0x0, 0x0, 0x800}, {&(0x7f0000000500)}, {&(0x7f0000001680)}], 0x40, &(0x7f0000001840)={[{'$(/#'}, {'euid>'}], [{@fowner_lt={'fowner<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000001900)={@id={0x2, 0x0, @d='~\xb8\n\xf3\xf2N\xf0\x86rjL\xea:\x15L\xe0'}}) syz_mount_image$romfs(&(0x7f0000001b40)='romfs\x00', &(0x7f0000001b80)='./file1\x00', 0x8c9e, 0x4, &(0x7f0000001e00)=[{&(0x7f0000001bc0)="633a7bee4b491f234e6afb2bab294fbe91a3835aecc39b762ad4231b932c57d63cf7dc2cd6a9a8d881af928dbe9197e1df60f1994b94f8812b29f6cb72243f5d942c8434d326484e7032fddb4eb27f831d5b23e455b2780edeeb35831a083668d8e05afcb37387253d38cc805f46e0ecfd6e15a491567487482ff5ad688d5ca9aa7bed9728c4b316", 0x88}, {&(0x7f0000001c80), 0x0, 0x9}, {&(0x7f0000001d40)="f3d6259dc3f619917d4a36e045573df5e7a474d991dc33e7bacc372c9f", 0x1d, 0x5}, {&(0x7f0000001d80)="0d43e4e4d241caba31b222807e23e58cd35da7f14ed513690376387676c8e3a00f66e302fdd71522e316", 0x2a}], 0x0, &(0x7f0000001fc0)) renameat(0xffffffffffffffff, &(0x7f0000002780)='./file1\x00', 0xffffffffffffffff, 0x0) 18:02:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x3f}]}) [ 296.184346] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 296.213955] tmpfs: Bad value '9x' for mount option 'size' [ 296.215741] MTD: Attempt to mount non-MTD device "/dev/loop2" 18:02:09 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:09 executing program 0: mq_notify(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 18:02:09 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size'}}]}) [ 296.235523] tmpfs: Bad value '9x' for mount option 'size' 18:02:09 executing program 3: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0x0) [ 296.313702] romfs: VFS: Can't find a romfs filesystem on dev loop2. [ 296.314956] MTD: Attempt to mount non-MTD device "/dev/loop5" 18:02:10 executing program 1: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 18:02:10 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00', r0) 18:02:10 executing program 3: syz_mount_image$romfs(&(0x7f0000001b40)='romfs\x00', &(0x7f0000001b80)='./file1\x00', 0x0, 0x0, &(0x7f0000001e00), 0x0, &(0x7f0000001fc0)={[], [{@uid_eq={'uid'}}, {@permit_directio='permit_directio'}, {@appraise='appraise'}, {@hash='hash'}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@audit='audit'}]}) [ 296.354528] romfs: VFS: Can't find a romfs filesystem on dev loop5. [ 296.366982] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 296.407188] romfs: VFS: Can't find a romfs filesystem on dev loop2. [ 296.416640] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 296.430346] romfs: VFS: Can't find a romfs filesystem on dev loop5. 18:02:10 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x200009a0}}, 0x0) 18:02:10 executing program 0: lstat(&(0x7f0000001d80)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f0000001e40)='./file0\x00', 0x0, 0x0, 0x0) [ 296.509027] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 296.540105] romfs: VFS: Can't find a romfs filesystem on dev loop3. 18:02:10 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x5374c53411e12cbc, 0x0) 18:02:10 executing program 1: syz_mount_image$romfs(&(0x7f0000001b40)='romfs\x00', &(0x7f0000001b80)='./file1\x00', 0x0, 0x0, &(0x7f0000001e00), 0x200040, &(0x7f0000001fc0)={[{']##,'}], [{@uid_eq={'uid'}}, {@permit_directio='permit_directio'}, {@appraise='appraise'}, {@audit='audit'}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}) 18:02:10 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa35787beb3c9f988, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:10 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:10 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001780)=[{&(0x7f0000000480)='W', 0x7fffffffffffffff}, {&(0x7f0000000600)='\a', 0x1, 0xffffffffffffff7e}, {&(0x7f0000001600)="f5", 0x1}], 0x0, 0x0) [ 296.634001] MTD: Attempt to mount non-MTD device "/dev/loop3" [ 296.640478] romfs: VFS: Can't find a romfs filesystem on dev loop3. 18:02:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000a80)={&(0x7f00000008c0), 0xc, &(0x7f0000000a40)={0x0}}, 0x40) 18:02:10 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/autofs\x00', 0x4400, 0x0) 18:02:10 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 296.700194] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 296.717785] romfs: VFS: Can't find a romfs filesystem on dev loop1. 18:02:10 executing program 5: pipe2$9p(&(0x7f0000000440), 0x0) 18:02:10 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001d00)=[{&(0x7f0000000c40)="e6", 0x1}], 0x0, 0x0) 18:02:10 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001780)=[{&(0x7f0000000480)='W', 0xfdef}, {&(0x7f0000000600)='\a', 0x1, 0xffffffffffffff7e}, {&(0x7f0000001600)="f5", 0x1}], 0x0, 0x0) [ 296.797543] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 296.806719] romfs: VFS: Can't find a romfs filesystem on dev loop1. 18:02:10 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, 0x0, 0x0) 18:02:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f00000000c0)) 18:02:10 executing program 1: openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:02:10 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:10 executing program 5: pselect6(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140), 0x0) 18:02:10 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001780)=[{&(0x7f0000000480)="57ce89082fdc0f54a71eb402e1af94c75d1965f0a7cd7a58e66fb38106223a12428a1f1c6bb314df5013a546a2cb4c828fac623115dcf2f43b03d83fb9dddece227df2484b8e9447a0a78a7fd7420e", 0x4f, 0x800}, {0x0, 0x0, 0xffffffffffffff7e}, {&(0x7f0000001600)="f5", 0x1}], 0x40, &(0x7f0000001840)={[{'euid>'}, {'$(/#'}, {'euid>'}, {'\')('}], [{@fowner_lt={'fowner<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@smackfsdef={'smackfsdef', 0x3d, '/-'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'subj_type'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 18:02:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000b80)='vfat\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)) 18:02:10 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000580)='tmpfs\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={[{@mpol={'mpol', 0x3d, {'bind', '', @void}}}]}) 18:02:10 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x12c42, 0x0) 18:02:10 executing program 5: getresuid(&(0x7f0000002540), 0x0, 0x0) 18:02:10 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x6ae0705762236f6f) 18:02:10 executing program 2: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff6648, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:10 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000014c0)={&(0x7f0000001480)='./file0\x00'}, 0x10) 18:02:10 executing program 5: openat$md(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/md0\x00', 0x188102, 0x0) 18:02:10 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x20140, 0x0) 18:02:11 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 297.320335] tmpfs: Bad value 'bind' for mount option 'mpol' [ 297.330026] tmpfs: Bad value 'bind' for mount option 'mpol' 18:02:11 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100697069700000000014000280080001"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff00053e000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 297.470947] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.480054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 18:02:11 executing program 4: shmctl$SHM_STAT(0x0, 0xd, 0x0) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) shmctl$SHM_STAT_ANY(0x0, 0xf, 0x0) sched_getattr(0xffffffffffffffff, 0x0, 0x0, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/74) 18:02:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x300}, 0x0) 18:02:11 executing program 3: syz_mount_image$romfs(0x0, &(0x7f0000001b80)='./file1\x00', 0x0, 0x0, &(0x7f0000001e00), 0x0, 0x0) 18:02:11 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/163) 18:02:11 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x80000001, 0x0, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000440)='./file1\x00', 0x4, 0x2, &(0x7f0000001780)=[{&(0x7f0000000480)}, {0x0}], 0x0, 0x0) 18:02:11 executing program 5: renameat(0xffffffffffffffff, &(0x7f0000002780)='./file1\x00', 0xffffffffffffffff, 0x0) 18:02:11 executing program 2: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x49c202, 0x0) 18:02:11 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x3000) 18:02:11 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 18:02:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x101) accept4(r0, 0x0, 0x0, 0x0) 18:02:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)={0x20, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 18:02:11 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001d00)=[{&(0x7f0000000c00)="90", 0x1}, {&(0x7f0000000d00)="dd", 0x1, 0xffffffffffffff00}], 0x0, 0x0) 18:02:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) 18:02:11 executing program 4: openat$vcsu(0xffffffffffffff9c, 0x0, 0x200400, 0x0) 18:02:11 executing program 5: pselect6(0x40, &(0x7f0000000080)={0x4}, 0x0, &(0x7f0000000100)={0x3}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x4]}, 0x8}) 18:02:11 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000001d00)=[{&(0x7f0000000c00)="90", 0x1}, {&(0x7f0000000c40)="e6", 0x1}, {&(0x7f0000000c80)="ef", 0x1}, {&(0x7f0000000d00)="dd", 0x1, 0xffffffffffffff00}], 0x0, 0x0) 18:02:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000200)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f0000000100)=0x80) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) 18:02:11 executing program 4: syz_mount_image$romfs(&(0x7f0000001b40)='romfs\x00', &(0x7f0000001b80)='./file1\x00', 0x0, 0x0, &(0x7f0000001e00), 0x200040, &(0x7f0000001fc0)={[{']##,'}], [{@uid_eq={'uid'}}, {@permit_directio='permit_directio'}, {@hash='hash'}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@audit='audit'}]}) 18:02:11 executing program 5: syz_mount_image$romfs(&(0x7f0000001b40)='romfs\x00', &(0x7f0000001b80)='./file1\x00', 0x0, 0x1, &(0x7f0000001e00)=[{&(0x7f0000001bc0)="633a7bee4b491f234e6afb2bab294fbe91a3835aecc39b", 0x17}], 0x200040, &(0x7f0000001fc0)={[], [{@uid_eq={'uid'}}, {@audit='audit'}, {@fsmagic={'fsmagic'}}]}) 18:02:11 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00'}) 18:02:11 executing program 3: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0506617, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001780)=[{&(0x7f0000000480)='W', 0x1}, {&(0x7f0000000600)="07e26f2333ee66fc0fcd238ea2af8588b4f95824f78852a68edaf5f22a5058390dc2d13a5b88f3b9ebb673e76574d2197d260cda79d4f10d261f6d06f7ab95910becb00580726160ca05a0df0bca52bdf18845316c2a931b1053d3de722c7d0ae36d9a4a8486e9bed53c0c4adb545136b4dd7f7604e34b87dbcdc1c4edd5706f5a16f50328e4d6b8c04c22ffaf0f46de09b31a2ef804a6cda03ffe19fc9be116851aeca4a4250311743c2aa5a30b186a67075a552a3d02461c4b0b016243a58ae78b9af4f836e96306ddc42d3e0996790d11d347c02aacea476204243311254ec77de2d9187ff3082b894d5b51a847e087c06b3f34eba380c94f9f7b755f6374efee29f63744cabcf99e94d97382cfecd399e522a53c719cd9f8e8435426cd7a8698a0cc0ad73bef34957095ddd83303460910e356ed8dc40b8dedf836bd435c22ad031c2e20f2a51008cf01ce55c4fb81b3ba2b5e67e115e2d028daf24d5472da5d3c5a10bd3e3861b21e206101d9df3cf9498d3ec089c2fe8f1aeb19fed2447eff6c13bda48ad507b20fd01888292bac30479e2f839ff3bdd71de1bbdf71065be53a60020e8d5ded01a2c9ec864c2d9301953679788450ec93c8371204c1bf8c59724b8ee5d20c77a97133c585fb8745b415f5fcb317f9fe8185e6daeded53e241ce13b3ca6eaae10f382c9bcbb22305b17e98fad98b6b4d3979f269c0f55d880e7c2c40abb814960464f13a5b33e60332360e71ee6f9eee047e99b317a53194f6a262d141899be15c73c5785724b34c5400664b7a9fdb99f74af0acb70d3d1fa7ad6fa08ded62300356dbd7720845b24f2c2f5ae2c3ac232f88772dc8efcbdef1d6ee19c564f1e2055fcb8a77d6096b328133e36363cc1357a54970b93ae6a20d33a515317974787276805fec184f6a8bdae5e7aeb2b1f574b9077bae1935185d35c81091e369f95db729ab0e9c638fa116a78b95299eb1c0df15f669912f9b2d4c1abd6336598df9dea48b633b759c0bcf772fd96daed9396d5f0835f4569d3ab73ed9d26cd745218134f620cbf707fc70c7175a980eeadf2935c87ce1373df15623bdfeeaffa877de1dfe822b5d65e263a66942f2d55fa106c634dfe61b729e262f445b51767cb231bca34990b343673d638d7d2cd0fde581a7d79da6ec302e2d18e53f82cb65e6529c99f49894fe8be6e25a440db7b2cf7fcc3a3ae6f833dc456373259ebc4ab708fcf9fcb5c264c3137c2a8a613de9ca49b4f158f25ca10cff8b0b1e53986183ed8321a4bc81f0b3f18a93a2f68402666aad3da2483afd6da80906d954c2bac476875c40aa9be8d388942ff2a6c63a2138a977008077c0cbfb2764c9cd8b50cfe04016cf49cd28e5bb8ada462635e9a8e4f7a25da7ba75091f8c1bb9af7460e90a86e73261a086e5d8e7c179c62aaf63023c14682727dc415c72d5a5b7850f8da916bb14aa7439d228d09c424fd79371aef121bf41b8b6d82df18c3c4e6a7ed1d5cb4b2f672bd0879422e35b5450f702990ca9909d72f4117bf12dfb280ee035121c728ac0ab9dafc628f171abd004ded9bb5c8e5120a37ab7278e1358a3bc16c0ba286e21e92a6aeab752e3c38dc1c951bb139e2e4ab80726e4beb325439a5d90c10b150c3eb1a2724b06aaf9ec8fac74993a2ee2dc289d229117810526885942412046e7fb89299c02ebc98677f2433ca3504b0c888cbfc1a15993e388cb99ecc3204d09ecaa42fede8ac896e1e2f61851fa51b5ebdb5c8bd0bc54bb9fa7602844e3bbad12464fee073bce6ba4e919f0863501687afdbbade978a5e3bf88668cae4bb1cbb6c8f2e8e707fe436846efa2a07f4c4445a285ece534d29cdcd072153a555d34dec4864f5dcaf9ea28a4ec30dd014086056687c56ef54f339a7178378f2d7588a46e65d8924bc50a13ee0a6adb9953c2fe9df4d38426db715347e3fbd73e88ecb7020621206980e8b845c2ddf5990e8a9388519a2e12a459403ff286f405a45271b2f66ab362ea8423291b04685eb1013c6ddeba588a89755ed3e1480d8ed3c3e0670f7f7dd52538b8f608257c7c073e1bd7cf8c10278a86d12ffb3f35a0060d714ca03beb2cbad0cc53154dde1c12aaabf8a9ce0afddd60f865cf793af5b6d2a69ecce71e73b2d9be05110e66e62cf5aa7fee59f4e1909125695fa14cc6df9d504d854fdcdb1e6b1de1c10f03afcb288b81c4194cb1d58a94382730b96fc91a6d2b5d10c72c5a078584b46ab898fd17aae8e3126b177a6e4a11ae73181063e00cea3f6f87e7bb7ae2fd74b54bf7549c64e6cbd7ae37024b1aa0982026ef44c8fbd1c5c46fc775b304c5f6d41d968040a38f30f7ad5cb8ea668a1a8d2924003a5a1b1c747d8a66f45042d9fe2f85a31746832de798af8bf865583c3777f21f5d9fec3306abc935597a3dac9da49ce0f3665b1e360e902ec8f4cfb7c24deb9ef16986c186def3eb18479a80b753d4cf50c6787285f99f52fe6b29e3d659f328515b4d6bf5d4b4f6caf0a4d969b469d892fb43c15efe9f79d9621747532eacce287fd31cf045be67088469a603f298d3672a100f27a970bfa737b6cd853050b9b8d2ce80a2a31548b66c8a51792a0a25b5f5cab62ecc1be8f9afe6adf84e73460f5df9d6ea4e39821e57640134a81a78ddddc89729e72cca7a0248892200fcc20a6456ceb3dfad7b6b92094338a073348a6b81bdabf84263528376da312a7acb5f0429df8dc2a747e18f53bbf88f69aa06a0e2e08a69cdbd0166c979682ba50d4786ac5bbf325eba9ee76fc317d1cbb41dfa93bfb82d873a89a15d3883dc2d8897f66c7d3ea08e78e60eb7acac5c5b753179ba20ef98824c2b58392074bdf8264102bce326e7e4247528862e4c350bf565be3908c3805d2a559dd2ece6f7872cb9fa0ac33e3323d831d06a3cc4d035eaeaff4e602c18d04538387fa9dba4f8a544b3ca4bfa5363418bfb4c04aca142fa64b07c9c8a9f8175401b3c048b6ee1ddcb54c2b1d4a27ff4a6ffc1f413df7a69f08e4c53cbccdfcba888b7064efb87b8c92b631874040698e85bc3588cd1cc244e8c286f1b65b4370fa3b93afca8698da1b5c89185d8534ae9d738e093c927927547e83c4aa53c1692f23dc6d408f24ab7f0e051687124479ffeda7fc4608041712d52830af735aad43f7f8fe9071593b0eec0582e7fa33b3f4e9832561a5c6d2b2727642b9b5979df712945d6d15d95cf4d952e9d7aff779d6e313850f9600f6dc42fa37cd673dd89cd64bea53f55689451f240b48cb6b7a49249709183d77b92141841d1ce62eccd01882c89b06f275370c1d43e2003e88cd2b837fcb074496bbd264f459aa562acb5df235e9fc99456b21b71703f964b66e5f5a6b9f44674d80f1520af741b5856be471522c0aea3e9c4ab3d988a33e84f112ebbf8e6ceefe2d93a8bc1e4c3aecf9f294888dd8a84f61d0dcb1330ad6ba49af5326507cd1f836b6bf75da0c04cf9cf84312f070f36f06f1dd38a84275b6ef6f4726eee80cf287f880939953c9f49e788fd7fc1238ba6c7fc0563b773a03cde82b72f5c3b9fff32ac6c5171e3f5bfb529c95cd0e6bb725506b527d2e23a08322c21d43f7c6336b22e", 0xa01, 0xffffffffffffff7e}], 0x0, 0x0) 18:02:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 298.413714] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 298.420412] romfs: VFS: Can't find a romfs filesystem on dev loop4. [ 298.433500] MTD: Attempt to mount non-MTD device "/dev/loop5" 18:02:12 executing program 2: perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 298.458963] romfs: VFS: Can't find a romfs filesystem on dev loop5. 18:02:12 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x2cac49, &(0x7f0000000280)) 18:02:12 executing program 1: clock_gettime(0x0, &(0x7f0000001000)) 18:02:12 executing program 2: syz_open_dev$loop(&(0x7f0000004b40)='/dev/loop#\x00', 0x0, 0x0) 18:02:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x33fe0}}, 0x0) [ 298.583888] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 298.597582] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 298.610479] romfs: VFS: Can't find a romfs filesystem on dev loop4. 18:02:12 executing program 2: pselect6(0x40, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x3}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x4]}, 0x8}) 18:02:12 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, 0x0) [ 298.681533] romfs: VFS: Can't find a romfs filesystem on dev loop5. 18:02:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040), 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f00000001c0)=""/112, &(0x7f0000000080)=0x70) 18:02:12 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00', 0xffffffffffffffff) 18:02:12 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001e00)=[{0x0}, {&(0x7f0000001c80)="bf", 0x1}], 0x0, 0x0) 18:02:12 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x0) 18:02:12 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x0, 0x0, 0x0, @mcast2, @mcast1, 0x7800, 0x0, 0x0, 0x5}}) lstat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000b80)='vfat\x00', &(0x7f0000000bc0)='./file0\x00', 0x3, 0x4, &(0x7f0000001d00)=[{&(0x7f0000000c00)="906b0c41b0b086abfcf198c2aed6d770d95296", 0x13, 0x7}, {&(0x7f0000000c40)="e6623c627ab3e10749cac42d34d0cb87b9a62bf6fcdc6e28cf53186395fd1057c667a472a71d02b588f7f943db2566", 0x2f, 0x7b6a}, {&(0x7f0000000c80)="ef383f922794267b67cfede86eca159b3c893edb90093f9de10c108357f4a0f064729174d3774294efb543b6632dc9e85acd2ef125d72135692defac0da43cb3c8358c7adf2928cf511771efb023440cf136819a7894d6a5ff8fee", 0x5b, 0x7}, {&(0x7f0000000d00)="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", 0xff0, 0xffffffffffffff00}], 0x2080801, &(0x7f0000001f80)={[{@uni_xlateno='uni_xlate=0'}, {@numtail='nonumtail=0'}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}], [{@smackfsdef={'smackfsdef', 0x3d, ']!--(&'}}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute', 0x3d, '('}}, {@appraise='appraise'}, {@euid_lt={'euid<', r0}}, {@obj_user={'obj_user', 0x3d, 'ip6_vti0\x00'}}, {@fsname={'fsname', 0x3d, ')^[!(('}}, {@obj_type={'obj_type', 0x3d, 'batadv_slave_0\x00'}}, {@euid_eq={'euid'}}]}) 18:02:12 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000840)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 18:02:12 executing program 2: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) socket(0x10, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)) getegid() read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000006cc0)={0x2020}, 0x2020) geteuid() setresuid(0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002c80)="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", 0x2000, 0x0) r2 = gettid() tkill(r2, 0x10) 18:02:12 executing program 5: shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/74) 18:02:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040), 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f00000001c0)=""/112, &(0x7f0000000080)=0x70) 18:02:12 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) 18:02:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0xd60a}, 0x0) 18:02:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040), 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f00000001c0)=""/112, &(0x7f0000000080)=0x70) 18:02:12 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x180) 18:02:12 executing program 2: sched_getattr(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:02:12 executing program 3: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00), 0x0, 0x0) 18:02:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:12 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4200) 18:02:12 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040), 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x10, &(0x7f00000001c0)=""/112, &(0x7f0000000080)=0x70) 18:02:12 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x0) 18:02:12 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:02:12 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)="17", 0x1, 0xffffffffa031bd50}], 0x0, 0x0) 18:02:12 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) connect$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x0, @local}, 0x10) 18:02:12 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xeffff00c}, {0x6}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 18:02:12 executing program 2: pselect6(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x4]}, 0x8}) 18:02:12 executing program 4: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x20800) 18:02:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:02:12 executing program 3: sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, 0x0, 0x0) 18:02:13 executing program 0: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001780)=[{&(0x7f0000000480)='W', 0xfffffffffffffdef}, {&(0x7f0000000600)='\a', 0x1, 0xffffffffffffff7e}, {&(0x7f0000001600)="f5", 0x1}], 0x0, 0x0) 18:02:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:13 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x80102, 0x0) 18:02:13 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001d00)=[{&(0x7f0000000c40)="e6", 0x1, 0x7b6a}], 0x0, 0x0) 18:02:13 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000940)='/dev/autofs\x00', 0x80242, 0x0) 18:02:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x700}, 0x0) 18:02:13 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname(r0, 0x0, &(0x7f0000000340)) 18:02:13 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xeffff00c}, {0x6}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 18:02:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000b80)='vfat\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001d00), 0x0, &(0x7f0000001f80)) 18:02:13 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{}]}) 18:02:13 executing program 1: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xede}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) 18:02:13 executing program 4: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001780)=[{&(0x7f0000000480)='W', 0x1}, {&(0x7f0000000600)='\a', 0x1, 0xffffffffffffff7e}, {&(0x7f0000001600)="f5", 0x1}], 0x0, 0x0) [ 299.790876] FAT-fs (loop2): bogus number of reserved sectors [ 299.800865] FAT-fs (loop2): Can't find a valid FAT filesystem 18:02:13 executing program 0: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffff9c, 0xc0506617, &(0x7f0000000000)={@id={0x2, 0x0, @b}, 0x21, 0x0, [], @c='abcdefghijklmnopqrstuvwxyz0123456'}) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) 18:02:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) 18:02:13 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)) 18:02:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) 18:02:13 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x4000, 0x0) 18:02:13 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa214}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 299.906756] FAT-fs (loop2): bogus number of reserved sectors [ 299.915168] FAT-fs (loop2): Can't find a valid FAT filesystem 18:02:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 18:02:13 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xeffff00c}, {0x6}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 18:02:13 executing program 3: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:13 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) getsockname(r0, 0x0, 0x0) 18:02:13 executing program 4: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xede}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) 18:02:13 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000001d00)=[{&(0x7f0000000c00)}, {0x0}, {&(0x7f0000000c80)}, {0x0}], 0x0, 0x0) 18:02:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000000)={'wpan0\x00'}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000340)='nl802154\x00', r1) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r2, &(0x7f0000000a80)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x50, 0x0, 0x100, 0x70bd2a, 0x0, {}, [@NL802154_ATTR_PID={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_NETNS_FD={0x8}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x448c0}, 0x0) 18:02:13 executing program 1: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x3}, 0x0, 0x0) 18:02:13 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x10000, 0x0) 18:02:13 executing program 2: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(&(0x7f0000001d80)='./file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x4, &(0x7f0000001d00)=[{&(0x7f0000000c00)="90", 0x1}, {&(0x7f0000000c40)="e6", 0x1, 0x7b6a}, {&(0x7f0000000c80)="ef", 0x1}, {&(0x7f0000000d00)="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", 0x301, 0xffffffffffffff00}], 0x2080801, 0x0) 18:02:13 executing program 1: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000002880)='./bus\x00', &(0x7f00000028c0)='security.capability\x00', &(0x7f0000002900)=@v3={0x3000000, [{0x3, 0x7}, {0x6, 0x9}], r6}, 0x18, 0x0) r8 = getegid() setxattr$system_posix_acl(&(0x7f0000002940)='./bus\x00', 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r6, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa90300", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYBLOB="020002", @ANYRES32=0x0, @ANYBLOB="0400040000000000080003", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000500", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB], 0x8c, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000006cc0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r11 = geteuid() setresuid(r11, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002c80)="1ce1d23ff0f402dbe3eaa2fc11b0a58268f470421f7e52db6703df2f9ba46abb9c4d2ab679135676bb5e77db5a28863e3da2facabd4fee33f77b183d037de4c0850441e719e454a5144d8d67037c09b8a36921d2d3618923724e3351ca1d35187a83073fce75335dfcb4cbcbcf892e7fdadfe6cc4086268bb85effcdb605f0f216dd61bc9789300721d56a7a23db83658135985884211cfc6ff087adb47d08001faa95787aeb1575aa1021e4a6db6cee243a46bcc5d05de4beb9206c0d9457aa501347e9fe57cbc5eb16033f43688b796b4cd036959395fc9a4b98050f1fca831fc2490689233e339be5be1445cb67c4a5ab32243969c73c0edf4cc18ae8feee4250b5151358da284181e1a5cbf8b2712610482275baf9e98c8cb93bf34f711e660f47efbf0e07aef0e7918057e6dfcd00efa8026a505d201aa0b63996461e336837fd9c26a3ad161788d9de7a48b8028b7df7be7f20d6f9de4e00738e7d2e798ed06e2701899b4f0a87eaaa1faf50efc01e3c6cad0bbaf7d2d5565a3a82d6321679c999946c315ccb19c930f51fa5bb9f626c03bd8ae68cb2a9f6ccc318fb584c0226eeed23b83f9c3028349ab773a453ce49c2d7511f4d9a9d7e5a91b79606f1f38aa02ffeb02a10d97682e4713b6310cbe29b59578021ab6612b1837bec8201fae4417da6d653815beadc04046d1e00e5ac1b2fa202264d4b1a9ecc7070b91d98540185e8ea31f9d89ed44256c14bc2bfb14c46d9a3b026a5a87205f3b5c2fedd662d89b83429cdeddd1fed408a5dcae98051f3dd3cc00176bd43504b60676be59023723828e3998e87f131b2dacf9a8ab39d2e546de349b474320ce0fdd4e45dbce8b382fcbae3804b112334ff966dff128ea554640253eab7864f8a6bed3debd5b57f038175564ab1b183c1c013d5114386e982a028d7e357ccaddae02ac0e14a85e81130fbd93f10fa48ccd09ec26ed5f95077462a8dd081f251cfd0ed275b0d18380aae1b0265684ee4bf3670e6d7bfcb275589688910a62d88d463514072887924895ea1f616e0358d06e06eb79953686299a3464409089e5a0c058cc8965e26064518ad376e2fc07a395f95f464551ad1e2cca8ea1945ab689901115e0aa9b0a4119e8fc729e5ecda916d200fce13fbc01fb5ce7465f3ed3fb8c4aa1f13f009743111d7a6c08a020fb81005129d09ca8c397437c3e64f11d930a01c1f509fc7f6087cae652b59402bbe5124e52c8032a2ac6c89469dbc3e61955266a5b5efd29dad0355eae46a0e6d2e576cdde6ed4006dd249c160d8347f7a2f5284ad2ad6a2a9699b7b1b1c2d21565dd6ba8b8a0caa6be0b0e4ad9b29f7876465f6f3195d683ecc651b1787aa1a2a2bf910c63c7bb24f20281f059c0a3d0baf24deaaf70533759b2548253409c4c2d9003b4ac7545040b15114aede2a44e885f2d71dd88408b1bd93f776c3da356ceb1585b125935772593b24ab6c9c177104050887f058418810ddd81619b291ca3fc11dc40a6020824334af5d9da6867c7136e1bf30f91a29773362a5e42f7f1acd6c490cc2e20ac77585f23c05f577380722d9e669f8fb2766a6d1061ba91689a7b63dcd19ce6a09ab9a3540d9d5f34e08050014c5a0aebd7d5397623bcaa7fecf31d502607e2b0d96d04cca728ba59cd95c3516d0a60782fc0bd2b9dfeb5f9d27190b3fe70dbbe977ae26c26e3ceb2133ac1c964a0534ca378ef8f95ebd6d4770cb45e82bf3b2be8ee193c68fec92b0d8ffc7ce11946bfa56858cba10a436590cec75e2e365ad5d8828a38da20ed772c5851e4fe325e573407ee505be82a711f26229b46d7d9b7d2456610f95e8f7227bbd8b4692b914025419518b304ad80ae812627484a2ddaa2ea97ed288e24fe80f53c8364bacb8c67c62a60d60f676f4736ca086e5b722b46ddb73f33fd9c04f7399e5aeef23565c4258fcd5280d991d2156692f38170727f1f5587560d222b69acd96d868141f83f2981cc3af978f0a1018f1e15471a29a0a64a9f6a11fb624396133041307b13c2b013c556a9377269d2a8615b37969aec6684a37bafd8e59aee91e052c567e43b46df0ec6670f8c043720ee4a974300b92cbe8c4bd34c6b27deb2694e545ce82e3ed9fea6776bf8827a6ce36a212023e3427e664fe902e55ab9189a0b9861f16e90343bfaac36535498010985c8d91c624351c703fa60a1b77e9653301d5bc57e24f7df8a9a013132b8c83c7b244f8343a731efd857d56873fb6bd6989c82868df76dea2ec5da518f83a9e9f9aabfd7a1781117427a5ef0cf74a7a890afe78d048554247dd6546ab54f94b1b424695af97770469713f8e9d1239ee6977899f27f5ca1b723802ac6277a881a138989652b891f5aa7a3614004101c822da6eab29dd7d1a9e26102a8380827df5f61dcf36c21d3d424ae1cb8e497710f00eaea0d055a77e55e0d177260fecb627d3865019ede9becab269bef0d54386c4954821bd6f2a3e248f553395e442ed87130043556330a802660d1388e46cbdaedca994fe4a06d1c6404e2d456ea6c160be757f96b51fc5b1fc85f498e166266aad9157c9552d2e7b3d9ced8ad6cdd18126c4843b4986060dd54c50fc12e35aa56c1e3f5ec9c72d3f91bbc66363b5a9a0cf3725a09172f480b1b3c07aae068a81c5701f4de90c96c006dec7d17f10fee806a67b9d36b964d830c497b268e03fddd45658f9b8e8f234b4594a76bf84be731c5523cdc174ac945477eaabb64feedd5df15f02b55e9f66a0f12a877ce188bdea0d1308f551704a77f65f9e1d76316d194c7a118fbef2655fd40efce4b2a6490705c692d5ae1cdf38138811f3a6c52e3be30a42b1fabd5e624163df09d734eb4647e23c120920df3445797d071756f08ec44c6e66af8612a5ed33b0b36a72612846586b66844e8cc3ce97dc3e7cabfdb72cc92404a5fc3c22e556480ae05acfdeed9cea854de1dba0044f5b660d62c6d6e5577818d9606d7494c48892e119fcc77e5c6376b02c1bdfc01161f4fd566336de4e0ea3d5229f4416f90a0abe9ee71f57464373058cc66600ea3fcad44400cdb2fe6decb4a20e7843e7b34efcb7f222cc9a936cd7e677a20ad08a3d6cee383b34ce0334a02788f20990e2e654df89895b6b6683c6d2c71c800e21d1f77a93bc52ed5b6e47994dbfbea1b497689173b3aefc0188942863a4ee711126c32c2dc2a62dcc5ce11044d1d475ffca8557fdb6c235c2e4a7a537847651a4d0d20a0f49e161bfa93ca746ef6ec8f9ff750d4d1e5e0b0e8ba3e1d0f4716b7d37c46a710fc916ae12d4ea3f5e4af4a7b8f4a47f741736a70db370be95d1d62b9b91a4e017f09afc14c3726120e39a33ae438475c71a4abab8b0ebd67a982da8e5408ff6a65c7ca67a58866c6a0d058008c65e04d8a665032e79972f2548afda7021194c7867109b60a170ba63538bc10dac557ad541fe37f3e2b2875ac9300aa699921410521b546a9a177833686e443fd71dad7f50e55f762920d93cb2744ee970d6a4f9a89944631a96d995d4617d32d0df713a27f01414d31fca1247710a94d74665ca0ca8b4fa8ac8dcbcff5520a5d5463872f663ff31098574cccc703c3fa952a5ff05d4fb21741e4628bf0dce96698fe41c6cfa571129771f3d4f0ce66030d22699886f9acd7e1941b5036e403fde1d6186d65bec5c3fb41242d65ce85e7e12d0528e69f8a1cb11e30009b0eff2c07ceb27fa2cbd053592b6a69a50914af544134a1388a16a4ed381b3ae48d11357b1a83cfec7d33ac8d54a3af1d9440cb4b41531a1da69b92aa5ba047b80babacaf0f82a1541a5d9527d20beb2bee1ce60632c602cca07016440372c1f41c2ebc09659826cc5921486a5e73854da6331863a448bcd6f9934a8c874f035cc7efd8857f5fc3fec1c59efe10cda80142c4186d19d343895dcc8b6d1981e0a0ac0074cc9792264a0059cd1027ad79d79829d841d817d30f9a89f6882777e5daf66811f22dc015a7c58c1f44b2ad626d0dfb6110d3c46f9c8689eaa6736dddef3a45ef1b485c58599f82ee5d1ce20361495135c0bd017b492b8dd7c8485e6b8d6176da67bc9a298514ea046f2a66961be81c1fcdfb6dc99b9d5e9ac7c82157f94500658425271451204555c1fd8031f2b70a57dd8c161539ceab8150833952fa99238a134383c7848e82d39d93b9bea972c4c6fbb08e8b51156694bb3ae1458e65d3552d63a46aad772c7fd3acacf49c837136bb73cb5ff034fea9af31ff44dd4d3298f9b12faf0c09e02cbc7edbd90004ca016c4d05d0cdb5cbdcaaa4450664111c8a701b6ef226089bf8b4e3c614e04a1699960d9cb4db90a9fa45945e345d1b969bb218cd252906fc1b031cf39f29c98d767b42c749aaeef7358cdd0ff37a413a095824764371ddd3bbe74897e4ee9988b95677e927e4a8482f7b29ebd7556ba6a59847ec67ba3d3b252e1415266f505c0c05c6adf779372c2be9d2b55672044fb41e0ec13d6e0caff60cba9c122560490e87edbeae0dfdf726e9dd4db715f5b5eb2ef5f97cd3ff91a7c374b19e217f8004b7196c6a660eaa34f1ce9454cda99ecb95ae2f31572169bfbf26a3864ea31428966104ddf5c41b19b7eee69082aeb9ec513e42b8dd24e08cfe53e01cd81d197eda4ccb4d56a79b8b885dc594e5acb07911eeee5aeb2b4bf3afb58f70f580f723bd361d3b93971ee0fb26a4bb310e061fff2e34690dfdd91459b919abdb9033fa40fbd4a41ebc5089a2521f4f6719a213f5da06c60b6f8df6455a8511353e5aa8232c67ffa13e6941d569283791ee0d5551e89d33273d76585629a2c3707f44e87db01bfb024433c44ca6f9f01dd8624f3ac5db54bd055671dd963523646e655f88e27e5dc3f8f7566979988c4d6a506456e446174e90ec5542cbe0af00672a75a92f7043a860d659f022e03e009759e8c05242f17e50131a5e5864af3de9c86bc70377cacfb5bb3088e17e9dcc4f08984dbe7555fd3a19dd173820d8478d05967867537c8689a6301037a5dab5fba72cc15d1350dbd87a391f411b6f06a972ac299f7a3f7052bf072d90fb1dd5c8d5258661a1cbb2c016f18ca71b413ea245c293cb8e259d0ca6894558fdf6f90e292dab6faae1adffe90c077e2c2053311b0f60fbabd37cd74c379b8b60ea2252c8cac3911e8e073c361d249b7d0982a788a463ee9c79c4d138bbecb55effde061af6004bd54501fe5f37e13f4623b9ab4edd91020f8543b53be34fed8aaf659e78be83ff26ef3b97b4df9f015e8626d524a6dc3f0b2abf96bf687f2ea3361ba70cc3bd95972b80e486056d05494f8f5ca45fae6e4abb28ab7bfdec14afd7b48c9ee67a8940e6d77eabc8eb24f4a3fd165d90850c6c8353f56102ba64ef36cdfd79348c72e4277c173069a5c1d6c65a36ff5f452dc8795f860d6c07b395e918a575075a59d1d161d9127f2dd11749c1e9f06c868a3f968fced9cee073389eeff88f9600d6836c497e98a5dc2675d614128c037977bc0088488a7169cd1312cc04ab2cfe4f5597fec7cafbed2afb566a1a768601e0ccb225261d3244c957af1888c787d39757aa769de592750560399012005af2d5eff4025288028a008fad3c5cbe44b897c81af5d0ab813ed4fec0eec0479bebebfec72ea4d88a48c838ef75342a758f7a73336736ee169222f213b55f8f8a73d890996fb4a8d2ac67f56627f1abde248ac307c17f1c5993223813461aec27c9f8e704dfced5154184b1410e4d7ab374cc23ba13404ba3ce9a13f09df8722263fdb58c885270208c85ffd65eb31ec0b1881f47ca72a06bc56c62d3d2e1103c0ad224a0871d0a9a61ab6ee499c9823e2afce03cd1a8acf106004b7f2bf58f07fe545209f5efafa8dc81012bd2bc3f4e618dc898d90382a9b2853d19bb3eb1d5cc798fc6e9becef88ce848d11e3f3ffce8a2ac7f723c18aad9600a96515e4b5a5361bdf5b61d262bea73fc5a47b93facca9cb69df3eb5f8f81b720e3df576b1e3f646b45f24108470c9fbf2113b68a0a2c0a79060464c2fd26c5d1bb96fdd88e632cf33704a0f2dacbf022d119d05690d5491d9298cfec8912f28aaf1176cf3de0331006bdfd636b461ed19db2bed97026efe8229c93ad74169f0ad71633f456f380f7e350d3a8cad271d02e97a9bc2fb7fa2936710e58de26d5d58f320212cd2ffb4448f2456f8c807444176071c88bc64bb8fb1f33e5f6bf554f6cfaf65a084b9780343232ab6655f636197da4291c7ae37bce2126595469b3485b61d21c847c2907271ee6708a5c486e56be30460c2e9d4af09ffb3efcc9a33209bb0facc68727393b4e4c0bf81d11fefa8ee0f44b30d6cd07734fc202516049116cd4bdb923879d3fe67d5dc85d94c9ece88a846a6e95fb6a0dbd3df57108f5293c893d8cebf9bc9f2d219706c67d74ea445d85ab25bbd66ad5ea3267e02b2ab2e3192b4866c53d1fe520d2768aa29fc70ccfba88d5a94e05d7697ea14045debf5df959c45b25b616c6741ef53c4f8e7f0b41a983d066b35e193fe93aecc485868e27333008489499eb19e104451b3cfd81dee13758f20305c70f9e03aeb8888b314c989183ad5097c9f448267a70965eba75aacfd46e5194747dd67a0169e7d312efc68c192f6f04219246e5da6989a70f8092ce0d9b70d19abe5235f7bf1c4137cf6d51de533dd20daa959fa83888cbd33d4ed6c267630be4fa3d12f9699129f01ee8f3a083e0c3f623f79f84538b1bcdac221f47ec1f76426826104e9aad852b995f50e3fd5be529dcb5c9debad914697b86252f97792fdc45cc7067d114c6488fb8d80de3b08d87fb151ddadd85726c23c5f6e41c62300b44b0532dab867f1e77eefaed41ee4047dfb08a40ff66f276e80486ced52cba7b887244bb0e0a257de3cf0dafc49eb8ff0b1ab42b0f959e57e4b7097926db2c68d7a3f4f6cfcb4d73501bc16a68f8c1022a7be52280563b490abcbf806bcfec2b77685ec68548ad91aecc9d4fcb51a2671c48a8ecd1987f7dce1f7e874366e01279706cbab0f9bca9214dc1c951e363170a4bd2aa3bd67cb2ff5a349c974e5d05f3a054f5f8a583c12d45996d439b963d8f60930830820ece193a62d61c5202e950786153cdaeedede9319e484e143e5db2f28359bcf16cb571a68eed2eedfbe067d97f6d10c4942315420d4c68d2c77be73eea8265cca2a73cdae8afdbea24dc4afe677d24eef24629dde97d815c48ae680c0de7f6986e09a2e25d90e8abfcfe84d522923629a27bb375ef808b7559dc128f38c130f84e83028ef5c8862f73a23173fae055c179b8822c1dceb746c04c3a4d2d969697d71d2ed9f16ab96ed02a80ccbc2a0140b435a3cf18e537829660496ca5ae550453ef3a329d04032a6be15157356c715826a6b1ff27c71bdc51faf37eb688f7ad7a9b8b58a6b4cd56ab73b60efa8b33c607c84b91dee1ed2f18514e191ac58c565ff86cfc1a08bfd71013130a62fcef0494fe95a6549246207394303553cbdc74bd6d80b73e39b920aefcafe8e94275fe283c23c384e12b00fba5750781b8f6db97d172ec0475b074b7c2b8f93853148fbcc08f307b6b8f9ee147d4ea83bb0940bc9f684824d69df89eb0d4785ba8957cc30869f3c55aebced5d8b44eb3dc6c4a921e01d9a487f9ba519fa883f70ad6f640dd3bdb9cd87913b76eb84e4dd866c72d9c7e79113a30e75104fd8e7bd91c15b64f0c29c63259fab5afda0b0dbc90f3b69d392a9eee12f1fd1fd38e28b3b87a8237bf48e162a2bc2977fb0582440210af0a5eba784da24745289ee87586534420cbb64cc30ead8e59d5ee9b307be16e1012850b114ab1d95b8fbaaddf9f0d3ae80ec40a4ce55a613f2d5bbcf633946e81631d132e97f82732ed059df003c5991edfbb42818f1d1d38b94882922518f1b12896575f1c2f8806ee45cafc7a5d799dc5170c5a481146b146224b0268d6235ed6fbf20697be928831c0363d506af62ea6d0079173eadb5551a357d11899013235aef7e0f348e6ae3cb133bcc4a0006ea8600f250d59c13639dd92055dd6789e7db8248a77c39df0016d20cc72c7590e567a68f693967996ba110b7572718b1f583169b9afdd55f83985fc9e43e5336e6a1229aa29636bce10af0b5058ac06fe84c6b5106791155e5beaf6e6d7057bc932377c89309363948076cc7e0b1d2a624fa5a8b77d7c7db9daa2abc532bb96a4b4e19ef049cc483aa4fc605b34a460292340620e5010c54390849029678cba15336244da4a734921266cbb26e7b03f34a93861f64fe5c890eec8430ec6ec20bafdb974394d4b47da54085f8f88d0bd710ac23114191f215ac5518548f26d6b21f37d4f844db73226b96713021ac42763af5d0e414a9499d7053a8d9a4716c23d55f833d80cf3448b244433ecb2a038d2e1946584d6811183ee3216e61aec93392dad33901915a4e5c5ecf0dcd5b283f8779f9e3f938c352a6a336cb30aee3593884cf6c4a47db32eac8839d90a8e78527043b7b0a4e4b40b7793a616264fece43a5f628e897b488417a938ce4d9f331848ab49b7ba18e567910ef1a59b21d3796f786bda1077312d93e5af6756257233ddde7f8d033aca670d33241413af2697e96b22c4b00c3a3d3e9606d42b783cc573eedb927d91b872bf0ee141792cd10bebf6fc70a3dd3f9e7f8af9bef034fc334008cbbeea26a6d79401e8ff9cc2b9cc36140f176e7b5e4eb68247b9dc61efcf3f06ace67d74ea202b565716c7b3e3071ff1df9d5e67cc532088cdb2b338c7ead4ad584f0894f933d1ee40ad4a2b3efee9edeead961d3358a63a357ebc3d4a6a3420b4ca4eab9ed5a5fb2a4046cce029c87e3012296ee287cec205844d0c206a427f2ce90d8b2cefdfe044fd790afc21b38069c50a651aeee9099903ec9eed699d5fe9d951276c49f13876aa95a6ad8a92b0a2dd4d33aea0799c83631626402caad9311bb866706bb29084f34d8a93dc460789a9f06e09da1719837cc01aaeab5d9e7b8a55c56a9528347cdedaa6416ffdf0770b26e02639e88c8ded5ea48f20b093ad79ed219619402a502b7a86d8b014dff9148b33604bd3f55d1da3fcecdc0c98225f2734beeed346abaf459776223184e1f65ac695108ce77c3fc707e78c4081e82e8327f8bb1b6396939ed3f3c4a448e6a59a506f4e3c317ec97e089d48c01a0108cdb877f9a92b8327eb285f3ee883a4018280d2573cb9fe44056e308f87d7bf7aa6c346e8c15b5c4c9b104a7663755838dd5217503312cdf79db2dcdeb5190540461be80920fff0b3f080d81a17d0ef03eff50d3136e1144b5d189e242931ef3669835e19d3e5508e514bb9c978a19dd6996b941df4eb698e81c6dd0420fdb82e8ea57a806dbd2fa9cbacffe80bc02c05059d49823f6003c97e0dbf891a46a731240c47b847da31280f311efe991b6dbdf11f4e2afeef92a750ecb9b68f946cfc4f559a6e7ef70971cdca94d5482f5cd36b6271fd84da1bd627815cea100d165e881339551f6d28f66c9912d2823cf18c0cc3c57745142286c89b0634cd6f07d1cc4028045024301a8c37d4d35ccf3170832b062d7bf0e45f88daf79e45946a22756ca0feae94d0c5f8e8754f8166751ee2731667708f0d108562fb1e23bcc461cdd785e83f74c01722dbb0c6cba4c79b5d7a738e44557eadf13beb0d3bcb9b3eaf8dcab22d60225a173d4267a3594319a44c0b2cdbd86a9e9a72b6fc48a48bab61c55b73fe38e9e3997ee790858ac2c293a893638a06c11c48b8169c48f5997e2d71e73bbbb50b98702c97513abd24f565d2acc055cb3d484f4f5dc9d7ca372623628b00bb82e2e031e4c9ffbe193e5c6b582fb1870174c98b7b75f274c3b9b198d6f79a3101b9f67d68f059da87193d3eae4c22e1ad5b879bfbb9c26630b6dfaea3dc05a295409c0ca14c1b13c68393042d8bfbf9ad41d4177814e06c7f2e59a5421ada74269f29f6fffd2922268ac4e80b7d2de52bd497ccdf75b6d06a95f945db2e31ca0723ace378279f670a625fb23c25c119bd3d3e1fc02471e0cdad9453d5731dbac77d69d55079d391e0cc1dbe82e4076c2ba527c847cdc93f63d4eadceb34cd87382505aee5e81a71a1dd68fd78158f86cb2f8696765c9da98aca09de7cb1b4637ab9b19c20d32d6d37f988733aa31d1cd00168b10f51c1822af38e78c3eb80a6a5598f930918d66a75a1d091b77f7fec251164a70ee9e9fd7647cc02e5d89d6fb6aa3f768a6480b2a1c9bf4fe25837fa35cb37033cf20ba081b83d4a866793fc13d56ab8b9f953ded4eda8fefccedbf5353d9089c658dbb07fc3d2e89f9b0af2021e0e9eac4e5c0fc9529abb163f9fb490fdc7ab52e90d36398512d822619d9a0d224030dfb2f8f2c2f7a1bc0a537446ed8eeb47eaadf40e6fdc2e9fda4076e649d8ca75f3948041123d31c05a03ee0d9e260644ccefbe67fb02418a5f80939b3cf09d103e974f2fb481b75df252a55c9548aa68aa030bd63603ab408361550346e35262473c274271252783520bf60ae127abed882e0ef80875a8153eedd07e3f2a18a6f476f41ac54398da83efc7591144f4014a05617bf6200295ed2b7db7d508aae28e9f6e73bf39da75954963a330d2f2f88c27ac754c1ff631361e14ec06cd3b639b8e2cc9c4761e0ff647bc5e3a5b24ba1683d11d15fa110a89fc895ed7166f7552c616f5eedc2f2a1851220b66cbaa8a139fc320c97aea70b3b171a16d867b309cacc4945077c3c12444434af694bd3ceaa11828a9a1a5459810f50a86899b8d9306c0bb9102e15b2bd53a23271eef428ad400ff706ce273db347715adc81d0541f511e5f2c0eb4d078c66be70d4bd7c86f468b9c4adc7928b241dac7f412c2390496a163895b5e866447a124184021386b81df5ef0579fcf76fc5bd874afdfb665bbfeec526342bfa4559fb2367f36074bdb557efaf20830f5076ff7e17f3d9ea647603585e1e7bab7cb148e75b9f213f2b49f83ec91757264aacdd5de26f13cbba94e36ed59331d4543be4ed6f7f4ab45c1057bd53efe1fb77ee62b8c9ef2ed2eced46bee68cc98908e8ae6f3cbd7e5e3bc38c3cbbde1403b5c0d8b5a64135ee945264e988cacdc9eaaca66ca58ab822a84d464d8dc14929b8405620604d77363d80ec1651a0a11373052b47171261e56fb6407f63ea80f635c83c4236bc9c91e6e4ca520a27f9b27ae90712747370ef4e2c4b6a05980daea42773e0b1059c2f7fe72ab16669d1e5ff6b0a3b6b8916d08557d9f267359029dc2ac4eb0bfaf6a707fa2f3320c6d400e67d63e48d8fcaea25c3bbf107b194ac8ee196ecc17832f7c3ed6ad9a60d12d6b4ad0b4828809dddf63aac07049fa2dc007ff82b3abee65d676eba1e654d6a621d548d0508cff741dab29d5917ebd11ea4d27a0f061573c1a977d69a552e73d0c2d0ffa6accb39333467e367c17b79f407c0bdb71a1e4b1dccaf82c51730745e6659f1aba89ece5c9a0a9e84e0ba00ebddd7b273a80925464f7112bc6c9db791e5167ab2451a64fa075b96e7285c299e9dd1dd41b68c6527fb65a51cae8e03", 0x2000, &(0x7f0000000cc0)={&(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x2, {0x7, 0x21, 0x4, 0x40000, 0xfff, 0xc6f, 0x7}}, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x9, {0x9}}, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x100, {0x6}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xffffffff}}, &(0x7f0000000180)={0x18, 0x0, 0x80, {0x3fb}}, &(0x7f0000000200)={0x28, 0xfffffffffffffff5, 0x20, {{0xfffffffffffffffe, 0xfffffffffffffafe, 0x2, r3}}}, &(0x7f00000002c0)={0x60, 0x0, 0x9, {{0xffffffffffffffff, 0x8, 0xe7c, 0xda, 0x0, 0xa5, 0x10001, 0xfff}}}, &(0x7f0000000340)={0x18, 0x0, 0x2, {0x7ff}}, &(0x7f0000000380)={0x11, 0x0, 0x2, {'\x00'}}, &(0x7f00000003c0)={0x20, 0xfffffffffffffffe, 0x9, {0x0, 0x1c}}, &(0x7f0000000400)={0x78, 0x0, 0x2e0e, {0x6, 0xfffffffd, 0x0, {0x1, 0x1000, 0x9, 0x4, 0x8, 0x6, 0xaac6, 0x8000, 0x6, 0x4000, 0x0, r1, r5, 0x5, 0x95}}}, &(0x7f0000000480)={0x90, 0x0, 0xe442, {0x0, 0x0, 0x9, 0x3, 0x80, 0x5, {0x5, 0x0, 0xfffffffffffffffa, 0xfffffffffffffe01, 0x2, 0x2, 0x800, 0x0, 0x0, 0xc000, 0xca1, 0x0, r2, 0x9ef, 0x40}}}, &(0x7f0000000d40)=ANY=[@ANYBLOB="90000000f5ffffff54000000000000000000000000000000f200000000000000040000004819000047504c00000000000500000000000000200000000000000005000000030000002f2d5c2a2500000003000000000000000000000000000000040000002000000047504c000000000001000000000000000500000000000000040000001f0000"], &(0x7f0000000600)=ANY=[@ANYBLOB="a805000000000000050000000000000006000000000000000100000000000000030000000000000001000000000000000100000008000000040000000000000080000000000000000600000000000000ff07000000000000000200000000000004000000000000000000010001000000dbf6000000600000ff0f0000", @ANYRES32=r1, @ANYRES32=r7, @ANYBLOB="01000080040000000000000005d5be5c30e577552a8c007e29006d3de85000000040010000000100000047504c000000080001000000000000000300000000ffff0000000000000000000000800008000000000000000e60000000000000070000000000001c028000000800"/142, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="e1f30000090000000000000004000000000000000009000000000000040000000700000047504c000000000002000000000000000300000000000000000000000100000001000000000000000700000005000000030000000000000009000000000000000800000000000000b25a00000000000090000000000000000000008000000000070000000300000008000000006000009d0a0000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0900000097750000000000000500000000000000610b000000000000040000000000000047504c000000000001000000000000000000000000000000080000000000000000000080000000000500000004000000010000000000000006000000000000000400000000000000faffffffffffffff050000000000000081000000000000000080000005000000070000000020000001000000", @ANYRES32=r9, @ANYRES32=r5, @ANYBLOB="03000000ff000000000000000200000000000000050000000000000004000000f9ffffff2d2a295e000000000600000000000000030000000000000005000000000000000400000000000000890100000900000001000000000000000100000000000000ff0f000000000000ffff000000000000020000000000000000080000000000000000000001000000780b00000080000002000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="04000000040000000000000001000000000000000500000000000000030000000100000027103a0000000000030000000000000003000000000000000300000000000000ff0300000000000002000000a40c000003000000000000007f780000000000004000000000000000000800000000000000000080000000000a0000000000000000000000080000003f00"/152, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r10, @ANYRES32=r2, @ANYBLOB="39000000020000000000000003000000000000007605000000000000040000000700000047504c00000000000400000000000000000000000000000000000000000000000001000000000000d7f8ffff008000000600000000000000c40f000000000000ff0000000000000009000000000000000100000000000000d2400000000000000900000001000100578400", @ANYRES32=r1, @ANYRES32, @ANYBLOB="01000000ff7f00000000000003000000000000000200000000000000040000000080000047504c00000000000600000000000000010000000000000000000000000000000004000000000000070000000300000000000000000000000001000000000000010000000000000008000000000000000300000000000000125a0000000000005e", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000bc0)={0xa0, 0x0, 0x9, {{0x5, 0x2, 0x5, 0x7fffffff, 0x8000, 0x1, {0x4, 0x10001, 0x4d2, 0x5, 0x7fff, 0x2, 0x0, 0x3, 0x1, 0x4000, 0x3cb2, r11, 0x0, 0x0, 0x1}}, {0x0, 0x6}}}, &(0x7f0000000c80)={0x20, 0x0, 0x8, {0xa39, 0x4, 0xcc3, 0x7fff}}}) r12 = gettid() tkill(r12, 0x10) 18:02:13 executing program 1: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000002880)='./bus\x00', &(0x7f00000028c0)='security.capability\x00', &(0x7f0000002900)=@v3={0x3000000, [{0x3, 0x7}, {0x6, 0x9}], r6}, 0x18, 0x0) r8 = getegid() setxattr$system_posix_acl(&(0x7f0000002940)='./bus\x00', 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r6, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa90300", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYBLOB="020002", @ANYRES32=0x0, @ANYBLOB="0400040000000000080003", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000500", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB], 0x8c, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000006cc0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r11 = geteuid() setresuid(r11, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002c80)="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", 0x2000, &(0x7f0000000cc0)={&(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x2, {0x7, 0x21, 0x4, 0x40000, 0xfff, 0xc6f, 0x7}}, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x9, {0x9}}, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x100, {0x6}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xffffffff}}, &(0x7f0000000180)={0x18, 0x0, 0x80, {0x3fb}}, &(0x7f0000000200)={0x28, 0xfffffffffffffff5, 0x20, {{0xfffffffffffffffe, 0xfffffffffffffafe, 0x2, r3}}}, &(0x7f00000002c0)={0x60, 0x0, 0x9, {{0xffffffffffffffff, 0x8, 0xe7c, 0xda, 0x0, 0xa5, 0x10001, 0xfff}}}, &(0x7f0000000340)={0x18, 0x0, 0x2, {0x7ff}}, &(0x7f0000000380)={0x11, 0x0, 0x2, {'\x00'}}, &(0x7f00000003c0)={0x20, 0xfffffffffffffffe, 0x9, {0x0, 0x1c}}, &(0x7f0000000400)={0x78, 0x0, 0x2e0e, {0x6, 0xfffffffd, 0x0, {0x1, 0x1000, 0x9, 0x4, 0x8, 0x6, 0xaac6, 0x8000, 0x6, 0x4000, 0x0, r1, r5, 0x5, 0x95}}}, &(0x7f0000000480)={0x90, 0x0, 0xe442, {0x0, 0x0, 0x9, 0x3, 0x80, 0x5, {0x5, 0x0, 0xfffffffffffffffa, 0xfffffffffffffe01, 0x2, 0x2, 0x800, 0x0, 0x0, 0xc000, 0xca1, 0x0, r2, 0x9ef, 0x40}}}, &(0x7f0000000d40)=ANY=[@ANYBLOB="90000000f5ffffff54000000000000000000000000000000f200000000000000040000004819000047504c00000000000500000000000000200000000000000005000000030000002f2d5c2a2500000003000000000000000000000000000000040000002000000047504c000000000001000000000000000500000000000000040000001f0000"], &(0x7f0000000600)=ANY=[@ANYBLOB="a805000000000000050000000000000006000000000000000100000000000000030000000000000001000000000000000100000008000000040000000000000080000000000000000600000000000000ff07000000000000000200000000000004000000000000000000010001000000dbf6000000600000ff0f0000", @ANYRES32=r1, @ANYRES32=r7, @ANYBLOB="01000080040000000000000005d5be5c30e577552a8c007e29006d3de85000000040010000000100000047504c000000080001000000000000000300000000ffff0000000000000000000000800008000000000000000e60000000000000070000000000001c028000000800"/142, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="e1f30000090000000000000004000000000000000009000000000000040000000700000047504c000000000002000000000000000300000000000000000000000100000001000000000000000700000005000000030000000000000009000000000000000800000000000000b25a00000000000090000000000000000000008000000000070000000300000008000000006000009d0a0000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0900000097750000000000000500000000000000610b000000000000040000000000000047504c000000000001000000000000000000000000000000080000000000000000000080000000000500000004000000010000000000000006000000000000000400000000000000faffffffffffffff050000000000000081000000000000000080000005000000070000000020000001000000", @ANYRES32=r9, @ANYRES32=r5, @ANYBLOB="03000000ff000000000000000200000000000000050000000000000004000000f9ffffff2d2a295e000000000600000000000000030000000000000005000000000000000400000000000000890100000900000001000000000000000100000000000000ff0f000000000000ffff000000000000020000000000000000080000000000000000000001000000780b00000080000002000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="04000000040000000000000001000000000000000500000000000000030000000100000027103a0000000000030000000000000003000000000000000300000000000000ff0300000000000002000000a40c000003000000000000007f780000000000004000000000000000000800000000000000000080000000000a0000000000000000000000080000003f00"/152, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r10, @ANYRES32=r2, @ANYBLOB="39000000020000000000000003000000000000007605000000000000040000000700000047504c00000000000400000000000000000000000000000000000000000000000001000000000000d7f8ffff008000000600000000000000c40f000000000000ff0000000000000009000000000000000100000000000000d2400000000000000900000001000100578400", @ANYRES32=r1, @ANYRES32, @ANYBLOB="01000000ff7f00000000000003000000000000000200000000000000040000000080000047504c00000000000600000000000000010000000000000000000000000000000004000000000000070000000300000000000000000000000001000000000000010000000000000008000000000000000300000000000000125a0000000000005e", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000bc0)={0xa0, 0x0, 0x9, {{0x5, 0x2, 0x5, 0x7fffffff, 0x8000, 0x1, {0x4, 0x10001, 0x4d2, 0x5, 0x7fff, 0x2, 0x0, 0x3, 0x1, 0x4000, 0x3cb2, r11, 0x0, 0x0, 0x1}}, {0x0, 0x6}}}, &(0x7f0000000c80)={0x20, 0x0, 0x8, {0xa39, 0x4, 0xcc3, 0x7fff}}}) r12 = gettid() tkill(r12, 0x10) 18:02:14 executing program 3: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000002880)='./bus\x00', &(0x7f00000028c0)='security.capability\x00', &(0x7f0000002900)=@v3={0x3000000, [{0x3, 0x7}, {0x6, 0x9}], r6}, 0x18, 0x0) r8 = getegid() setxattr$system_posix_acl(&(0x7f0000002940)='./bus\x00', 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r6, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa90300", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYBLOB="020002", @ANYRES32=0x0, @ANYBLOB="0400040000000000080003", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000500", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB], 0x8c, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000006cc0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r11 = geteuid() setresuid(r11, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002c80)="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", 0x2000, &(0x7f0000000cc0)={&(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x2, {0x7, 0x21, 0x4, 0x40000, 0xfff, 0xc6f, 0x7}}, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x9, {0x9}}, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x100, {0x6}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xffffffff}}, &(0x7f0000000180)={0x18, 0x0, 0x80, {0x3fb}}, &(0x7f0000000200)={0x28, 0xfffffffffffffff5, 0x20, {{0xfffffffffffffffe, 0xfffffffffffffafe, 0x2, r3}}}, &(0x7f00000002c0)={0x60, 0x0, 0x9, {{0xffffffffffffffff, 0x8, 0xe7c, 0xda, 0x0, 0xa5, 0x10001, 0xfff}}}, &(0x7f0000000340)={0x18, 0x0, 0x2, {0x7ff}}, &(0x7f0000000380)={0x11, 0x0, 0x2, {'\x00'}}, &(0x7f00000003c0)={0x20, 0xfffffffffffffffe, 0x9, {0x0, 0x1c}}, &(0x7f0000000400)={0x78, 0x0, 0x2e0e, {0x6, 0xfffffffd, 0x0, {0x1, 0x1000, 0x9, 0x4, 0x8, 0x6, 0xaac6, 0x8000, 0x6, 0x4000, 0x0, r1, r5, 0x5, 0x95}}}, &(0x7f0000000480)={0x90, 0x0, 0xe442, {0x0, 0x0, 0x9, 0x3, 0x80, 0x5, {0x5, 0x0, 0xfffffffffffffffa, 0xfffffffffffffe01, 0x2, 0x2, 0x800, 0x0, 0x0, 0xc000, 0xca1, 0x0, r2, 0x9ef, 0x40}}}, &(0x7f0000000d40)=ANY=[@ANYBLOB="90000000f5ffffff54000000000000000000000000000000f200000000000000040000004819000047504c00000000000500000000000000200000000000000005000000030000002f2d5c2a2500000003000000000000000000000000000000040000002000000047504c000000000001000000000000000500000000000000040000001f0000"], &(0x7f0000000600)=ANY=[@ANYBLOB="a805000000000000050000000000000006000000000000000100000000000000030000000000000001000000000000000100000008000000040000000000000080000000000000000600000000000000ff07000000000000000200000000000004000000000000000000010001000000dbf6000000600000ff0f0000", @ANYRES32=r1, @ANYRES32=r7, @ANYBLOB="01000080040000000000000005d5be5c30e577552a8c007e29006d3de85000000040010000000100000047504c000000080001000000000000000300000000ffff0000000000000000000000800008000000000000000e60000000000000070000000000001c028000000800"/142, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="e1f30000090000000000000004000000000000000009000000000000040000000700000047504c000000000002000000000000000300000000000000000000000100000001000000000000000700000005000000030000000000000009000000000000000800000000000000b25a00000000000090000000000000000000008000000000070000000300000008000000006000009d0a0000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0900000097750000000000000500000000000000610b000000000000040000000000000047504c000000000001000000000000000000000000000000080000000000000000000080000000000500000004000000010000000000000006000000000000000400000000000000faffffffffffffff050000000000000081000000000000000080000005000000070000000020000001000000", @ANYRES32=r9, @ANYRES32=r5, @ANYBLOB="03000000ff000000000000000200000000000000050000000000000004000000f9ffffff2d2a295e000000000600000000000000030000000000000005000000000000000400000000000000890100000900000001000000000000000100000000000000ff0f000000000000ffff000000000000020000000000000000080000000000000000000001000000780b00000080000002000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="04000000040000000000000001000000000000000500000000000000030000000100000027103a0000000000030000000000000003000000000000000300000000000000ff0300000000000002000000a40c000003000000000000007f780000000000004000000000000000000800000000000000000080000000000a0000000000000000000000080000003f00"/152, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r10, @ANYRES32=r2, @ANYBLOB="39000000020000000000000003000000000000007605000000000000040000000700000047504c00000000000400000000000000000000000000000000000000000000000001000000000000d7f8ffff008000000600000000000000c40f000000000000ff0000000000000009000000000000000100000000000000d2400000000000000900000001000100578400", @ANYRES32=r1, @ANYRES32, @ANYBLOB="01000000ff7f00000000000003000000000000000200000000000000040000000080000047504c00000000000600000000000000010000000000000000000000000000000004000000000000070000000300000000000000000000000001000000000000010000000000000008000000000000000300000000000000125a0000000000005e", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000bc0)={0xa0, 0x0, 0x9, {{0x5, 0x2, 0x5, 0x7fffffff, 0x8000, 0x1, {0x4, 0x10001, 0x4d2, 0x5, 0x7fff, 0x2, 0x0, 0x3, 0x1, 0x4000, 0x3cb2, r11, 0x0, 0x0, 0x1}}, {0x0, 0x6}}}, &(0x7f0000000c80)={0x20, 0x0, 0x8, {0xa39, 0x4, 0xcc3, 0x7fff}}}) r12 = gettid() tkill(r12, 0x10) 18:02:14 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000580)=[{0x20, 0x0, 0x0, 0xeffff00c}, {0x6}]}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r4, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x800000ffff, 0x0) 18:02:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000980)={'wpan1\x00'}) 18:02:14 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x1041, &(0x7f0000000400)) 18:02:14 executing program 1: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a410643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e50fb523906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e51697ee7ea23e4b29a8b6cc9a1f5a7bb2f15d878acf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87c482aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f6000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e9cebf9ed39325ab4c5530dd6ee9fffc0000aad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d1b6512a7fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e754f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483bb7042f4911ccffe6b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136236bee068d3819400e435449a51648bb7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951c05d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabd0900000070d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d27f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62422411be02ac1f78015a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66e5df236d220c8dbe2aaa0074a9560e070000df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b928097ff21173f322df408d9818b6cc400098abb869921831480a876fbba698801927e8b4264eb6f5137bdaa475f14880000000000968e1ef3abd082ed36cd39c58544dd530bc0394efb77ef70490c71ad44f2e19025f016cc5091cae4b79cea437fe37eac2b5181d480a3e06a87eedd2d640a25ea58a234f88aae1c148698e323bbde98323d88b35810e880bbdcfaded4e0a0e6b381106046062edd4b92fd7bd3b0ca431f1ae0b9764d205f0c2f8b31a315593156da2701a82e5c398ac527326b2c87b77737853bafac682cc7b93fc73961ff6a9250cef650a4b28ccdf79bffdf56edfa8b25511bde39e6efa3c648da1ff7350123b2febab666b7abf8e281b68d5b28de938388f79ba475f2144d2c360400f787cb000074103138caa73543834d6c6380c33e763be742199fff8a1e3f5f27ec374dd206228877ccddd20d27d492ee77d05921aba720957bb49be7747c91e41c2e92f92cb465410339582fafe19b6813f770d6ee1ca7ad76a691a08eef93caf10f265a6e61b7c304f8a5b11c78acab35c2ca76f5dc4b9bd2d05f6db372829c3d0000000000000000000000000000000033"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000002880)='./bus\x00', &(0x7f00000028c0)='security.capability\x00', &(0x7f0000002900)=@v3={0x3000000, [{0x3, 0x7}, {0x6, 0x9}], r6}, 0x18, 0x0) r8 = getegid() setxattr$system_posix_acl(&(0x7f0000002940)='./bus\x00', 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r6, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa90300", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYBLOB="020002", @ANYRES32=0x0, @ANYBLOB="0400040000000000080003", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000500", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB], 0x8c, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000006cc0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r11 = geteuid() setresuid(r11, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002c80)="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", 0x2000, &(0x7f0000000cc0)={&(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x2, {0x7, 0x21, 0x4, 0x40000, 0xfff, 0xc6f, 0x7}}, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x9, {0x9}}, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x100, {0x6}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xffffffff}}, &(0x7f0000000180)={0x18, 0x0, 0x80, {0x3fb}}, &(0x7f0000000200)={0x28, 0xfffffffffffffff5, 0x20, {{0xfffffffffffffffe, 0xfffffffffffffafe, 0x2, r3}}}, &(0x7f00000002c0)={0x60, 0x0, 0x9, {{0xffffffffffffffff, 0x8, 0xe7c, 0xda, 0x0, 0xa5, 0x10001, 0xfff}}}, &(0x7f0000000340)={0x18, 0x0, 0x2, {0x7ff}}, &(0x7f0000000380)={0x11, 0x0, 0x2, {'\x00'}}, &(0x7f00000003c0)={0x20, 0xfffffffffffffffe, 0x9, {0x0, 0x1c}}, &(0x7f0000000400)={0x78, 0x0, 0x2e0e, {0x6, 0xfffffffd, 0x0, {0x1, 0x1000, 0x9, 0x4, 0x8, 0x6, 0xaac6, 0x8000, 0x6, 0x4000, 0x0, r1, r5, 0x5, 0x95}}}, &(0x7f0000000480)={0x90, 0x0, 0xe442, {0x0, 0x0, 0x9, 0x3, 0x80, 0x5, {0x5, 0x0, 0xfffffffffffffffa, 0xfffffffffffffe01, 0x2, 0x2, 0x800, 0x0, 0x0, 0xc000, 0xca1, 0x0, r2, 0x9ef, 0x40}}}, &(0x7f0000000d40)=ANY=[@ANYBLOB="90000000f5ffffff54000000000000000000000000000000f200000000000000040000004819000047504c00000000000500000000000000200000000000000005000000030000002f2d5c2a2500000003000000000000000000000000000000040000002000000047504c000000000001000000000000000500000000000000040000001f0000"], &(0x7f0000000600)=ANY=[@ANYBLOB="a805000000000000050000000000000006000000000000000100000000000000030000000000000001000000000000000100000008000000040000000000000080000000000000000600000000000000ff07000000000000000200000000000004000000000000000000010001000000dbf6000000600000ff0f0000", @ANYRES32=r1, @ANYRES32=r7, @ANYBLOB="01000080040000000000000005d5be5c30e577552a8c007e29006d3de85000000040010000000100000047504c000000080001000000000000000300000000ffff0000000000000000000000800008000000000000000e60000000000000070000000000001c028000000800"/142, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="e1f30000090000000000000004000000000000000009000000000000040000000700000047504c000000000002000000000000000300000000000000000000000100000001000000000000000700000005000000030000000000000009000000000000000800000000000000b25a00000000000090000000000000000000008000000000070000000300000008000000006000009d0a0000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0900000097750000000000000500000000000000610b000000000000040000000000000047504c000000000001000000000000000000000000000000080000000000000000000080000000000500000004000000010000000000000006000000000000000400000000000000faffffffffffffff050000000000000081000000000000000080000005000000070000000020000001000000", @ANYRES32=r9, @ANYRES32=r5, @ANYBLOB="03000000ff000000000000000200000000000000050000000000000004000000f9ffffff2d2a295e000000000600000000000000030000000000000005000000000000000400000000000000890100000900000001000000000000000100000000000000ff0f000000000000ffff000000000000020000000000000000080000000000000000000001000000780b00000080000002000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="04000000040000000000000001000000000000000500000000000000030000000100000027103a0000000000030000000000000003000000000000000300000000000000ff0300000000000002000000a40c000003000000000000007f780000000000004000000000000000000800000000000000000080000000000a0000000000000000000000080000003f00"/152, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r10, @ANYRES32=r2, @ANYBLOB="39000000020000000000000003000000000000007605000000000000040000000700000047504c00000000000400000000000000000000000000000000000000000000000001000000000000d7f8ffff008000000600000000000000c40f000000000000ff0000000000000009000000000000000100000000000000d2400000000000000900000001000100578400", @ANYRES32=r1, @ANYRES32, @ANYBLOB="01000000ff7f00000000000003000000000000000200000000000000040000000080000047504c00000000000600000000000000010000000000000000000000000000000004000000000000070000000300000000000000000000000001000000000000010000000000000008000000000000000300000000000000125a0000000000005e", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000bc0)={0xa0, 0x0, 0x9, {{0x5, 0x2, 0x5, 0x7fffffff, 0x8000, 0x1, {0x4, 0x10001, 0x4d2, 0x5, 0x7fff, 0x2, 0x0, 0x3, 0x1, 0x4000, 0x3cb2, r11, 0x0, 0x0, 0x1}}, {0x0, 0x6}}}, &(0x7f0000000c80)={0x20, 0x0, 0x8, {0xa39, 0x4, 0xcc3, 0x7fff}}}) r12 = gettid() tkill(r12, 0x10) 18:02:14 executing program 3: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000002880)='./bus\x00', &(0x7f00000028c0)='security.capability\x00', &(0x7f0000002900)=@v3={0x3000000, [{0x3, 0x7}, {0x6, 0x9}], r6}, 0x18, 0x0) r8 = getegid() setxattr$system_posix_acl(&(0x7f0000002940)='./bus\x00', 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r6, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa90300", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYBLOB="020002", @ANYRES32=0x0, @ANYBLOB="0400040000000000080003", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000500", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB], 0x8c, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000006cc0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r11 = geteuid() setresuid(r11, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002c80)="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", 0x2000, &(0x7f0000000cc0)={&(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x2, {0x7, 0x21, 0x4, 0x40000, 0xfff, 0xc6f, 0x7}}, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x9, {0x9}}, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x100, {0x6}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xffffffff}}, &(0x7f0000000180)={0x18, 0x0, 0x80, {0x3fb}}, &(0x7f0000000200)={0x28, 0xfffffffffffffff5, 0x20, {{0xfffffffffffffffe, 0xfffffffffffffafe, 0x2, r3}}}, &(0x7f00000002c0)={0x60, 0x0, 0x9, {{0xffffffffffffffff, 0x8, 0xe7c, 0xda, 0x0, 0xa5, 0x10001, 0xfff}}}, &(0x7f0000000340)={0x18, 0x0, 0x2, {0x7ff}}, &(0x7f0000000380)={0x11, 0x0, 0x2, {'\x00'}}, &(0x7f00000003c0)={0x20, 0xfffffffffffffffe, 0x9, {0x0, 0x1c}}, &(0x7f0000000400)={0x78, 0x0, 0x2e0e, {0x6, 0xfffffffd, 0x0, {0x1, 0x1000, 0x9, 0x4, 0x8, 0x6, 0xaac6, 0x8000, 0x6, 0x4000, 0x0, r1, r5, 0x5, 0x95}}}, &(0x7f0000000480)={0x90, 0x0, 0xe442, {0x0, 0x0, 0x9, 0x3, 0x80, 0x5, {0x5, 0x0, 0xfffffffffffffffa, 0xfffffffffffffe01, 0x2, 0x2, 0x800, 0x0, 0x0, 0xc000, 0xca1, 0x0, r2, 0x9ef, 0x40}}}, &(0x7f0000000d40)=ANY=[@ANYBLOB="90000000f5ffffff54000000000000000000000000000000f200000000000000040000004819000047504c00000000000500000000000000200000000000000005000000030000002f2d5c2a2500000003000000000000000000000000000000040000002000000047504c000000000001000000000000000500000000000000040000001f0000"], &(0x7f0000000600)=ANY=[@ANYBLOB="a805000000000000050000000000000006000000000000000100000000000000030000000000000001000000000000000100000008000000040000000000000080000000000000000600000000000000ff07000000000000000200000000000004000000000000000000010001000000dbf6000000600000ff0f0000", @ANYRES32=r1, @ANYRES32=r7, @ANYBLOB="01000080040000000000000005d5be5c30e577552a8c007e29006d3de85000000040010000000100000047504c000000080001000000000000000300000000ffff0000000000000000000000800008000000000000000e60000000000000070000000000001c028000000800"/142, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="e1f30000090000000000000004000000000000000009000000000000040000000700000047504c000000000002000000000000000300000000000000000000000100000001000000000000000700000005000000030000000000000009000000000000000800000000000000b25a00000000000090000000000000000000008000000000070000000300000008000000006000009d0a0000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0900000097750000000000000500000000000000610b000000000000040000000000000047504c000000000001000000000000000000000000000000080000000000000000000080000000000500000004000000010000000000000006000000000000000400000000000000faffffffffffffff050000000000000081000000000000000080000005000000070000000020000001000000", @ANYRES32=r9, @ANYRES32=r5, @ANYBLOB="03000000ff000000000000000200000000000000050000000000000004000000f9ffffff2d2a295e000000000600000000000000030000000000000005000000000000000400000000000000890100000900000001000000000000000100000000000000ff0f000000000000ffff000000000000020000000000000000080000000000000000000001000000780b00000080000002000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="04000000040000000000000001000000000000000500000000000000030000000100000027103a0000000000030000000000000003000000000000000300000000000000ff0300000000000002000000a40c000003000000000000007f780000000000004000000000000000000800000000000000000080000000000a0000000000000000000000080000003f00"/152, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r10, @ANYRES32=r2, @ANYBLOB="39000000020000000000000003000000000000007605000000000000040000000700000047504c00000000000400000000000000000000000000000000000000000000000001000000000000d7f8ffff008000000600000000000000c40f000000000000ff0000000000000009000000000000000100000000000000d2400000000000000900000001000100578400", @ANYRES32=r1, @ANYRES32, @ANYBLOB="01000000ff7f00000000000003000000000000000200000000000000040000000080000047504c00000000000600000000000000010000000000000000000000000000000004000000000000070000000300000000000000000000000001000000000000010000000000000008000000000000000300000000000000125a0000000000005e", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000bc0)={0xa0, 0x0, 0x9, {{0x5, 0x2, 0x5, 0x7fffffff, 0x8000, 0x1, {0x4, 0x10001, 0x4d2, 0x5, 0x7fff, 0x2, 0x0, 0x3, 0x1, 0x4000, 0x3cb2, r11, 0x0, 0x0, 0x1}}, {0x0, 0x6}}}, &(0x7f0000000c80)={0x20, 0x0, 0x8, {0xa39, 0x4, 0xcc3, 0x7fff}}}) r12 = gettid() tkill(r12, 0x10) 18:02:14 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) 18:02:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000a80)={&(0x7f00000008c0), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x14}, 0x14}}, 0x40) 18:02:14 executing program 1: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a410643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e50fb523906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e51697ee7ea23e4b29a8b6cc9a1f5a7bb2f15d878acf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87c482aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f6000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e9cebf9ed39325ab4c5530dd6ee9fffc0000aad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d1b6512a7fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e754f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483bb7042f4911ccffe6b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136236bee068d3819400e435449a51648bb7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951c05d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabd0900000070d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d27f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62422411be02ac1f78015a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66e5df236d220c8dbe2aaa0074a9560e070000df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b928097ff21173f322df408d9818b6cc400098abb869921831480a876fbba698801927e8b4264eb6f5137bdaa475f14880000000000968e1ef3abd082ed36cd39c58544dd530bc0394efb77ef70490c71ad44f2e19025f016cc5091cae4b79cea437fe37eac2b5181d480a3e06a87eedd2d640a25ea58a234f88aae1c148698e323bbde98323d88b35810e880bbdcfaded4e0a0e6b381106046062edd4b92fd7bd3b0ca431f1ae0b9764d205f0c2f8b31a315593156da2701a82e5c398ac527326b2c87b77737853bafac682cc7b93fc73961ff6a9250cef650a4b28ccdf79bffdf56edfa8b25511bde39e6efa3c648da1ff7350123b2febab666b7abf8e281b68d5b28de938388f79ba475f2144d2c360400f787cb000074103138caa73543834d6c6380c33e763be742199fff8a1e3f5f27ec374dd206228877ccddd20d27d492ee77d05921aba720957bb49be7747c91e41c2e92f92cb465410339582fafe19b6813f770d6ee1ca7ad76a691a08eef93caf10f265a6e61b7c304f8a5b11c78acab35c2ca76f5dc4b9bd2d05f6db372829c3d0000000000000000000000000000000033"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000002880)='./bus\x00', &(0x7f00000028c0)='security.capability\x00', &(0x7f0000002900)=@v3={0x3000000, [{0x3, 0x7}, {0x6, 0x9}], r6}, 0x18, 0x0) r8 = getegid() setxattr$system_posix_acl(&(0x7f0000002940)='./bus\x00', 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r6, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa90300", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYBLOB="020002", @ANYRES32=0x0, @ANYBLOB="0400040000000000080003", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000500", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB], 0x8c, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000006cc0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r11 = geteuid() setresuid(r11, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002c80)="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", 0x2000, &(0x7f0000000cc0)={&(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x2, {0x7, 0x21, 0x4, 0x40000, 0xfff, 0xc6f, 0x7}}, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x9, {0x9}}, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x100, {0x6}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xffffffff}}, &(0x7f0000000180)={0x18, 0x0, 0x80, {0x3fb}}, &(0x7f0000000200)={0x28, 0xfffffffffffffff5, 0x20, {{0xfffffffffffffffe, 0xfffffffffffffafe, 0x2, r3}}}, &(0x7f00000002c0)={0x60, 0x0, 0x9, {{0xffffffffffffffff, 0x8, 0xe7c, 0xda, 0x0, 0xa5, 0x10001, 0xfff}}}, &(0x7f0000000340)={0x18, 0x0, 0x2, {0x7ff}}, &(0x7f0000000380)={0x11, 0x0, 0x2, {'\x00'}}, &(0x7f00000003c0)={0x20, 0xfffffffffffffffe, 0x9, {0x0, 0x1c}}, &(0x7f0000000400)={0x78, 0x0, 0x2e0e, {0x6, 0xfffffffd, 0x0, {0x1, 0x1000, 0x9, 0x4, 0x8, 0x6, 0xaac6, 0x8000, 0x6, 0x4000, 0x0, r1, r5, 0x5, 0x95}}}, &(0x7f0000000480)={0x90, 0x0, 0xe442, {0x0, 0x0, 0x9, 0x3, 0x80, 0x5, {0x5, 0x0, 0xfffffffffffffffa, 0xfffffffffffffe01, 0x2, 0x2, 0x800, 0x0, 0x0, 0xc000, 0xca1, 0x0, r2, 0x9ef, 0x40}}}, &(0x7f0000000d40)=ANY=[@ANYBLOB="90000000f5ffffff54000000000000000000000000000000f200000000000000040000004819000047504c00000000000500000000000000200000000000000005000000030000002f2d5c2a2500000003000000000000000000000000000000040000002000000047504c000000000001000000000000000500000000000000040000001f0000"], &(0x7f0000000600)=ANY=[@ANYBLOB="a805000000000000050000000000000006000000000000000100000000000000030000000000000001000000000000000100000008000000040000000000000080000000000000000600000000000000ff07000000000000000200000000000004000000000000000000010001000000dbf6000000600000ff0f0000", @ANYRES32=r1, @ANYRES32=r7, @ANYBLOB="01000080040000000000000005d5be5c30e577552a8c007e29006d3de85000000040010000000100000047504c000000080001000000000000000300000000ffff0000000000000000000000800008000000000000000e60000000000000070000000000001c028000000800"/142, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="e1f30000090000000000000004000000000000000009000000000000040000000700000047504c000000000002000000000000000300000000000000000000000100000001000000000000000700000005000000030000000000000009000000000000000800000000000000b25a00000000000090000000000000000000008000000000070000000300000008000000006000009d0a0000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0900000097750000000000000500000000000000610b000000000000040000000000000047504c000000000001000000000000000000000000000000080000000000000000000080000000000500000004000000010000000000000006000000000000000400000000000000faffffffffffffff050000000000000081000000000000000080000005000000070000000020000001000000", @ANYRES32=r9, @ANYRES32=r5, @ANYBLOB="03000000ff000000000000000200000000000000050000000000000004000000f9ffffff2d2a295e000000000600000000000000030000000000000005000000000000000400000000000000890100000900000001000000000000000100000000000000ff0f000000000000ffff000000000000020000000000000000080000000000000000000001000000780b00000080000002000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="04000000040000000000000001000000000000000500000000000000030000000100000027103a0000000000030000000000000003000000000000000300000000000000ff0300000000000002000000a40c000003000000000000007f780000000000004000000000000000000800000000000000000080000000000a0000000000000000000000080000003f00"/152, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r10, @ANYRES32=r2, @ANYBLOB="39000000020000000000000003000000000000007605000000000000040000000700000047504c00000000000400000000000000000000000000000000000000000000000001000000000000d7f8ffff008000000600000000000000c40f000000000000ff0000000000000009000000000000000100000000000000d2400000000000000900000001000100578400", @ANYRES32=r1, @ANYRES32, @ANYBLOB="01000000ff7f00000000000003000000000000000200000000000000040000000080000047504c00000000000600000000000000010000000000000000000000000000000004000000000000070000000300000000000000000000000001000000000000010000000000000008000000000000000300000000000000125a0000000000005e", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000bc0)={0xa0, 0x0, 0x9, {{0x5, 0x2, 0x5, 0x7fffffff, 0x8000, 0x1, {0x4, 0x10001, 0x4d2, 0x5, 0x7fff, 0x2, 0x0, 0x3, 0x1, 0x4000, 0x3cb2, r11, 0x0, 0x0, 0x1}}, {0x0, 0x6}}}, &(0x7f0000000c80)={0x20, 0x0, 0x8, {0xa39, 0x4, 0xcc3, 0x7fff}}}) r12 = gettid() tkill(r12, 0x10) 18:02:14 executing program 0: syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)) 18:02:14 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x4, &(0x7f0000001e00)=[{&(0x7f0000001bc0)='c', 0x1}, {&(0x7f0000001c80)="bf", 0x1}, {&(0x7f0000001d40)="f3", 0x1}, {&(0x7f0000001d80)='\r', 0x1, 0x10001}], 0x0, 0x0) 18:02:14 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000180)=""/198) 18:02:14 executing program 1: syz_mount_image$romfs(&(0x7f0000001b40)='romfs\x00', &(0x7f0000001b80)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)) 18:02:15 executing program 2: syz_mount_image$romfs(&(0x7f0000001b40)='romfs\x00', &(0x7f0000001b80)='./file1\x00', 0x0, 0x0, &(0x7f0000001e00), 0x0, &(0x7f0000001fc0)) 18:02:15 executing program 0: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x0, 0x0) getegid() geteuid() setresuid(0x0, 0x0, 0x0) r2 = gettid() tkill(r2, 0x10) 18:02:15 executing program 3: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) socket(0x10, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000002880)='./bus\x00', &(0x7f00000028c0)='security.capability\x00', &(0x7f0000002900)=@v3={0x3000000, [{0x3, 0x7}, {0x6, 0x9}], r6}, 0x18, 0x0) r8 = getegid() setxattr$system_posix_acl(&(0x7f0000002940)='./bus\x00', 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r6, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa90300", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="020000", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0xee00, @ANYBLOB="020002", @ANYRES32=0x0, @ANYBLOB="0400040000000000080003", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000300", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000500", @ANYRES32=r8, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r7, @ANYBLOB], 0x8c, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000006cc0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r11 = geteuid() setresuid(r11, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002c80)="1ce1d23ff0f402dbe3eaa2fc11b0a58268f470421f7e52db6703df2f9ba46abb9c4d2ab679135676bb5e77db5a28863e3da2facabd4fee33f77b183d037de4c0850441e719e454a5144d8d67037c09b8a36921d2d3618923724e3351ca1d35187a83073fce75335dfcb4cbcbcf892e7fdadfe6cc4086268bb85effcdb605f0f216dd61bc9789300721d56a7a23db83658135985884211cfc6ff087adb47d08001faa95787aeb1575aa1021e4a6db6cee243a46bcc5d05de4beb9206c0d9457aa501347e9fe57cbc5eb16033f43688b796b4cd036959395fc9a4b98050f1fca831fc2490689233e339be5be1445cb67c4a5ab32243969c73c0edf4cc18ae8feee4250b5151358da284181e1a5cbf8b2712610482275baf9e98c8cb93bf34f711e660f47efbf0e07aef0e7918057e6dfcd00efa8026a505d201aa0b63996461e336837fd9c26a3ad161788d9de7a48b8028b7df7be7f20d6f9de4e00738e7d2e798ed06e2701899b4f0a87eaaa1faf50efc01e3c6cad0bbaf7d2d5565a3a82d6321679c999946c315ccb19c930f51fa5bb9f626c03bd8ae68cb2a9f6ccc318fb584c0226eeed23b83f9c3028349ab773a453ce49c2d7511f4d9a9d7e5a91b79606f1f38aa02ffeb02a10d97682e4713b6310cbe29b59578021ab6612b1837bec8201fae4417da6d653815beadc04046d1e00e5ac1b2fa202264d4b1a9ecc7070b91d98540185e8ea31f9d89ed44256c14bc2bfb14c46d9a3b026a5a87205f3b5c2fedd662d89b83429cdeddd1fed408a5dcae98051f3dd3cc00176bd43504b60676be59023723828e3998e87f131b2dacf9a8ab39d2e546de349b474320ce0fdd4e45dbce8b382fcbae3804b112334ff966dff128ea554640253eab7864f8a6bed3debd5b57f038175564ab1b183c1c013d5114386e982a028d7e357ccaddae02ac0e14a85e81130fbd93f10fa48ccd09ec26ed5f95077462a8dd081f251cfd0ed275b0d18380aae1b0265684ee4bf3670e6d7bfcb275589688910a62d88d463514072887924895ea1f616e0358d06e06eb79953686299a3464409089e5a0c058cc8965e26064518ad376e2fc07a395f95f464551ad1e2cca8ea1945ab689901115e0aa9b0a4119e8fc729e5ecda916d200fce13fbc01fb5ce7465f3ed3fb8c4aa1f13f009743111d7a6c08a020fb81005129d09ca8c397437c3e64f11d930a01c1f509fc7f6087cae652b59402bbe5124e52c8032a2ac6c89469dbc3e61955266a5b5efd29dad0355eae46a0e6d2e576cdde6ed4006dd249c160d8347f7a2f5284ad2ad6a2a9699b7b1b1c2d21565dd6ba8b8a0caa6be0b0e4ad9b29f7876465f6f3195d683ecc651b1787aa1a2a2bf910c63c7bb24f20281f059c0a3d0baf24deaaf70533759b2548253409c4c2d9003b4ac7545040b15114aede2a44e885f2d71dd88408b1bd93f776c3da356ceb1585b125935772593b24ab6c9c177104050887f058418810ddd81619b291ca3fc11dc40a6020824334af5d9da6867c7136e1bf30f91a29773362a5e42f7f1acd6c490cc2e20ac77585f23c05f577380722d9e669f8fb2766a6d1061ba91689a7b63dcd19ce6a09ab9a3540d9d5f34e08050014c5a0aebd7d5397623bcaa7fecf31d502607e2b0d96d04cca728ba59cd95c3516d0a60782fc0bd2b9dfeb5f9d27190b3fe70dbbe977ae26c26e3ceb2133ac1c964a0534ca378ef8f95ebd6d4770cb45e82bf3b2be8ee193c68fec92b0d8ffc7ce11946bfa56858cba10a436590cec75e2e365ad5d8828a38da20ed772c5851e4fe325e573407ee505be82a711f26229b46d7d9b7d2456610f95e8f7227bbd8b4692b914025419518b304ad80ae812627484a2ddaa2ea97ed288e24fe80f53c8364bacb8c67c62a60d60f676f4736ca086e5b722b46ddb73f33fd9c04f7399e5aeef23565c4258fcd5280d991d2156692f38170727f1f5587560d222b69acd96d868141f83f2981cc3af978f0a1018f1e15471a29a0a64a9f6a11fb624396133041307b13c2b013c556a9377269d2a8615b37969aec6684a37bafd8e59aee91e052c567e43b46df0ec6670f8c043720ee4a974300b92cbe8c4bd34c6b27deb2694e545ce82e3ed9fea6776bf8827a6ce36a212023e3427e664fe902e55ab9189a0b9861f16e90343bfaac36535498010985c8d91c624351c703fa60a1b77e9653301d5bc57e24f7df8a9a013132b8c83c7b244f8343a731efd857d56873fb6bd6989c82868df76dea2ec5da518f83a9e9f9aabfd7a1781117427a5ef0cf74a7a890afe78d048554247dd6546ab54f94b1b424695af97770469713f8e9d1239ee6977899f27f5ca1b723802ac6277a881a138989652b891f5aa7a3614004101c822da6eab29dd7d1a9e26102a8380827df5f61dcf36c21d3d424ae1cb8e497710f00eaea0d055a77e55e0d177260fecb627d3865019ede9becab269bef0d54386c4954821bd6f2a3e248f553395e442ed87130043556330a802660d1388e46cbdaedca994fe4a06d1c6404e2d456ea6c160be757f96b51fc5b1fc85f498e166266aad9157c9552d2e7b3d9ced8ad6cdd18126c4843b4986060dd54c50fc12e35aa56c1e3f5ec9c72d3f91bbc66363b5a9a0cf3725a09172f480b1b3c07aae068a81c5701f4de90c96c006dec7d17f10fee806a67b9d36b964d830c497b268e03fddd45658f9b8e8f234b4594a76bf84be731c5523cdc174ac945477eaabb64feedd5df15f02b55e9f66a0f12a877ce188bdea0d1308f551704a77f65f9e1d76316d194c7a118fbef2655fd40efce4b2a6490705c692d5ae1cdf38138811f3a6c52e3be30a42b1fabd5e624163df09d734eb4647e23c120920df3445797d071756f08ec44c6e66af8612a5ed33b0b36a72612846586b66844e8cc3ce97dc3e7cabfdb72cc92404a5fc3c22e556480ae05acfdeed9cea854de1dba0044f5b660d62c6d6e5577818d9606d7494c48892e119fcc77e5c6376b02c1bdfc01161f4fd566336de4e0ea3d5229f4416f90a0abe9ee71f57464373058cc66600ea3fcad44400cdb2fe6decb4a20e7843e7b34efcb7f222cc9a936cd7e677a20ad08a3d6cee383b34ce0334a02788f20990e2e654df89895b6b6683c6d2c71c800e21d1f77a93bc52ed5b6e47994dbfbea1b497689173b3aefc0188942863a4ee711126c32c2dc2a62dcc5ce11044d1d475ffca8557fdb6c235c2e4a7a537847651a4d0d20a0f49e161bfa93ca746ef6ec8f9ff750d4d1e5e0b0e8ba3e1d0f4716b7d37c46a710fc916ae12d4ea3f5e4af4a7b8f4a47f741736a70db370be95d1d62b9b91a4e017f09afc14c3726120e39a33ae438475c71a4abab8b0ebd67a982da8e5408ff6a65c7ca67a58866c6a0d058008c65e04d8a665032e79972f2548afda7021194c7867109b60a170ba63538bc10dac557ad541fe37f3e2b2875ac9300aa699921410521b546a9a177833686e443fd71dad7f50e55f762920d93cb2744ee970d6a4f9a89944631a96d995d4617d32d0df713a27f01414d31fca1247710a94d74665ca0ca8b4fa8ac8dcbcff5520a5d5463872f663ff31098574cccc703c3fa952a5ff05d4fb21741e4628bf0dce96698fe41c6cfa571129771f3d4f0ce66030d22699886f9acd7e1941b5036e403fde1d6186d65bec5c3fb41242d65ce85e7e12d0528e69f8a1cb11e30009b0eff2c07ceb27fa2cbd053592b6a69a50914af544134a1388a16a4ed381b3ae48d11357b1a83cfec7d33ac8d54a3af1d9440cb4b41531a1da69b92aa5ba047b80babacaf0f82a1541a5d9527d20beb2bee1ce60632c602cca07016440372c1f41c2ebc09659826cc5921486a5e73854da6331863a448bcd6f9934a8c874f035cc7efd8857f5fc3fec1c59efe10cda80142c4186d19d343895dcc8b6d1981e0a0ac0074cc9792264a0059cd1027ad79d79829d841d817d30f9a89f6882777e5daf66811f22dc015a7c58c1f44b2ad626d0dfb6110d3c46f9c8689eaa6736dddef3a45ef1b485c58599f82ee5d1ce20361495135c0bd017b492b8dd7c8485e6b8d6176da67bc9a298514ea046f2a66961be81c1fcdfb6dc99b9d5e9ac7c82157f94500658425271451204555c1fd8031f2b70a57dd8c161539ceab8150833952fa99238a134383c7848e82d39d93b9bea972c4c6fbb08e8b51156694bb3ae1458e65d3552d63a46aad772c7fd3acacf49c837136bb73cb5ff034fea9af31ff44dd4d3298f9b12faf0c09e02cbc7edbd90004ca016c4d05d0cdb5cbdcaaa4450664111c8a701b6ef226089bf8b4e3c614e04a1699960d9cb4db90a9fa45945e345d1b969bb218cd252906fc1b031cf39f29c98d767b42c749aaeef7358cdd0ff37a413a095824764371ddd3bbe74897e4ee9988b95677e927e4a8482f7b29ebd7556ba6a59847ec67ba3d3b252e1415266f505c0c05c6adf779372c2be9d2b55672044fb41e0ec13d6e0caff60cba9c122560490e87edbeae0dfdf726e9dd4db715f5b5eb2ef5f97cd3ff91a7c374b19e217f8004b7196c6a660eaa34f1ce9454cda99ecb95ae2f31572169bfbf26a3864ea31428966104ddf5c41b19b7eee69082aeb9ec513e42b8dd24e08cfe53e01cd81d197eda4ccb4d56a79b8b885dc594e5acb07911eeee5aeb2b4bf3afb58f70f580f723bd361d3b93971ee0fb26a4bb310e061fff2e34690dfdd91459b919abdb9033fa40fbd4a41ebc5089a2521f4f6719a213f5da06c60b6f8df6455a8511353e5aa8232c67ffa13e6941d569283791ee0d5551e89d33273d76585629a2c3707f44e87db01bfb024433c44ca6f9f01dd8624f3ac5db54bd055671dd963523646e655f88e27e5dc3f8f7566979988c4d6a506456e446174e90ec5542cbe0af00672a75a92f7043a860d659f022e03e009759e8c05242f17e50131a5e5864af3de9c86bc70377cacfb5bb3088e17e9dcc4f08984dbe7555fd3a19dd173820d8478d05967867537c8689a6301037a5dab5fba72cc15d1350dbd87a391f411b6f06a972ac299f7a3f7052bf072d90fb1dd5c8d5258661a1cbb2c016f18ca71b413ea245c293cb8e259d0ca6894558fdf6f90e292dab6faae1adffe90c077e2c2053311b0f60fbabd37cd74c379b8b60ea2252c8cac3911e8e073c361d249b7d0982a788a463ee9c79c4d138bbecb55effde061af6004bd54501fe5f37e13f4623b9ab4edd91020f8543b53be34fed8aaf659e78be83ff26ef3b97b4df9f015e8626d524a6dc3f0b2abf96bf687f2ea3361ba70cc3bd95972b80e486056d05494f8f5ca45fae6e4abb28ab7bfdec14afd7b48c9ee67a8940e6d77eabc8eb24f4a3fd165d90850c6c8353f56102ba64ef36cdfd79348c72e4277c173069a5c1d6c65a36ff5f452dc8795f860d6c07b395e918a575075a59d1d161d9127f2dd11749c1e9f06c868a3f968fced9cee073389eeff88f9600d6836c497e98a5dc2675d614128c037977bc0088488a7169cd1312cc04ab2cfe4f5597fec7cafbed2afb566a1a768601e0ccb225261d3244c957af1888c787d39757aa769de592750560399012005af2d5eff4025288028a008fad3c5cbe44b897c81af5d0ab813ed4fec0eec0479bebebfec72ea4d88a48c838ef75342a758f7a73336736ee169222f213b55f8f8a73d890996fb4a8d2ac67f56627f1abde248ac307c17f1c5993223813461aec27c9f8e704dfced5154184b1410e4d7ab374cc23ba13404ba3ce9a13f09df8722263fdb58c885270208c85ffd65eb31ec0b1881f47ca72a06bc56c62d3d2e1103c0ad224a0871d0a9a61ab6ee499c9823e2afce03cd1a8acf106004b7f2bf58f07fe545209f5efafa8dc81012bd2bc3f4e618dc898d90382a9b2853d19bb3eb1d5cc798fc6e9becef88ce848d11e3f3ffce8a2ac7f723c18aad9600a96515e4b5a5361bdf5b61d262bea73fc5a47b93facca9cb69df3eb5f8f81b720e3df576b1e3f646b45f24108470c9fbf2113b68a0a2c0a79060464c2fd26c5d1bb96fdd88e632cf33704a0f2dacbf022d119d05690d5491d9298cfec8912f28aaf1176cf3de0331006bdfd636b461ed19db2bed97026efe8229c93ad74169f0ad71633f456f380f7e350d3a8cad271d02e97a9bc2fb7fa2936710e58de26d5d58f320212cd2ffb4448f2456f8c807444176071c88bc64bb8fb1f33e5f6bf554f6cfaf65a084b9780343232ab6655f636197da4291c7ae37bce2126595469b3485b61d21c847c2907271ee6708a5c486e56be30460c2e9d4af09ffb3efcc9a33209bb0facc68727393b4e4c0bf81d11fefa8ee0f44b30d6cd07734fc202516049116cd4bdb923879d3fe67d5dc85d94c9ece88a846a6e95fb6a0dbd3df57108f5293c893d8cebf9bc9f2d219706c67d74ea445d85ab25bbd66ad5ea3267e02b2ab2e3192b4866c53d1fe520d2768aa29fc70ccfba88d5a94e05d7697ea14045debf5df959c45b25b616c6741ef53c4f8e7f0b41a983d066b35e193fe93aecc485868e27333008489499eb19e104451b3cfd81dee13758f20305c70f9e03aeb8888b314c989183ad5097c9f448267a70965eba75aacfd46e5194747dd67a0169e7d312efc68c192f6f04219246e5da6989a70f8092ce0d9b70d19abe5235f7bf1c4137cf6d51de533dd20daa959fa83888cbd33d4ed6c267630be4fa3d12f9699129f01ee8f3a083e0c3f623f79f84538b1bcdac221f47ec1f76426826104e9aad852b995f50e3fd5be529dcb5c9debad914697b86252f97792fdc45cc7067d114c6488fb8d80de3b08d87fb151ddadd85726c23c5f6e41c62300b44b0532dab867f1e77eefaed41ee4047dfb08a40ff66f276e80486ced52cba7b887244bb0e0a257de3cf0dafc49eb8ff0b1ab42b0f959e57e4b7097926db2c68d7a3f4f6cfcb4d73501bc16a68f8c1022a7be52280563b490abcbf806bcfec2b77685ec68548ad91aecc9d4fcb51a2671c48a8ecd1987f7dce1f7e874366e01279706cbab0f9bca9214dc1c951e363170a4bd2aa3bd67cb2ff5a349c974e5d05f3a054f5f8a583c12d45996d439b963d8f60930830820ece193a62d61c5202e950786153cdaeedede9319e484e143e5db2f28359bcf16cb571a68eed2eedfbe067d97f6d10c4942315420d4c68d2c77be73eea8265cca2a73cdae8afdbea24dc4afe677d24eef24629dde97d815c48ae680c0de7f6986e09a2e25d90e8abfcfe84d522923629a27bb375ef808b7559dc128f38c130f84e83028ef5c8862f73a23173fae055c179b8822c1dceb746c04c3a4d2d969697d71d2ed9f16ab96ed02a80ccbc2a0140b435a3cf18e537829660496ca5ae550453ef3a329d04032a6be15157356c715826a6b1ff27c71bdc51faf37eb688f7ad7a9b8b58a6b4cd56ab73b60efa8b33c607c84b91dee1ed2f18514e191ac58c565ff86cfc1a08bfd71013130a62fcef0494fe95a6549246207394303553cbdc74bd6d80b73e39b920aefcafe8e94275fe283c23c384e12b00fba5750781b8f6db97d172ec0475b074b7c2b8f93853148fbcc08f307b6b8f9ee147d4ea83bb0940bc9f684824d69df89eb0d4785ba8957cc30869f3c55aebced5d8b44eb3dc6c4a921e01d9a487f9ba519fa883f70ad6f640dd3bdb9cd87913b76eb84e4dd866c72d9c7e79113a30e75104fd8e7bd91c15b64f0c29c63259fab5afda0b0dbc90f3b69d392a9eee12f1fd1fd38e28b3b87a8237bf48e162a2bc2977fb0582440210af0a5eba784da24745289ee87586534420cbb64cc30ead8e59d5ee9b307be16e1012850b114ab1d95b8fbaaddf9f0d3ae80ec40a4ce55a613f2d5bbcf633946e81631d132e97f82732ed059df003c5991edfbb42818f1d1d38b94882922518f1b12896575f1c2f8806ee45cafc7a5d799dc5170c5a481146b146224b0268d6235ed6fbf20697be928831c0363d506af62ea6d0079173eadb5551a357d11899013235aef7e0f348e6ae3cb133bcc4a0006ea8600f250d59c13639dd92055dd6789e7db8248a77c39df0016d20cc72c7590e567a68f693967996ba110b7572718b1f583169b9afdd55f83985fc9e43e5336e6a1229aa29636bce10af0b5058ac06fe84c6b5106791155e5beaf6e6d7057bc932377c89309363948076cc7e0b1d2a624fa5a8b77d7c7db9daa2abc532bb96a4b4e19ef049cc483aa4fc605b34a460292340620e5010c54390849029678cba15336244da4a734921266cbb26e7b03f34a93861f64fe5c890eec8430ec6ec20bafdb974394d4b47da54085f8f88d0bd710ac23114191f215ac5518548f26d6b21f37d4f844db73226b96713021ac42763af5d0e414a9499d7053a8d9a4716c23d55f833d80cf3448b244433ecb2a038d2e1946584d6811183ee3216e61aec93392dad33901915a4e5c5ecf0dcd5b283f8779f9e3f938c352a6a336cb30aee3593884cf6c4a47db32eac8839d90a8e78527043b7b0a4e4b40b7793a616264fece43a5f628e897b488417a938ce4d9f331848ab49b7ba18e567910ef1a59b21d3796f786bda1077312d93e5af6756257233ddde7f8d033aca670d33241413af2697e96b22c4b00c3a3d3e9606d42b783cc573eedb927d91b872bf0ee141792cd10bebf6fc70a3dd3f9e7f8af9bef034fc334008cbbeea26a6d79401e8ff9cc2b9cc36140f176e7b5e4eb68247b9dc61efcf3f06ace67d74ea202b565716c7b3e3071ff1df9d5e67cc532088cdb2b338c7ead4ad584f0894f933d1ee40ad4a2b3efee9edeead961d3358a63a357ebc3d4a6a3420b4ca4eab9ed5a5fb2a4046cce029c87e3012296ee287cec205844d0c206a427f2ce90d8b2cefdfe044fd790afc21b38069c50a651aeee9099903ec9eed699d5fe9d951276c49f13876aa95a6ad8a92b0a2dd4d33aea0799c83631626402caad9311bb866706bb29084f34d8a93dc460789a9f06e09da1719837cc01aaeab5d9e7b8a55c56a9528347cdedaa6416ffdf0770b26e02639e88c8ded5ea48f20b093ad79ed219619402a502b7a86d8b014dff9148b33604bd3f55d1da3fcecdc0c98225f2734beeed346abaf459776223184e1f65ac695108ce77c3fc707e78c4081e82e8327f8bb1b6396939ed3f3c4a448e6a59a506f4e3c317ec97e089d48c01a0108cdb877f9a92b8327eb285f3ee883a4018280d2573cb9fe44056e308f87d7bf7aa6c346e8c15b5c4c9b104a7663755838dd5217503312cdf79db2dcdeb5190540461be80920fff0b3f080d81a17d0ef03eff50d3136e1144b5d189e242931ef3669835e19d3e5508e514bb9c978a19dd6996b941df4eb698e81c6dd0420fdb82e8ea57a806dbd2fa9cbacffe80bc02c05059d49823f6003c97e0dbf891a46a731240c47b847da31280f311efe991b6dbdf11f4e2afeef92a750ecb9b68f946cfc4f559a6e7ef70971cdca94d5482f5cd36b6271fd84da1bd627815cea100d165e881339551f6d28f66c9912d2823cf18c0cc3c57745142286c89b0634cd6f07d1cc4028045024301a8c37d4d35ccf3170832b062d7bf0e45f88daf79e45946a22756ca0feae94d0c5f8e8754f8166751ee2731667708f0d108562fb1e23bcc461cdd785e83f74c01722dbb0c6cba4c79b5d7a738e44557eadf13beb0d3bcb9b3eaf8dcab22d60225a173d4267a3594319a44c0b2cdbd86a9e9a72b6fc48a48bab61c55b73fe38e9e3997ee790858ac2c293a893638a06c11c48b8169c48f5997e2d71e73bbbb50b98702c97513abd24f565d2acc055cb3d484f4f5dc9d7ca372623628b00bb82e2e031e4c9ffbe193e5c6b582fb1870174c98b7b75f274c3b9b198d6f79a3101b9f67d68f059da87193d3eae4c22e1ad5b879bfbb9c26630b6dfaea3dc05a295409c0ca14c1b13c68393042d8bfbf9ad41d4177814e06c7f2e59a5421ada74269f29f6fffd2922268ac4e80b7d2de52bd497ccdf75b6d06a95f945db2e31ca0723ace378279f670a625fb23c25c119bd3d3e1fc02471e0cdad9453d5731dbac77d69d55079d391e0cc1dbe82e4076c2ba527c847cdc93f63d4eadceb34cd87382505aee5e81a71a1dd68fd78158f86cb2f8696765c9da98aca09de7cb1b4637ab9b19c20d32d6d37f988733aa31d1cd00168b10f51c1822af38e78c3eb80a6a5598f930918d66a75a1d091b77f7fec251164a70ee9e9fd7647cc02e5d89d6fb6aa3f768a6480b2a1c9bf4fe25837fa35cb37033cf20ba081b83d4a866793fc13d56ab8b9f953ded4eda8fefccedbf5353d9089c658dbb07fc3d2e89f9b0af2021e0e9eac4e5c0fc9529abb163f9fb490fdc7ab52e90d36398512d822619d9a0d224030dfb2f8f2c2f7a1bc0a537446ed8eeb47eaadf40e6fdc2e9fda4076e649d8ca75f3948041123d31c05a03ee0d9e260644ccefbe67fb02418a5f80939b3cf09d103e974f2fb481b75df252a55c9548aa68aa030bd63603ab408361550346e35262473c274271252783520bf60ae127abed882e0ef80875a8153eedd07e3f2a18a6f476f41ac54398da83efc7591144f4014a05617bf6200295ed2b7db7d508aae28e9f6e73bf39da75954963a330d2f2f88c27ac754c1ff631361e14ec06cd3b639b8e2cc9c4761e0ff647bc5e3a5b24ba1683d11d15fa110a89fc895ed7166f7552c616f5eedc2f2a1851220b66cbaa8a139fc320c97aea70b3b171a16d867b309cacc4945077c3c12444434af694bd3ceaa11828a9a1a5459810f50a86899b8d9306c0bb9102e15b2bd53a23271eef428ad400ff706ce273db347715adc81d0541f511e5f2c0eb4d078c66be70d4bd7c86f468b9c4adc7928b241dac7f412c2390496a163895b5e866447a124184021386b81df5ef0579fcf76fc5bd874afdfb665bbfeec526342bfa4559fb2367f36074bdb557efaf20830f5076ff7e17f3d9ea647603585e1e7bab7cb148e75b9f213f2b49f83ec91757264aacdd5de26f13cbba94e36ed59331d4543be4ed6f7f4ab45c1057bd53efe1fb77ee62b8c9ef2ed2eced46bee68cc98908e8ae6f3cbd7e5e3bc38c3cbbde1403b5c0d8b5a64135ee945264e988cacdc9eaaca66ca58ab822a84d464d8dc14929b8405620604d77363d80ec1651a0a11373052b47171261e56fb6407f63ea80f635c83c4236bc9c91e6e4ca520a27f9b27ae90712747370ef4e2c4b6a05980daea42773e0b1059c2f7fe72ab16669d1e5ff6b0a3b6b8916d08557d9f267359029dc2ac4eb0bfaf6a707fa2f3320c6d400e67d63e48d8fcaea25c3bbf107b194ac8ee196ecc17832f7c3ed6ad9a60d12d6b4ad0b4828809dddf63aac07049fa2dc007ff82b3abee65d676eba1e654d6a621d548d0508cff741dab29d5917ebd11ea4d27a0f061573c1a977d69a552e73d0c2d0ffa6accb39333467e367c17b79f407c0bdb71a1e4b1dccaf82c51730745e6659f1aba89ece5c9a0a9e84e0ba00ebddd7b273a80925464f7112bc6c9db791e5167ab2451a64fa075b96e7285c299e9dd1dd41b68c6527fb65a51cae8e03", 0x2000, &(0x7f0000000cc0)={&(0x7f0000000040)={0x50, 0xfffffffffffffff5, 0x2, {0x7, 0x21, 0x4, 0x40000, 0xfff, 0xc6f, 0x7}}, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x9, {0x9}}, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x100, {0x6}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xffffffff}}, &(0x7f0000000180)={0x18, 0x0, 0x80, {0x3fb}}, &(0x7f0000000200)={0x28, 0xfffffffffffffff5, 0x20, {{0xfffffffffffffffe, 0xfffffffffffffafe, 0x2, r3}}}, &(0x7f00000002c0)={0x60, 0x0, 0x9, {{0xffffffffffffffff, 0x8, 0xe7c, 0xda, 0x0, 0xa5, 0x10001, 0xfff}}}, &(0x7f0000000340)={0x18, 0x0, 0x2, {0x7ff}}, &(0x7f0000000380)={0x11, 0x0, 0x2, {'\x00'}}, &(0x7f00000003c0)={0x20, 0xfffffffffffffffe, 0x9, {0x0, 0x1c}}, &(0x7f0000000400)={0x78, 0x0, 0x2e0e, {0x6, 0xfffffffd, 0x0, {0x1, 0x1000, 0x9, 0x4, 0x8, 0x6, 0xaac6, 0x8000, 0x6, 0x4000, 0x0, r1, r5, 0x5, 0x95}}}, &(0x7f0000000480)={0x90, 0x0, 0xe442, {0x0, 0x0, 0x9, 0x3, 0x80, 0x5, {0x5, 0x0, 0xfffffffffffffffa, 0xfffffffffffffe01, 0x2, 0x2, 0x800, 0x0, 0x0, 0xc000, 0xca1, 0x0, r2, 0x9ef, 0x40}}}, &(0x7f0000000d40)=ANY=[@ANYBLOB="90000000f5ffffff54000000000000000000000000000000f200000000000000040000004819000047504c00000000000500000000000000200000000000000005000000030000002f2d5c2a2500000003000000000000000000000000000000040000002000000047504c000000000001000000000000000500000000000000040000001f0000"], &(0x7f0000000600)=ANY=[@ANYBLOB="a805000000000000050000000000000006000000000000000100000000000000030000000000000001000000000000000100000008000000040000000000000080000000000000000600000000000000ff07000000000000000200000000000004000000000000000000010001000000dbf6000000600000ff0f0000", @ANYRES32=r1, @ANYRES32=r7, @ANYBLOB="01000080040000000000000005d5be5c30e577552a8c007e29006d3de85000000040010000000100000047504c000000080001000000000000000300000000ffff0000000000000000000000800008000000000000000e60000000000000070000000000001c028000000800"/142, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="e1f30000090000000000000004000000000000000009000000000000040000000700000047504c000000000002000000000000000300000000000000000000000100000001000000000000000700000005000000030000000000000009000000000000000800000000000000b25a00000000000090000000000000000000008000000000070000000300000008000000006000009d0a0000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="0900000097750000000000000500000000000000610b000000000000040000000000000047504c000000000001000000000000000000000000000000080000000000000000000080000000000500000004000000010000000000000006000000000000000400000000000000faffffffffffffff050000000000000081000000000000000080000005000000070000000020000001000000", @ANYRES32=r9, @ANYRES32=r5, @ANYBLOB="03000000ff000000000000000200000000000000050000000000000004000000f9ffffff2d2a295e000000000600000000000000030000000000000005000000000000000400000000000000890100000900000001000000000000000100000000000000ff0f000000000000ffff000000000000020000000000000000080000000000000000000001000000780b00000080000002000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="04000000040000000000000001000000000000000500000000000000030000000100000027103a0000000000030000000000000003000000000000000300000000000000ff0300000000000002000000a40c000003000000000000007f780000000000004000000000000000000800000000000000000080000000000a0000000000000000000000080000003f00"/152, @ANYRES32=r4, @ANYRES32=r2, @ANYRES32=r10, @ANYRES32=r2, @ANYBLOB="39000000020000000000000003000000000000007605000000000000040000000700000047504c00000000000400000000000000000000000000000000000000000000000001000000000000d7f8ffff008000000600000000000000c40f000000000000ff0000000000000009000000000000000100000000000000d2400000000000000900000001000100578400", @ANYRES32=r1, @ANYRES32, @ANYBLOB="01000000ff7f00000000000003000000000000000200000000000000040000000080000047504c00000000000600000000000000010000000000000000000000000000000004000000000000070000000300000000000000000000000001000000000000010000000000000008000000000000000300000000000000125a0000000000005e", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000bc0)={0xa0, 0x0, 0x9, {{0x5, 0x2, 0x5, 0x7fffffff, 0x8000, 0x1, {0x4, 0x10001, 0x4d2, 0x5, 0x7fff, 0x2, 0x0, 0x3, 0x1, 0x4000, 0x3cb2, r11, 0x0, 0x0, 0x1}}, {0x0, 0x6}}}, &(0x7f0000000c80)={0x20, 0x0, 0x8, {0xa39, 0x4, 0xcc3, 0x7fff}}}) r12 = gettid() tkill(r12, 0x10) 18:02:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0x2}, 0x0) 18:02:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000980)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}, 0x300}, 0x0) 18:02:15 executing program 5: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:15 executing program 4: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:15 executing program 3: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x58, r1, 0x100, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7}}}}, [@NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_IE={0x25, 0x2a, [@ibss={0x6, 0x2, 0x48}, @rann={0x7e, 0x15, {{0x1, 0x7}, 0x40, 0x2, @device_b, 0xfffffffe, 0x10000, 0x100}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x7, 0x68, 0x7}}]}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x4b}]}, 0x58}, 0x1, 0x0, 0x0, 0x20040000}, 0x4008084) r2 = accept4(r0, 0x0, &(0x7f00000002c0), 0x80000) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', r2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00'}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f00000004c0)={'ip6gre0\x00', &(0x7f0000000440)={'ip6tnl0\x00', 0x0, 0x29, 0x6, 0x3f, 0x2, 0x0, @mcast2, @mcast1, 0x7800, 0x7, 0x0, 0x5}}) lstat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000b80)='vfat\x00', &(0x7f0000000bc0)='./file0\x00', 0x3, 0x4, &(0x7f0000001d00)=[{&(0x7f0000000c00)="906b0c41b0b086abfcf198c2aed6d770d95296f46d08aed72b607bfe054a7c7d78f979f2b6", 0x25, 0x7}, {&(0x7f0000000c40)="e6623c627ab3e10749cac42d34d0cb87b9a62bf6fcdc6e28cf53186395fd1057c667a472a71d02b588f7f943db2566", 0x2f, 0x7b6a}, {&(0x7f0000000c80)="ef383f922794267b67cfede86eca159b3c893edb90093f9de10c108357f4a0f064729174d3774294efb543b6632dc9e85acd2ef125d72135692defac0da43cb3c8358c7adf2928cf511771efb023440cf136819a7894d6a5ff8fee", 0x5b, 0x7}, {&(0x7f0000000d00)="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", 0x1000, 0xffffffffffffff00}], 0x2080801, &(0x7f0000001f80)={[{@uni_xlateno='uni_xlate=0'}, {@numtail='nonumtail=0'}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}], [{@smackfsroot={'smackfsroot', 0x3d, 'bridge0\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, ']!--(&'}}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute', 0x3d, '('}}, {@appraise='appraise'}, {@euid_lt={'euid<', r3}}, {@obj_user={'obj_user', 0x3d, 'ip6_vti0\x00'}}, {@fsname={'fsname', 0x3d, ')^[!(('}}, {@obj_type={'obj_type', 0x3d, 'batadv_slave_0\x00'}}, {@euid_eq={'euid'}}]}) [ 301.495272] MTD: Attempt to mount non-MTD device "/dev/loop2" 18:02:15 executing program 1: ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, 0x0) syz_mount_image$romfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001e00)=[{&(0x7f0000001bc0)='c', 0x1}, {&(0x7f0000001c80)="bf", 0x1}], 0x0, 0x0) 18:02:15 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@huge_within_size='huge=within_size'}], [{@subj_type={'subj_type', 0x3d, '*'}}]}) 18:02:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x4081) [ 301.578633] romfs: VFS: Can't find a romfs filesystem on dev loop2. [ 301.647089] tmpfs: Bad mount option subj_type 18:02:15 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x4b, &(0x7f00000001c0)=""/112, &(0x7f0000000080)=0x70) [ 301.668336] tmpfs: Bad mount option subj_type [ 301.707503] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 301.750955] romfs: VFS: Can't find a romfs filesystem on dev loop2. 18:02:15 executing program 2: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000600)='\a', 0x1, 0xffffffffffffff7e}], 0x0, 0x0) 18:02:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000b80)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000001d00)=[{&(0x7f0000000c00)="90", 0x1}], 0x0, &(0x7f0000001f80)) 18:02:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0xb, 0x1, &(0x7f0000000380)=@raw=[@ldst], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:02:15 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$romfs(0x0, &(0x7f0000000440)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:02:15 executing program 0: lstat(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000b80)='vfat\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001d00), 0x2080801, &(0x7f0000001f80)={[{@numtail='nonumtail=0'}], [{@smackfsroot={'smackfsroot', 0x3d, 'bridge0\x00'}}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute', 0x3d, '('}}, {@appraise='appraise'}, {@euid_lt={'euid<'}}, {@fsname={'fsname', 0x3d, ')^[!(('}}]}) 18:02:15 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 18:02:15 executing program 3: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsu\x00', 0x141000, 0x0) 18:02:15 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1041, &(0x7f0000000400)) 18:02:15 executing program 1: futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x2710}, {0x0, 0x2710}}) 18:02:15 executing program 5: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@huge_within_size='huge=within_size'}]}) 18:02:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000a80)={&(0x7f00000008c0), 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_PID={0x8}]}, 0x1c}}, 0x40) 18:02:15 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000c80)) 18:02:15 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001d00)=[{&(0x7f0000000c00)="90", 0x1}], 0x0, &(0x7f0000001f80)={[], [{@smackfsroot={'smackfsroot', 0x3d, 'bridge0\x00'}}, {@smackfsdef={'smackfsdef', 0x3d, ']!--(&'}}, {@appraise_type='appraise_type=imasig'}, {@smackfstransmute={'smackfstransmute', 0x3d, '('}}, {@appraise='appraise'}, {@euid_lt={'euid<'}}, {@obj_user={'obj_user', 0x3d, 'ip6_vti0\x00'}}, {@fsname={'fsname', 0x3d, ')^[!(('}}]}) 18:02:15 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, &(0x7f0000000140)=""/75}, 0x20) 18:02:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000a80)={&(0x7f00000008c0), 0xc, &(0x7f0000000a40)={0x0}}, 0x0) 18:02:15 executing program 3: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x77359400}) 18:02:15 executing program 4: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) socket(0x10, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) stat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000002940)='./bus\x00', 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7a0eaa90300", @ANYBLOB, @ANYBLOB="0200", @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="0200", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000300", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32], 0x8c, 0x3) r0 = geteuid() setresuid(r0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002c80)="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", 0x2000, 0x0) r1 = gettid() tkill(r1, 0x10) 18:02:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000b40)='devlink\x00', r0) 18:02:15 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) 18:02:15 executing program 3: syz_mount_image$romfs(&(0x7f0000000400)='romfs\x00', 0x0, 0x0, 0x3, &(0x7f0000001780)=[{0x0, 0x0, 0x80}, {&(0x7f0000000540), 0x0, 0x7c}, {&(0x7f0000000600), 0x0, 0xffffffffffffff7e}], 0x40, &(0x7f0000001840)={[{'euid>'}, {'$(/#'}, {'euid>'}], [{@fowner_lt={'fowner<', 0xee00}}, {@smackfsdef={'smackfsdef', 0x3d, '/-'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'subj_type'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}) 18:02:15 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000c80)) getsockname(0xffffffffffffffff, 0x0, 0x0) 18:02:15 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@size={'size', 0x3d, [0x39]}}]}) 18:02:15 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x200400, 0x0) 18:02:15 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) lstat(0x0, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001d00), 0x0, &(0x7f0000001f80)={[{@uni_xlateno='uni_xlate=0'}, {@numtail='nonumtail=0'}], [{@appraise_type='appraise_type=imasig'}, {@appraise='appraise'}, {@obj_type={'obj_type', 0x3d, 'batadv_slave_0\x00'}}]}) 18:02:16 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x8, 0xffffffffffffffff, 0x4) 18:02:16 executing program 4: openat$md(0xffffffffffffff9c, &(0x7f0000000840)='/dev/md0\x00', 0x20402, 0x0) 18:02:16 executing program 5: faccessat(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$romfs(&(0x7f0000001b40)='romfs\x00', &(0x7f0000001b80)='./file1\x00', 0x0, 0x0, &(0x7f0000001e00), 0x200040, &(0x7f0000001fc0)) 18:02:16 executing program 1: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000b80)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001f80)) 18:02:16 executing program 3: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000002880)='./bus\x00', &(0x7f00000028c0)='security.capability\x00', 0x0, 0x0, 0x0) r3 = getegid() setxattr$system_posix_acl(&(0x7f0000002940)='./bus\x00', 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7", @ANYRES32, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32=0xee00, @ANYBLOB="020002", @ANYBLOB, @ANYRES32=r2, @ANYBLOB, @ANYRES32, @ANYBLOB="080005", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="10000000"], 0x8c, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r4 = geteuid() syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000cc0)={0x0, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x9, {0x9}}, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x0, {0x6}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xffffffff}}, &(0x7f0000000180)={0x18, 0x0, 0x80}, &(0x7f0000000200)={0x28, 0x0, 0x20, {{0x0, 0x0, 0x2}}}, &(0x7f00000002c0)={0x60, 0x0, 0x9, {{0xffffffffffffffff, 0x8, 0xe7c, 0xda, 0x0, 0xa5}}}, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0xfffffffffffffffe, 0x9, {0x0, 0x1c}}, 0x0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x800, 0x0, 0x0, 0xc000, 0xca1, 0x0, r1, 0x9ef, 0x40}}}, &(0x7f0000000d40)=ANY=[@ANYBLOB="90000000f5ffffff54000000000000000000000000000000f200000000000000040000004819000047504c00000000000500000000000000200000"], 0x0, &(0x7f0000000bc0)={0xa0, 0x0, 0x9, {{0x5, 0x2, 0x5, 0x7fffffff, 0x0, 0x0, {0x4, 0x10001, 0x0, 0x5, 0x7fff, 0x2, 0x0, 0x3, 0x1, 0x4000, 0x3cb2, r4, 0x0, 0x8, 0x1}}, {0x0, 0x6}}}, &(0x7f0000000c80)={0x20, 0x0, 0x0, {0xa39, 0x4, 0x0, 0x7fff}}}) r5 = gettid() tkill(r5, 0x10) 18:02:16 executing program 4: syz_mount_image$romfs(&(0x7f0000001b40)='romfs\x00', &(0x7f0000001b80)='./file1\x00', 0x0, 0x1, &(0x7f0000001e00)=[{&(0x7f0000001bc0)="633a7bee4b491f234e6afb2bab294fbe91a3835aecc39b762ad4231b932c57d63cf7dc2cd6a9a8d881af928dbe9197e1df60f1994b94f8812b29f6cb72243f5d942c8434d326484e7032fddb4eb27f831d5b23e455b2780edeeb35831a083668d8e05afcb37387", 0x67}], 0x200040, &(0x7f0000001fc0)={[], [{@uid_eq={'uid'}}, {@appraise='appraise'}, {@hash='hash'}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@audit='audit'}, {@fsmagic={'fsmagic'}}, {@euid_gt={'euid>', 0xffffffffffffffff}}]}) 18:02:16 executing program 1: syz_mount_image$romfs(&(0x7f0000001b40)='romfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)) 18:02:16 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa214}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:16 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 302.626240] MTD: Attempt to mount non-MTD device "/dev/loop5" [ 302.649711] romfs: VFS: Can't find a romfs filesystem on dev loop5. [ 302.658362] MTD: Attempt to mount non-MTD device "/dev/loop4" 18:02:16 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f0000001200)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000001740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 18:02:16 executing program 5: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000001780)=[{&(0x7f0000000480)='W', 0xffff8801df487118}, {&(0x7f0000000600)='\a', 0x1, 0xffffffffffffff7e}, {&(0x7f0000001600)="f5", 0x1}], 0x0, 0x0) 18:02:16 executing program 1: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) [ 302.728253] romfs: VFS: Can't find a romfs filesystem on dev loop4. 18:02:16 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:16 executing program 3: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000002880)='./bus\x00', &(0x7f00000028c0)='security.capability\x00', 0x0, 0x0, 0x0) r3 = getegid() setxattr$system_posix_acl(&(0x7f0000002940)='./bus\x00', 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7", @ANYRES32, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32=0xee00, @ANYBLOB="020002", @ANYBLOB, @ANYRES32=r2, @ANYBLOB, @ANYRES32, @ANYBLOB="080005", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="10000000"], 0x8c, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r4 = geteuid() syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000cc0)={0x0, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x9, {0x9}}, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x0, {0x6}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xffffffff}}, &(0x7f0000000180)={0x18, 0x0, 0x80}, &(0x7f0000000200)={0x28, 0x0, 0x20, {{0x0, 0x0, 0x2}}}, &(0x7f00000002c0)={0x60, 0x0, 0x9, {{0xffffffffffffffff, 0x8, 0xe7c, 0xda, 0x0, 0xa5}}}, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0xfffffffffffffffe, 0x9, {0x0, 0x1c}}, 0x0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x800, 0x0, 0x0, 0xc000, 0xca1, 0x0, r1, 0x9ef, 0x40}}}, &(0x7f0000000d40)=ANY=[@ANYBLOB="90000000f5ffffff54000000000000000000000000000000f200000000000000040000004819000047504c00000000000500000000000000200000"], 0x0, &(0x7f0000000bc0)={0xa0, 0x0, 0x9, {{0x5, 0x2, 0x5, 0x7fffffff, 0x0, 0x0, {0x4, 0x10001, 0x0, 0x5, 0x7fff, 0x2, 0x0, 0x3, 0x1, 0x4000, 0x3cb2, r4, 0x0, 0x8, 0x1}}, {0x0, 0x6}}}, &(0x7f0000000c80)={0x20, 0x0, 0x0, {0xa39, 0x4, 0x0, 0x7fff}}}) r5 = gettid() tkill(r5, 0x10) 18:02:16 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x81) 18:02:16 executing program 3: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000002880)='./bus\x00', &(0x7f00000028c0)='security.capability\x00', 0x0, 0x0, 0x0) r3 = getegid() setxattr$system_posix_acl(&(0x7f0000002940)='./bus\x00', 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7", @ANYRES32, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32=0xee00, @ANYBLOB="020002", @ANYBLOB, @ANYRES32=r2, @ANYBLOB, @ANYRES32, @ANYBLOB="080005", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="10000000"], 0x8c, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r4 = geteuid() syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000cc0)={0x0, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x9, {0x9}}, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x0, {0x6}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xffffffff}}, &(0x7f0000000180)={0x18, 0x0, 0x80}, &(0x7f0000000200)={0x28, 0x0, 0x20, {{0x0, 0x0, 0x2}}}, &(0x7f00000002c0)={0x60, 0x0, 0x9, {{0xffffffffffffffff, 0x8, 0xe7c, 0xda, 0x0, 0xa5}}}, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0xfffffffffffffffe, 0x9, {0x0, 0x1c}}, 0x0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x800, 0x0, 0x0, 0xc000, 0xca1, 0x0, r1, 0x9ef, 0x40}}}, &(0x7f0000000d40)=ANY=[@ANYBLOB="90000000f5ffffff54000000000000000000000000000000f200000000000000040000004819000047504c00000000000500000000000000200000"], 0x0, &(0x7f0000000bc0)={0xa0, 0x0, 0x9, {{0x5, 0x2, 0x5, 0x7fffffff, 0x0, 0x0, {0x4, 0x10001, 0x0, 0x5, 0x7fff, 0x2, 0x0, 0x3, 0x1, 0x4000, 0x3cb2, r4, 0x0, 0x8, 0x1}}, {0x0, 0x6}}}, &(0x7f0000000c80)={0x20, 0x0, 0x0, {0xa39, 0x4, 0x0, 0x7fff}}}) r5 = gettid() tkill(r5, 0x10) 18:02:16 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) read(r0, &(0x7f00000000c0)=""/185, 0xb9) [ 302.830517] MTD: Attempt to mount non-MTD device "/dev/loop4" [ 302.866432] romfs: VFS: Can't find a romfs filesystem on dev loop4. 18:02:16 executing program 4: open(&(0x7f00000000c0)='./file0\x00', 0x8bcbc2365ffce382, 0x0) 18:02:16 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) acct(&(0x7f0000000000)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:02:16 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x3f) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:02:16 executing program 3: perf_event_open(&(0x7f0000002c00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xf7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed0a0016000000170000000c44000000000000630a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a410643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e50fb523906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e51697ee7ea23e4b29a8b6cc9a1f5a7bb2f15d878acf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87c482aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f6000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e9cebf9ed39325ab4c5530dd6ee9fffc0000aad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d1b6512a7fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e754f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483bb7042f4911ccffe6b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136236bee068d3819400e435449a51648bb7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951c05d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabd0900000070d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d27f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62422411be02ac1f78015a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bde466d04774b53208ad8b022719ca77a4e0a66e5df236d220c8dbe2aaa0074a9560e070000df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb16490cfdc73d02719fa0aa7fadecb15b5d7d3e37e8b7d28921c4b928097ff21173f322df408d9818b6cc400098abb869921831480a876fbba698801927e8b4264eb6f5137bdaa475f14880000000000968e1ef3abd082ed36cd39c58544dd530bc0394efb77ef70490c71ad44f2e19025f016cc5091cae4b79cea437fe37eac2b5181d480a3e06a87eedd2d640a25ea58a234f88aae1c148698e323bbde98323d88b35810e880bbdcfaded4e0a0e6b381106046062edd4b92fd7bd3b0ca431f1ae0b9764d205f0c2f8b31a315593156da2701a82e5c398ac527326b2c87b77737853bafac682cc7b93fc73961ff6a9250cef650a4b28ccdf79bffdf56edfa8b25511bde39e6efa3c648da1ff7350123b2febab666b7abf8e281b68d5b28de938388f79ba475f2144d2c360400f787cb000074103138caa73543834d6c6380c33e763be742199fff8a1e3f5f27ec374dd206228877ccddd20d27d492ee77d05921aba720957bb49be7747c91e41c2e92f92cb465410339582fafe19b6813f770d6ee1ca7ad76a691a08eef93caf10f265a6e61b7c304f8a5b11c78acab35c2ca76f5dc4b9bd2d05f6db372829c3d0000000000000000000000000000000033"], &(0x7f00000001c0)='GPL\x00'}, 0x48) setresuid(0x0, 0x0, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000002880)='./bus\x00', &(0x7f00000028c0)='security.capability\x00', 0x0, 0x0, 0x0) r3 = getegid() setxattr$system_posix_acl(&(0x7f0000002940)='./bus\x00', 0x0, &(0x7f0000002780)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="02dee0c1db04ee7245cfdb33a5fbf7", @ANYRES32, @ANYRES32, @ANYBLOB="0200", @ANYBLOB, @ANYBLOB, @ANYRES32=0xee00, @ANYBLOB="020002", @ANYBLOB, @ANYRES32=r2, @ANYBLOB, @ANYRES32, @ANYBLOB="080005", @ANYRES32=r3, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r2, @ANYBLOB="10000000"], 0x8c, 0x3) read$FUSE(0xffffffffffffffff, &(0x7f0000004c80)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r4 = geteuid() syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000cc0)={0x0, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x9, {0x9}}, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x0, {0x6}}, &(0x7f0000000140)={0x18, 0x0, 0x0, {0xffffffff}}, &(0x7f0000000180)={0x18, 0x0, 0x80}, &(0x7f0000000200)={0x28, 0x0, 0x20, {{0x0, 0x0, 0x2}}}, &(0x7f00000002c0)={0x60, 0x0, 0x9, {{0xffffffffffffffff, 0x8, 0xe7c, 0xda, 0x0, 0xa5}}}, 0x0, 0x0, &(0x7f00000003c0)={0x20, 0xfffffffffffffffe, 0x9, {0x0, 0x1c}}, 0x0, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x80, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x800, 0x0, 0x0, 0xc000, 0xca1, 0x0, r1, 0x9ef, 0x40}}}, &(0x7f0000000d40)=ANY=[@ANYBLOB="90000000f5ffffff54000000000000000000000000000000f200000000000000040000004819000047504c00000000000500000000000000200000"], 0x0, &(0x7f0000000bc0)={0xa0, 0x0, 0x9, {{0x5, 0x2, 0x5, 0x7fffffff, 0x0, 0x0, {0x4, 0x10001, 0x0, 0x5, 0x7fff, 0x2, 0x0, 0x3, 0x1, 0x4000, 0x3cb2, r4, 0x0, 0x8, 0x1}}, {0x0, 0x6}}}, &(0x7f0000000c80)={0x20, 0x0, 0x0, {0xa39, 0x4, 0x0, 0x7fff}}}) r5 = gettid() tkill(r5, 0x10) 18:02:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}, 0x1, 0x0, 0xf0}, 0x0) [ 303.018022] audit: type=1804 audit(1615140136.646:4): pid=10683 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir686924723/syzkaller.3TTuMX/55/file0" dev="sda1" ino=15858 res=1 [ 303.056152] Process accounting resumed 18:02:16 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x1e8}, 0x0) 18:02:16 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0xa) 18:02:16 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x3f0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:02:16 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/213, 0xd5) syz_open_pts(0xffffffffffffffff, 0x0) 18:02:16 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x8bcbc2365ffce382, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) [ 303.137117] audit: type=1804 audit(1615140136.686:5): pid=10689 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir686924723/syzkaller.3TTuMX/55/file0" dev="sda1" ino=15858 res=1 [ 303.152861] Process accounting resumed 18:02:16 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x8bcbc2365ffce382, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 18:02:17 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xa00, 0x0) 18:02:17 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) dup2(r2, r1) 18:02:17 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) acct(&(0x7f0000000000)='./file0\x00') 18:02:17 executing program 0: utimes(0x0, &(0x7f0000000180)={{0x0, 0x514ccebd}}) 18:02:17 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x8bcbc2365ffce382, 0x0) 18:02:17 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 18:02:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@nat={'nat\x00', 0x1b, 0x5, 0x4b0, 0x0, 0x2a0, 0xffffffff, 0x2a0, 0x0, 0x418, 0x418, 0xffffffff, 0x418, 0x418, 0x5, 0x0, {[{{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@broadcast, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv4=@broadcast}}}, {{@ip={@local, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth1_to_batadv\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="a5c415e0e4fc"}}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'erspan0\x00', 'veth0_macvtap\x00'}, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @multicast1, @gre_key, @gre_key}}}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'ip6tnl0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @loopback, @icmp_id, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x510) 18:02:17 executing program 0: accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000001c0)) 18:02:17 executing program 3: r0 = getpgrp(0xffffffffffffffff) sched_rr_get_interval(r0, &(0x7f0000000080)) 18:02:17 executing program 5: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000000)=0x9, 0x5, 0x0) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 18:02:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:02:17 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) [ 303.979820] Process accounting resumed [ 304.035666] x_tables: duplicate underflow at hook 1 18:02:17 executing program 0: mlock2(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x1) 18:02:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 18:02:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00', r0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 18:02:17 executing program 4: rt_sigqueueinfo(0x0, 0x0, 0x0) getrusage(0x1, &(0x7f0000002200)) 18:02:17 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) 18:02:17 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/anycast6\x00') 18:02:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl1\x00', 0x0}) 18:02:17 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) 18:02:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x48}}, 0x0) 18:02:17 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x180) 18:02:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getaddr={0x14, 0x16, 0x9a863e2a12d9425d}, 0x14}}, 0x0) 18:02:18 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r0, 0x5502) 18:02:18 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) eventfd2(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f00000019c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000580)='@', 0x1}]) 18:02:18 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) keyctl$describe(0x6, r0, &(0x7f0000000200)=""/84, 0x54) 18:02:18 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') 18:02:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000014c0)=[{0x0, 0x0, 0x0}], 0x492492492492708, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 18:02:18 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 18:02:18 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000840)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) 18:02:18 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 18:02:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = eventfd2(0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) io_submit(r1, 0x2, &(0x7f00000019c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000000580)="40e9714a87435d", 0x7}]) 18:02:18 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000840)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 18:02:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001880)=ANY=[@ANYBLOB="c4"], 0xec4}}, 0x0) 18:02:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @empty}, 0x10) 18:02:18 executing program 4: timer_create(0x7, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 18:02:18 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/cpuinfo\x00', 0x0, 0x0) 18:02:18 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x40010, r0, 0x0) 18:02:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:19 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 18:02:19 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 18:02:19 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 18:02:19 executing program 5: syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00', 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x0, 0xa7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x0, 0x0, 0x0, &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:02:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000040)) 18:02:19 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 18:02:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000280)=@req3, 0x1c) 18:02:19 executing program 4: r0 = socket(0x11, 0x3, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x14040) 18:02:19 executing program 0: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 18:02:19 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x202040, 0x0) 18:02:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/partitions\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000006c0)=""/46, 0x2e) 18:02:19 executing program 2: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001200)='ns/pid\x00') 18:02:19 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) 18:02:19 executing program 4: move_pages(0x0, 0x37, 0x0, 0x0, 0x0, 0x0) 18:02:19 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 18:02:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 18:02:19 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x6, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) sendto$inet(r1, &(0x7f0000001440)="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", 0x6aa, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r0], 0x1000001bd) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 18:02:19 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') 18:02:19 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4942, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2400}, 0x0, 0x0, r0, 0x0) 18:02:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:02:19 executing program 2: statx(0xffffffffffffff9c, &(0x7f0000000980)='.\x00', 0x0, 0x0, &(0x7f00000009c0)) 18:02:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00', 0x40}) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:02:19 executing program 5: mq_open(&(0x7f0000000000)='&.^\xc9@*{[!{:\x00', 0x0, 0x0, 0x0) 18:02:19 executing program 3: r0 = fork() rt_tgsigqueueinfo(0x0, r0, 0x0, &(0x7f0000002080)) 18:02:19 executing program 4: r0 = fork() r1 = fork() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 18:02:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x180, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'sit0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@local, @dev, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'wg0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'vlan0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 18:02:19 executing program 3: mq_open(&(0x7f0000000140)='.\x00', 0x0, 0x0, 0x0) [ 306.208086] input: syz0 as /devices/virtual/input/input9 18:02:19 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mlock2(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0) munlock(&(0x7f00003fe000/0xc00000)=nil, 0xc00000) [ 306.249619] x_tables: duplicate underflow at hook 2 [ 306.255234] input: syz0 as /devices/virtual/input/input10 18:02:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/zero\x00', 0x0, 0x0) sendmsg$SMC_PNETID_GET(r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) clock_gettime(0x0, &(0x7f0000000900)={0x0}) recvmmsg(r0, &(0x7f00000008c0)=[{{&(0x7f0000000500)=@xdp, 0x80, 0x0}}], 0x1, 0x2020, &(0x7f0000000940)={r1}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) 18:02:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000b80)={'filter\x00', 0x7, 0x4, 0x410, 0x1f8, 0x0, 0x0, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@dev, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gre0\x00', 'ip6erspan0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @dev, @remote}}}, {{@arp={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, {@mac=@remote}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'vlan0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@arp={@private, @multicast1, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvlan0\x00', 'macvlan0\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6f474b2496e7202feaea6fdc7cf59c984fbdafa9bb57309bd948321770aaaa7dbee1eb2cad5a7d340437e86137b77d9397f38f7eddd99a142ef07fa77cfc5a29"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x460) 18:02:20 executing program 3: setitimer(0x0, &(0x7f0000000400)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) setitimer(0x0, 0x0, &(0x7f00000000c0)) 18:02:20 executing program 5: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x3}, 0x0, 0x0) 18:02:20 executing program 4: clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) 18:02:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001880)=ANY=[@ANYBLOB="c40e00ce"], 0xec4}}, 0x0) 18:02:20 executing program 4: r0 = syz_open_dev$rtc(&(0x7f0000000840)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000880)) [ 306.952815] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 18:02:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000001880)=ANY=[@ANYBLOB="c40e00006c97b9"], 0xec4}}, 0x0) 18:02:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4942, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:20 executing program 5: syz_open_procfs(0x0, &(0x7f0000002080)='net/icmp6\x00') 18:02:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 18:02:20 executing program 2: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000140)=[0x7fffffff], 0x0, 0x0) 18:02:20 executing program 0: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000001000/0x3000)=nil) 18:02:20 executing program 1: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) 18:02:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x3, 0x0, &(0x7f0000000440)) 18:02:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x18, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}]}, 0x64}}, 0x0) 18:02:20 executing program 3: syz_open_procfs(0x0, &(0x7f0000008440)='net/psched\x00') 18:02:20 executing program 2: mq_unlink(&(0x7f0000000000)='[\x00') 18:02:20 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) keyctl$clear(0x7, r0) 18:02:20 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat6\x00') [ 307.187073] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 18:02:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x200, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x168, 0xffffffff, 0xffffffff, 0x168, 0xffffffff, 0x3, 0x0, {[{{@ip={@empty, @private, 0x0, 0x0, 'wg2\x00', 'ip6erspan0\x00'}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x200, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) 18:02:20 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 18:02:20 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000d40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000900000000000000000000000000000000000000010000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000fff200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b7d90c84c9a24a3e00000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x2f000000, {0x0, 0xf0ffff, 0x600}}, 0x22}}, 0x0) 18:02:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e0, 0xffffffff, 0xffffffff, 0x1e0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "1cf633030bef391cf71b84dde5941af94c7fd5ebbb735ac877d5074e137371e80ddfa7bc99a355cf4192166fd6774d7221f50c2334e2117dd313eea531972fb2"}}}, {{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) [ 307.289112] x_tables: duplicate underflow at hook 3 18:02:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='devices.list\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000280), 0x12) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x7fff) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1, 0x4, 0x1, 0x6}) 18:02:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 18:02:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000040), 0x4) 18:02:21 executing program 2: syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x101, 0x101242) [ 307.369827] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 307.403821] x_tables: duplicate underflow at hook 3 18:02:21 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) 18:02:21 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0x0, r0) 18:02:21 executing program 0: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00', r0) 18:02:21 executing program 5: mq_open(&(0x7f0000000680)='a$\x00', 0x40, 0x0, 0x0) 18:02:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x700, 0x510, 0x0, 0x418, 0xe8, 0x418, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ifconfig_exec_t:s0\x00'}}}, {{@ipv6={@local, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'wg0\x00', 'macsec0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x760) 18:02:21 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}], 0x1) [ 307.596478] xt_TPROXY: Can be used only with -p tcp or -p udp [ 307.631239] xt_TPROXY: Can be used only with -p tcp or -p udp [ 307.666699] new mount options do not match the existing superblock, will be ignored [ 307.679990] new mount options do not match the existing superblock, will be ignored 18:02:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={&(0x7f0000000080)=ANY=[@ANYBLOB="e80b0000", @ANYRES16=0x0, @ANYRES32], 0xbe8}}, 0x0) 18:02:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="28010000", @ANYRES16, @ANYBLOB="01"], 0x128}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00', r0) 18:02:21 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00') open$dir(&(0x7f0000000340)='./file1\x00', 0x40, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1000, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 18:02:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x700, 0x510, 0x0, 0x418, 0xe8, 0x418, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ifconfig_exec_t:s0\x00'}}}, {{@ipv6={@local, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'wg0\x00', 'macsec0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x760) 18:02:21 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x2d8601, 0x0) 18:02:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) 18:02:21 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x700, 0x510, 0x0, 0x418, 0xe8, 0x418, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ifconfig_exec_t:s0\x00'}}}, {{@ipv6={@local, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'wg0\x00', 'macsec0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x760) 18:02:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001940)=0x3, 0x4) [ 308.230186] xt_TPROXY: Can be used only with -p tcp or -p udp 18:02:21 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2) 18:02:21 executing program 4: socket(0xa, 0x0, 0x8000) 18:02:21 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x77359400}) 18:02:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x700, 0x510, 0x0, 0x418, 0xe8, 0x418, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ifconfig_exec_t:s0\x00'}}}, {{@ipv6={@local, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'wg0\x00', 'macsec0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x760) 18:02:22 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf4, 0xf4, 0x7, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @ptr, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x113}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 308.330979] xt_TPROXY: Can be used only with -p tcp or -p udp 18:02:22 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/locks\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 18:02:22 executing program 1: rt_sigaction(0x12, &(0x7f0000000400)={&(0x7f0000000300)="c4230d5d706700d38460a3de0000c4e16dd5b5b33d9d5cf0ff8700800000c442e3f7f6c423414499000000004d6666400fae3066440fc2692dcaf30f1c4025f0420fc0a30e000000", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000540)) 18:02:22 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1000, 0x103) 18:02:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6f, 0x0, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xa) [ 308.432555] xt_TPROXY: Can be used only with -p tcp or -p udp 18:02:22 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000028c0)={0x0, 0x0, 0x8}, 0x10) 18:02:22 executing program 0: timer_create(0x7, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 18:02:22 executing program 1: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8001) openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 18:02:22 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x80) 18:02:22 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') 18:02:22 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) 18:02:22 executing program 5: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x752, 0x400, 0x0) 18:02:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 18:02:22 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x0, 0x80019c) 18:02:22 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='setgroups\x00') 18:02:22 executing program 2: timer_create(0x0, &(0x7f0000000240)={0x0, 0x0, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000000280)) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 18:02:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x33}, 'syz0\x00', 0x40}) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:02:22 executing program 5: alarm(0x4) alarm(0x0) 18:02:22 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000003c0)=@mangle={'mangle\x00', 0x64, 0x6, 0x6b0, 0x510, 0x0, 0x418, 0xe8, 0x418, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a], 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@private1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:ifconfig_exec_t:s0\x00'}}}, {{@ipv6={@local, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'wg0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x710) [ 308.736575] input: syz0 as /devices/virtual/input/input13 18:02:22 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x6}, 'syz0\x00', 0x40}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:02:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x4140, 0x0, 0x0) 18:02:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000700)) [ 308.786843] input: syz0 as /devices/virtual/input/input14 [ 308.817236] input: syz0 as /devices/virtual/input/input15 18:02:22 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) 18:02:22 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000000c0)={0xfae}, 0x0) 18:02:22 executing program 4: io_setup(0x5946, &(0x7f0000000000)=0x0) io_destroy(r0) 18:02:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040), 0x25) 18:02:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001440)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:02:22 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/key-users\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000140)=""/36, 0x24) read$alg(r0, &(0x7f0000000000)=""/140, 0x8c) 18:02:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x4, 0x4) 18:02:22 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:22 executing program 2: symlinkat(&(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:02:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x7, 0x4) 18:02:22 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000380)={0x8}, 0x0, 0x0, &(0x7f0000000480), 0x0) 18:02:22 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x2, 0x0, @dev}, 0x10) 18:02:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000000)={0x0, 0xff7c, &(0x7f0000001c80)={0x0, 0x6df61f8356fefce4}}, 0x0) 18:02:22 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x6, 0x0, 0x0, 0x33}, 'syz0\x00', 0x40}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$alg(r1, &(0x7f00000006c0)=""/46, 0x2e) write$uinput_user_dev(r1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:02:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 18:02:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x5}]}) 18:02:22 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 18:02:22 executing program 4: io_setup(0x10000, &(0x7f0000000000)) io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 309.117149] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 309.142673] input: syz0 as /devices/virtual/input/input17 18:02:22 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0) 18:02:22 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)='{', 0x1}, {&(0x7f0000000140)="99", 0x1}, {&(0x7f00000001c0)='\r', 0x1}], 0x3}], 0x1, 0x0) 18:02:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x48804, &(0x7f0000000b40)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:02:22 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000006c0)=""/46, 0xe3211185289a44b4) 18:02:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x7}}) 18:02:22 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000840)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, 0x0) 18:02:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040), 0x4) 18:02:23 executing program 3: mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 18:02:23 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/schedstat\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000800)={""/30989}, 0x7a00) 18:02:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x2000, 0x0) 18:02:23 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) 18:02:23 executing program 5: openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000700)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) 18:02:23 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xc2013, r0, 0x0) 18:02:23 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='-]&\x00', r0) 18:02:23 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) 18:02:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') sendfile(r0, r1, 0x0, 0xffffa88f) 18:02:23 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/bus/input/handlers\x00', 0x0, 0x0) 18:02:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000040)=0x4, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) 18:02:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) 18:02:23 executing program 0: fork() fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) 18:02:23 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) keyctl$describe(0x6, r0, 0x0, 0x0) 18:02:23 executing program 4: move_pages(0x0, 0x1, &(0x7f0000000040)=[&(0x7f0000ff9000/0x1000)=nil], &(0x7f0000000100)=[0x8], 0x0, 0x0) [ 309.663256] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 18:02:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000014c0), 0x492492492492708, 0x20000050) 18:02:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000240)=""/4096, &(0x7f0000001240)=0x1000) 18:02:23 executing program 4: syz_open_dev$char_raw(0xfffffffffffffffd, 0x1, 0x0) 18:02:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 309.708965] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 18:02:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000040)="00dc3756", 0x4) 18:02:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="7365637572697c7900000000010000000000000000000000000000000000000005"], 0x78) 18:02:23 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a00)=@nat={'nat\x00', 0x1b, 0x5, 0x4d8, 0x0, 0x0, 0xffffffff, 0x398, 0x220, 0x440, 0x440, 0xffffffff, 0x440, 0x440, 0x5, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'wlan1\x00'}, 0x0, 0x1c0, 0x220, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_hsr\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 18:02:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="0219eefe272eee5b5001", @ANYRESOCT], 0x16) r4 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 18:02:23 executing program 1: sendto$packet(0xffffffffffffffff, 0xfffffffffffffffd, 0xfffffffffffffeb1, 0x0, 0x0, 0x0) [ 309.863092] x_tables: duplicate underflow at hook 1 18:02:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000000c0)=""/88, 0xfffffffffffffda8) 18:02:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 18:02:24 executing program 4: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000040)={0x43166d6a}, &(0x7f0000000080)) 18:02:24 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 18:02:24 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x103) 18:02:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="0219eefe272eee5b5001", @ANYRESOCT], 0x16) r4 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 18:02:24 executing program 4: clock_gettime(0x0, &(0x7f0000002800)) 18:02:24 executing program 5: add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="c9", 0x1, 0xfffffffffffffffd) 18:02:24 executing program 1: select(0xfeca, 0x0, 0x0, 0x0, 0x0) 18:02:24 executing program 3: add_key(&(0x7f0000000000)='syzkaller\x00', 0x0, &(0x7f0000000080)="f1", 0x1, 0xfffffffffffffffe) 18:02:24 executing program 4: clock_gettime(0x3, &(0x7f0000000380)) 18:02:24 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 18:02:24 executing program 5: pselect6(0x40, &(0x7f00000001c0)={0x1}, &(0x7f0000000200)={0x6}, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 18:02:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="0219eefe272eee5b5001", @ANYRESOCT], 0x16) r4 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 18:02:24 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000280)) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x0, 0x3938700}, {0x77359400}}, 0x0) 18:02:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 18:02:24 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0xaa280, 0x0) 18:02:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000000c0)=""/227, &(0x7f00000001c0)=0xe3) 18:02:24 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000640)='.pending_reads\x00', 0x8ebae2afd00e2569, 0x0) write$apparmor_exec(r0, &(0x7f00000005c0)={'exec ', 'NETMAP\x00'}, 0xc) 18:02:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400ad", 0x7}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="0219eefe272eee5b5001", @ANYRESOCT], 0x16) r4 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000380)=ANY=[], 0xfef0) splice(r1, 0x0, r4, 0x0, 0x80000001, 0x0) 18:02:25 executing program 1: r0 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r0, 0x0, 0x0) 18:02:25 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x98, 0x98, 0x7, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @ptr]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xb7}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:02:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001840)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001800)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2e0, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0xdc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_ALLOWEDIPS={0x68, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}]}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x88, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d4809a662c2f752b7428122ad4e62eb7486ad4acbe83db8b34a1d2766fd6a826"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x98, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "9f6cef144989cb116b2786377e3356927f464cc67087834e423102225c217cba"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private0}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0xa4, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}, 0x2020) syz_open_procfs(r1, 0x0) 18:02:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, @dev}, 0x4c, {0x2, 0x0, @multicast1}}) 18:02:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x180, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ip={@empty, @broadcast, 0x0, 0x0, 'sit0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@ip={@local, @dev, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'wg0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'ip6gre0\x00', 'vlan0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 18:02:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:02:25 executing program 1: mbind(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000180), 0xcc7, 0x0) 18:02:25 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) keyctl$update(0x2, r0, 0x0, 0x0) [ 311.770941] x_tables: duplicate underflow at hook 2 18:02:25 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000004480)='/proc/mdstat\x00', 0x0, 0x0) 18:02:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast}, {0x0, @multicast}, 0x1a}) 18:02:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0xffffffff, 0x4) 18:02:25 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000580)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0}, 0x68) 18:02:25 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x2, 0x0, @dev}, 0x10) 18:02:25 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000600)) timer_gettime(0x0, &(0x7f0000000080)) 18:02:25 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0xf8f80011ed42e244) 18:02:25 executing program 4: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x8}, 0x0, 0x0) 18:02:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x800, 0x0, 0x103, 0x1}, 0x20) 18:02:25 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000800)={""/30989}, 0x7a00) 18:02:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x3, 0x25) 18:02:25 executing program 1: futimesat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x0, 0xea60}, {0x77359400}}) 18:02:25 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100)) 18:02:25 executing program 0: r0 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:02:25 executing program 2: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000000c0), 0x101, 0x0) 18:02:25 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x7, [@enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @union={0x0, 0x4, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}]}, @ptr, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xd3}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 18:02:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @broadcast}, {0x0, @random="58741e00be0d"}, 0xd59d63d9bc1176fe, {0x2, 0x0, @multicast1}}) 18:02:25 executing program 5: prctl$PR_GET_TSC(0x19, &(0x7f0000000280)) prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) 18:02:25 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f0000002600)=[{&(0x7f0000000080)=""/60, 0x3c}], 0x1, 0x0, 0x0) [ 312.203298] new mount options do not match the existing superblock, will be ignored [ 312.223248] new mount options do not match the existing superblock, will be ignored 18:02:26 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x34}}, 0x0) 18:02:26 executing program 2: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000000), 0x32d8, 0x0) 18:02:26 executing program 1: rt_sigaction(0x12, &(0x7f0000000400)={&(0x7f0000000300)="c4230d5d706700d38460a3de0000c4e16dd5b5b33d9d5cf0ff8700800000c442e3f7f6c423414499000000004d6666400fae3066440fc2692dcaf30f1c4025f0420fc0a30e000000", 0x0, 0x0}, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000540)) 18:02:26 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:02:26 executing program 5: request_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 18:02:26 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) 18:02:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @multicast}, 0x18, {0x2, 0x0, @multicast1}, 'team_slave_0\x00'}) 18:02:26 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, r0) 18:02:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000007380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000023, 0x0) 18:02:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x400, 0x268, 0x0, 0xffffffff, 0x0, 0x0, 0x368, 0x368, 0xffffffff, 0x368, 0x368, 0x5, 0x0, {[{{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @private}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@dev, @private, 0x0, 0x0, 'veth0_vlan\x00', 'rose0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @local, @gre_key}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "208c"}}, @common=@ah={{0x30, 'ah\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 18:02:26 executing program 5: wait4(0x0, 0x0, 0x81000005, 0x0) [ 312.965745] x_tables: duplicate underflow at hook 1 18:02:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @multicast}, 0x18, {0x2, 0x0, @multicast1}, 'team_slave_0\x00'}) 18:02:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000000206030000000000000000000000000005000400000000000900020073797a30000000000500050002000000050001000600000011000300686173683a69702c6d61726b"], 0x58}}, 0x0) 18:02:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)) 18:02:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000001a80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:02:26 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:02:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) accept$packet(r1, 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, 0x0, 0x0) 18:02:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @multicast}, 0x18, {0x2, 0x0, @multicast1}, 'team_slave_0\x00'}) 18:02:26 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/softnet_stat\x00') [ 313.089349] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 18:02:26 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchownat(r0, &(0x7f0000000400)='./file0\x00', 0x0, 0xee00, 0x0) 18:02:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x0, @multicast}, 0x18, {0x2, 0x0, @multicast1}, 'team_slave_0\x00'}) 18:02:26 executing program 4: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe01}, 0x0, 0x3, 0xffffffffffffffff, 0x0) 18:02:26 executing program 2: timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) [ 313.245085] new mount options do not match the existing superblock, will be ignored 18:02:26 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0xffffffff) 18:02:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:02:26 executing program 2: add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000001c0)={0x0, "56e5f18409d0eea46c7b6b67f5c945f67ff3d4a4c10a1037400e52397cf93a2c1b4e9d020316dde9751b808ce34c2cf35002e1010d9151bf89093103868eafa1"}, 0x48, 0xfffffffffffffffd) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) [ 313.294737] new mount options do not match the existing superblock, will be ignored 18:02:27 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000400)={""/44473}, 0xae00) 18:02:27 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000002100)='ns/pid_for_children\x00') 18:02:27 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:02:27 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) sendto$inet(r0, 0x0, 0xffffffffffffff7b, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) 18:02:27 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x180) 18:02:27 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/udp\x00') 18:02:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001400)={&(0x7f0000001280), 0xc, &(0x7f00000013c0)={&(0x7f0000001080)=ANY=[@ANYBLOB="ec0000001900759327bd7000ffdbdf9c08"], 0xec}}, 0x0) 18:02:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x800004, 0x11, r0, 0x0) 18:02:27 executing program 2: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x140, 0x0) 18:02:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0, 0xec4}}, 0x0) 18:02:27 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000280)=@req3={0x0, 0x9}, 0x1c) 18:02:27 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x1000, 0x0) link(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000080)='./file0/file1\x00') 18:02:27 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/drivers\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 18:02:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getlink={0x20, 0x12, 0x1}, 0x20}}, 0x0) 18:02:27 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADLINK(r1, &(0x7f0000000200)=ANY=[], 0xffffffe3) clone(0x22086605, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:02:27 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) 18:02:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 18:02:27 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{0x0, 0x0, 0xfff, 0x33}, 'syz0\x00', 0x40}) ioctl$UI_DEV_CREATE(r0, 0x5501) 18:02:27 executing program 4: r0 = socket(0x2, 0x3, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x12101) 18:02:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x1, &(0x7f0000000000)=0x0) eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f00000019c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffc}]) 18:02:27 executing program 4: rt_sigaction(0x31, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000480)) [ 314.297396] input: syz0 as /devices/virtual/input/input25 [ 314.335562] input: syz0 as /devices/virtual/input/input26 18:02:28 executing program 1: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 18:02:28 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000100)=0x2, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) 18:02:28 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x1000, 0x0) link(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000080)='./file0/file1\x00') 18:02:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') sendfile(r1, r2, 0x0, 0xffffa88f) 18:02:28 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000000)='(W]\x00') 18:02:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip_vti0\x00', 0x0}) 18:02:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000001180)) 18:02:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@loopback, @broadcast}, 0x8) 18:02:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000003c0)) 18:02:28 executing program 2: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0, 0x1) 18:02:28 executing program 1: setitimer(0x0, &(0x7f00000000c0), 0x0) 18:02:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) 18:02:28 executing program 0: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) get_mempolicy(0x0, &(0x7f0000000040), 0x800, &(0x7f0000ffd000/0x1000)=nil, 0x2) 18:02:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@getlink={0x34, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth1_to_batadv\x00'}]}, 0x34}}, 0x0) 18:02:28 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x1000, 0x0) link(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000080)='./file0/file1\x00') 18:02:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001800)={0x0}}, 0x0) 18:02:28 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) 18:02:28 executing program 0: statx(0xffffffffffffff9c, 0x0, 0x0, 0x1bcc3819f83308bb, 0x0) 18:02:28 executing program 3: io_setup(0x1, &(0x7f0000000040)=0x0) io_destroy(r0) syz_open_procfs$namespace(0x0, 0x0) io_destroy(r0) 18:02:28 executing program 4: timer_create(0x0, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)) 18:02:29 executing program 0: mq_open(&(0x7f0000000000)='^$-\'\x00', 0x40, 0x0, &(0x7f0000000040)={0xffff, 0x0, 0x3, 0x5ed}) 18:02:29 executing program 1: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 18:02:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}) 18:02:29 executing program 2: rt_sigaction(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000000)) 18:02:29 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/mnt\x00') 18:02:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x5, 0x4) 18:02:29 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r1, 0x1000, 0x0) link(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000080)='./file0/file1\x00') 18:02:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="48000000190004"], 0x48}}, 0x0) 18:02:29 executing program 4: r0 = gettid() r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000240)) 18:02:29 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000180)='user\x00', 0x0, 0xfffffffffffffffd) 18:02:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x400, 0x268, 0x0, 0xffffffff, 0x0, 0x0, 0x368, 0x368, 0xffffffff, 0x368, 0x368, 0x5, 0x0, {[{{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0x1}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x13, @loopback, @private}}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ip={@dev, @private, 0x0, 0x0, 'veth0_vlan\x00', 'rose0\x00', {}, {}, 0x0, 0x2}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @local, @gre_key}}}}, {{@uncond, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "208c"}}, @common=@ah={{0x30, 'ah\x00'}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @multicast2, @gre_key=0x7f, @port=0x4e24}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 18:02:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) waitid(0x2, r1, 0x0, 0x8, 0x0) [ 315.835365] x_tables: duplicate underflow at hook 1 18:02:29 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='^,]\x00') 18:02:29 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f00000000c0)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0) 18:02:29 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x0, 0x0) fanotify_mark(r0, 0x6, 0x8000001, 0xffffffffffffffff, 0x0) 18:02:29 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) 18:02:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000180)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 18:02:29 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000200)={""/30992}, 0x7a00) 18:02:29 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "e9fa5661598cd46b29a59a388e8603d432ccba9fe11ddc6791587d3b26a5a2e21cfbbc13b6a684732133392a8ac693bd3f108f78c66772720edf9ef7f369f475"}, 0x48, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) add_key$keyring(&(0x7f0000000d40)='keyring\x00', 0x0, 0x0, 0x0, r0) 18:02:29 executing program 1: mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1, 0x0) 18:02:29 executing program 2: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x10000, &(0x7f0000000000)) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) io_setup(0x1000, &(0x7f00000000c0)) unlinkat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) socket$inet(0x2, 0x0, 0x0) 18:02:29 executing program 3: openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x80000, 0x0) 18:02:29 executing program 0: setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0xffffffffffffff60) 18:02:29 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:30 executing program 4: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffe000/0x2000)=nil], &(0x7f0000000140), &(0x7f0000000180), 0x0) 18:02:30 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) 18:02:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 18:02:30 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/rt6_stats\x00') 18:02:30 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/vlan/vlan0\x00') 18:02:30 executing program 4: capget(&(0x7f0000000000)={0x20080522, 0xffffffffffffffff}, 0x0) 18:02:30 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/llc/core\x00') 18:02:30 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000b40)={0x2, 0x0, @local}, 0x10) 18:02:30 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x1, 0x28e}, 0x0) 18:02:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4942, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x29, 0x0, 0x0) 18:02:30 executing program 1: rt_sigaction(0x12, 0x0, 0x0, 0x8, &(0x7f0000000540)) 18:02:30 executing program 4: r0 = gettid() r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') r2 = epoll_create1(0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000240)={r2}) 18:02:30 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x121882, 0x0) 18:02:30 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:02:30 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x9a6c3, 0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x200, 0x0) 18:02:30 executing program 1: getrusage(0xffffffffffffffff, &(0x7f0000000180)) 18:02:30 executing program 4: setitimer(0x2, &(0x7f0000000040)={{0x0, 0xea60}, {0x77359400}}, &(0x7f0000000080)) 18:02:30 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000002940)) 18:02:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x81, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = openat(r0, &(0x7f00000002c0)='./bus\x00', 0x20100, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 18:02:30 executing program 4: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)) 18:02:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x240088d0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 18:02:30 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1d}, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 18:02:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x20044024) 18:02:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20040001) 18:02:30 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, &(0x7f0000000140)=ANY=[], 0x31) 18:02:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x1ff) 18:02:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x28) 18:02:30 executing program 5: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) get_mempolicy(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x4) 18:02:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001d00)=[{{&(0x7f0000000380)=@x25={0x9, @remote}, 0x99, &(0x7f0000001640)=[{&(0x7f0000000400)=""/143, 0x8f}, {&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/48, 0x30}, {&(0x7f00000015c0)=""/101, 0x65}], 0x5, &(0x7f00000016c0)=""/244, 0xf4}}, {{&(0x7f00000017c0)=@phonet, 0x80, &(0x7f0000001940)=[{&(0x7f0000001840)=""/134, 0x86}, {&(0x7f0000001900)=""/10, 0x16}], 0x2, &(0x7f0000001980)=""/254, 0xfe}}, {{&(0x7f0000001a80)=@nl=@unspec, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001b00)=""/185, 0xb9}, {&(0x7f0000001e00)=""/254}], 0x1, &(0x7f0000001c00)=""/195, 0xc3}}], 0x3, 0x0, &(0x7f0000001dc0)={0x77359400}) [ 316.998348] new mount options do not match the existing superblock, will be ignored 18:02:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008848, &(0x7f0000000b40)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) [ 317.368004] new mount options do not match the existing superblock, will be ignored 18:02:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x81, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = openat(r0, &(0x7f00000002c0)='./bus\x00', 0x20100, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 18:02:31 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 18:02:31 executing program 1: semget$private(0x0, 0x2, 0xa0) 18:02:31 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000003680)='/dev/net/tun\x00', 0xc2001, 0x0) 18:02:31 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmat(r0, &(0x7f0000fed000/0x12000)=nil, 0x2000) 18:02:31 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8) 18:02:31 executing program 4: r0 = semget(0x0, 0x0, 0x0) semctl$SEM_INFO(r0, 0x1, 0x13, &(0x7f0000000240)=""/4096) 18:02:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000002400)) 18:02:31 executing program 5: semctl$SEM_STAT(0x0, 0x3, 0x12, &(0x7f0000000000)=""/243) 18:02:31 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) connect(r0, 0x0, 0x0) [ 317.652907] new mount options do not match the existing superblock, will be ignored 18:02:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) accept$inet(r0, 0x0, 0x0) 18:02:31 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/net/tun\x00', 0x8a101, 0x0) 18:02:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x81, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = openat(r0, &(0x7f00000002c0)='./bus\x00', 0x20100, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 18:02:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002300)={0x2020}, 0x2020) write$FUSE_CREATE_OPEN(r1, &(0x7f0000004340)={0xa0}, 0xa0) 18:02:31 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, 0x0, 0x0) 18:02:31 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xa8e01, 0x0) 18:02:31 executing program 4: getresuid(&(0x7f0000003640), &(0x7f0000003680), &(0x7f00000036c0)) 18:02:31 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:02:31 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) fstat(r0, &(0x7f0000000080)) 18:02:31 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000002c0)='cgroup.subtree_control\x00', 0x2, 0x0) 18:02:31 executing program 3: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x3000) 18:02:31 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETS(r0, 0x5402, 0x0) 18:02:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001240)='./cgroup/syz1\x00', 0x200002, 0x0) 18:02:31 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) [ 318.283210] ieee802154 phy0 wpan0: encryption failed: -22 [ 318.288851] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.476960] new mount options do not match the existing superblock, will be ignored 18:02:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) renameat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0/file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[], 0xffffffe3) io_setup(0x81, &(0x7f0000000040)=0x0) fcntl$setstatus(r0, 0x4, 0x6800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = openat(r0, &(0x7f00000002c0)='./bus\x00', 0x20100, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)='0', 0x1}, {&(0x7f00000003c0)='7', 0x1}], 0x2) 18:02:32 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x3, 0x0, 0x0, 0xee00, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 18:02:32 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x8800, 0x0, 0x0) 18:02:32 executing program 2: semget(0x2, 0x1, 0x210) 18:02:32 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001200)='/dev/zero\x00', 0x80000, 0x0) 18:02:32 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mknodat(r0, &(0x7f00000010c0)='./file0\x00', 0x0, 0x0) 18:02:32 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}}, 0x0) 18:02:32 executing program 2: shmget(0x1, 0x3000, 0x54000000, &(0x7f0000ffd000/0x3000)=nil) 18:02:32 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 18:02:32 executing program 1: write$nbd(0xffffffffffffffff, 0x0, 0xf4) 18:02:32 executing program 5: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:02:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/221, 0xdd}], 0x1}, 0x0) [ 319.056594] new mount options do not match the existing superblock, will be ignored 18:02:32 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0xc4) 18:02:32 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4200, 0x0) 18:02:32 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/urandom\x00', 0x143002, 0x0) 18:02:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:02:32 executing program 1: pipe(&(0x7f0000000800)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 18:02:32 executing program 5: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 319.272488] audit: type=1804 audit(1615140152.907:6): pid=11984 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir931997376/syzkaller.hjf3sz/110/file0" dev="sda1" ino=16029 res=1 18:02:32 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) 18:02:32 executing program 1: semget$private(0x0, 0x1, 0x200) 18:02:33 executing program 3: openat$fuse(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/fuse\x00', 0x2, 0x0) 18:02:33 executing program 1: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 18:02:33 executing program 5: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={0x0}) [ 319.415701] audit: type=1804 audit(1615140153.047:7): pid=11998 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir027736600/syzkaller.PlQ7Q6/118/file0" dev="sda1" ino=16040 res=1 18:02:33 executing program 4: r0 = semget(0x1, 0x2, 0x304) r1 = semget(0x0, 0x0, 0xd) semctl$SEM_INFO(r1, 0x1, 0x13, &(0x7f0000000240)=""/4096) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) read$FUSE(0xffffffffffffffff, &(0x7f0000001240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r4, &(0x7f0000003280)) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x1266, 0x800}], 0x1, &(0x7f00000001c0)={r2, r3+60000000}) keyctl$clear(0x7, 0xfffffffffffffffe) pivot_root(0x0, 0x0) pipe(&(0x7f00000032c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH(r5, 0xd0009411, 0x0) r6 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f0000000040)=""/217) 18:02:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x101) 18:02:33 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz1\x00', 0x1ff) 18:02:33 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)) 18:02:33 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x60) 18:02:33 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x100, 0x0) 18:02:33 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x9334dca3b0b13ae5, 0x0) 18:02:33 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}}, &(0x7f0000000100)) 18:02:33 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/zero\x00', 0x800, 0x0) 18:02:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 18:02:33 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xc00, 0x0) 18:02:33 executing program 4: r0 = creat(&(0x7f00000014c0)='./file0\x00', 0x0) sendmsg$netlink(r0, 0x0, 0x0) 18:02:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 18:02:33 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 18:02:33 executing program 1: creat(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 18:02:33 executing program 2: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x4}], 0x1) 18:02:33 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 18:02:33 executing program 4: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000041, 0x0, 0x0) 18:02:33 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000040)=""/217) 18:02:33 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) 18:02:33 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x185c00, 0x0) 18:02:33 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000040)=""/109) 18:02:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 18:02:33 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 18:02:33 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 18:02:33 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x600, 0x0) 18:02:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCPKT(r0, 0x5420, 0x0) 18:02:33 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x34000088) 18:02:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r0, 0x0, 0x0) 18:02:33 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ff7000/0x3000)=nil, 0x1000) 18:02:33 executing program 5: openat$urandom(0xffffffffffffff9c, &(0x7f0000000600)='/dev/urandom\x00', 0x501100, 0x0) 18:02:33 executing program 3: openat$random(0xffffffffffffff9c, &(0x7f000000c780)='/dev/urandom\x00', 0x416700, 0x0) 18:02:33 executing program 0: readlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/128, 0x80) 18:02:33 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 18:02:33 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x800, 0x0) 18:02:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 18:02:33 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/174) 18:02:34 executing program 0: clock_getres(0x6, &(0x7f0000000480)) 18:02:34 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, 0x0, 0x0) 18:02:34 executing program 4: semget$private(0x0, 0x4, 0x81) 18:02:34 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0}) nanosleep(&(0x7f0000000040)={r0}, 0x0) 18:02:34 executing program 2: clock_gettime(0xd7ca8a53c370e6a7, 0x0) 18:02:34 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x22) 18:02:34 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.stat\x00', 0x0, 0x0) 18:02:34 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x4000100) 18:02:34 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 18:02:34 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x100, 0x0) [ 320.497338] audit: type=1804 audit(1615140154.127:8): pid=12122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir686924723/syzkaller.3TTuMX/136/file0" dev="sda1" ino=15964 res=1 18:02:34 executing program 2: semget$private(0x0, 0x2, 0x2a4) 18:02:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 18:02:34 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000280)) 18:02:34 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000000)=""/4096) 18:02:34 executing program 3: capget(&(0x7f0000000040)={0x0, 0xffffffffffffffff}, 0x0) 18:02:34 executing program 5: semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f0000000140)=""/76) 18:02:34 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 18:02:34 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 18:02:34 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x3) 18:02:34 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) execve(0x0, 0x0, 0x0) 18:02:34 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, 0x0, 0x40012142) 18:02:35 executing program 3: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000003, 0x12, r0, 0x0) 18:02:35 executing program 0: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4) 18:02:35 executing program 1: keyctl$link(0x8, 0x0, 0xfffffffffffffff8) 18:02:35 executing program 2: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000001000)=""/4096) 18:02:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r0, 0x0, 0x0) 18:02:35 executing program 5: shmget(0x3, 0x4000, 0x200, &(0x7f0000ffc000/0x4000)=nil) 18:02:35 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000280)=""/69) 18:02:35 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)) [ 321.486484] audit: type=1804 audit(1615140155.117:9): pid=12175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir147501793/syzkaller.rTE5sh/125/file0" dev="sda1" ino=16032 res=1 18:02:35 executing program 4: r0 = semget$private(0x0, 0x1, 0x0) semctl$SEM_INFO(r0, 0x2, 0x13, &(0x7f0000000840)=""/187) 18:02:35 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x40) 18:02:35 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$char_usb(r0, 0x0, 0x0) 18:02:35 executing program 3: shmget$private(0x0, 0x800000, 0x8, &(0x7f0000800000/0x800000)=nil) 18:02:35 executing program 1: mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) [ 321.564862] audit: type=1804 audit(1615140155.157:10): pid=12175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir147501793/syzkaller.rTE5sh/125/file0" dev="sda1" ino=16032 res=1 18:02:35 executing program 0: semget$private(0x0, 0x4, 0x100) 18:02:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f00000000c0), 0xc) 18:02:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TUNSETIFINDEX(r0, 0x400454da, 0x0) 18:02:35 executing program 3: madvise(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x15) [ 321.685376] audit: type=1804 audit(1615140155.157:11): pid=12175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir147501793/syzkaller.rTE5sh/125/file0" dev="sda1" ino=16032 res=1 18:02:35 executing program 2: getrandom(&(0x7f0000000000)=""/63, 0x3f, 0x1) 18:02:35 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r0, 0x0, 0x0) 18:02:35 executing program 0: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) 18:02:35 executing program 5: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f00000010c0)=""/97) 18:02:35 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 18:02:35 executing program 3: socket$inet6(0xa, 0x24ea40186038e27f, 0x0) 18:02:35 executing program 0: pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0xc00000000}, 0x0, 0x0, 0x0) 18:02:35 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) 18:02:35 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r0, 0x0, 0x0) 18:02:35 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_WRITE(r0, 0x0, 0x0) 18:02:35 executing program 3: open(&(0x7f0000000440)='./file0\x00', 0x1c9cf455d8495267, 0x0) 18:02:35 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000001000)=""/137) 18:02:35 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000000)=""/51) 18:02:35 executing program 0: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x3, 0xffff}], 0x1) 18:02:35 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 18:02:35 executing program 5: shmget(0x1, 0x3000, 0x200, &(0x7f0000ffd000/0x3000)=nil) 18:02:35 executing program 4: setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) 18:02:35 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self\x00', 0x208a41, 0x0) 18:02:35 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000002200)) 18:02:35 executing program 1: getresgid(&(0x7f0000001440), &(0x7f0000001480), &(0x7f00000014c0)) 18:02:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000008cc0)={0x2020}, 0x2020) 18:02:35 executing program 1: r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) 18:02:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 18:02:35 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000000c0)) 18:02:35 executing program 4: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 18:02:36 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 18:02:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 18:02:36 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x19) 18:02:36 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 18:02:36 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 18:02:36 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 18:02:36 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20000, 0x0) 18:02:36 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1ed082, 0x0) 18:02:36 executing program 1: pipe(&(0x7f000000ae00)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) 18:02:36 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), 0x1000) 18:02:36 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000540)='/dev/urandom\x00', 0x0, 0x0) 18:02:36 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 18:02:36 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000000)=ANY=[], 0x1105) 18:02:36 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000009f40)='/dev/net/tun\x00', 0x200200, 0x0) 18:02:36 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000100)) 18:02:36 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)) 18:02:36 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, 0x0, 0x0) 18:02:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 18:02:36 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 18:02:36 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x103000, 0x0) [ 323.236680] audit: type=1804 audit(1615140156.867:12): pid=12330 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir027736600/syzkaller.PlQ7Q6/138/file0" dev="sda1" ino=16060 res=1 18:02:36 executing program 3: semctl$IPC_INFO(0x0, 0x4, 0x3, &(0x7f0000000300)=""/188) 18:02:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 18:02:36 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x4100, 0x0) 18:02:36 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x204400, 0x0) 18:02:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) [ 323.318947] audit: type=1804 audit(1615140156.867:13): pid=12330 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir027736600/syzkaller.PlQ7Q6/138/file0" dev="sda1" ino=16060 res=1 18:02:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff}) timerfd_settime(r0, 0x0, 0x0, 0x0) 18:02:37 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101141, 0x0) fstat(r0, &(0x7f0000000080)) 18:02:37 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x800, 0x0) 18:02:37 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x16040, 0x0) 18:02:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGWINSZ(r0, 0x5413, 0x0) 18:02:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) 18:02:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 18:02:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, 0x0) [ 323.519036] audit: type=1804 audit(1615140157.147:14): pid=12361 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir131802590/syzkaller.fzpeyo/144/file0" dev="sda1" ino=16063 res=1 18:02:37 executing program 4: open(&(0x7f00000000c0)='.\x00', 0x101000, 0x8) 18:02:37 executing program 2: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/140) 18:02:37 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 18:02:37 executing program 5: mprotect(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0xc) 18:02:37 executing program 1: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_gettime(r0, 0x0) 18:02:37 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x202003, 0x0) [ 323.647431] audit: type=1800 audit(1615140157.197:15): pid=12364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16038 res=0 18:02:37 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$SEM_STAT(r0, 0x0, 0x12, 0x0) 18:02:37 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 18:02:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002a00)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 18:02:37 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) 18:02:37 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 18:02:37 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xa0001, 0x0) 18:02:37 executing program 3: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 18:02:37 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ff9000/0x4000)=nil, 0x2000) 18:02:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f000000b7c0)) 18:02:37 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@ipv4={[], [], @loopback}}, &(0x7f0000000040)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001140)={'batadv0\x00'}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001180)={'wg1\x00'}) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000012c0)=0x1, 0x4) openat$null(0xffffffffffffff9c, &(0x7f0000001300)='/dev/null\x00', 0x129801, 0x0) 18:02:37 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 18:02:37 executing program 3: syz_open_dev$admmidi(&(0x7f00000021c0)='/dev/admmidi#\x00', 0x0, 0x103400) 18:02:37 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000003c0)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x38) 18:02:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) 18:02:37 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000001300)='/dev/null\x00', 0x0, 0x0) 18:02:37 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x804, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x8, @local, 0x5}, 0x1c) 18:02:37 executing program 1: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4d8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000c40)='gtp\x00', 0xffffffffffffffff) 18:02:37 executing program 4: r0 = getpgrp(0x0) waitid(0x1, r0, 0x0, 0x2, &(0x7f00000005c0)) 18:02:37 executing program 0: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:37 executing program 4: perf_event_open(&(0x7f0000000580)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000c40)='gtp\x00', 0xffffffffffffffff) 18:02:37 executing program 1: openat$null(0xffffffffffffff9c, 0x0, 0x129801, 0x0) 18:02:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) 18:02:38 executing program 5: r0 = socket$inet6(0xa, 0x800, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001140)={'batadv0\x00'}) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000012c0)=0x1, 0x4) socket$inet_udp(0x2, 0x2, 0x0) 18:02:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 18:02:38 executing program 4: perf_event_open$cgroup(&(0x7f0000000340)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:38 executing program 2: r0 = socket$inet6(0xa, 0x800, 0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) socket$inet(0x2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000001180)={'wg1\x00'}) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f00000012c0)=0x1, 0x4) 18:02:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 18:02:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003600)={[{@uid={'uid', 0x3d, 0xee01}}]}) 18:02:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r1) ptrace$poke(0x2, r1, 0x0, 0x0) 18:02:38 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_ZEROPAGE(r0, 0x6681, 0x0) 18:02:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x7ffffffe, 0x10001, 0x4}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 18:02:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x30, &(0x7f00000002c0)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in=@loopback}, 0x0, @in=@remote}}, 0xe8) 18:02:38 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsu\x00', 0x0, 0x0) lseek(r0, 0x0, 0x3) 18:02:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x15}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:02:38 executing program 5: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$peeksig(0x9, r0, 0x0, 0x0) [ 325.040200] xt_hashlimit: max too large, truncated to 1048576 18:02:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) io_setup(0xfff, &(0x7f00000000c0)=0x0) io_submit(r1, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) io_pgetevents(r1, 0x7, 0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000080)={0x0, r2+60000000}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) 18:02:38 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioprio_set$pid(0x1, 0x0, 0x2000) 18:02:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x148900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 18:02:38 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x16}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000200)='add_input_randomness\x00', r0}, 0x10) [ 325.202438] xt_hashlimit: overflow, try lower: 0/0 18:02:38 executing program 2: futex(&(0x7f0000000080), 0x6, 0x0, 0x0, 0x0, 0x0) 18:02:39 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000002b00)=@newqdisc={0x30, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 18:02:39 executing program 2: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, &(0x7f0000000240)) 18:02:39 executing program 0: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) clone(0x483000, 0x0, 0x0, 0x0, 0x0) 18:02:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x8850) ioctl$sock_SIOCETHTOOL(r2, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="040000000000000020"]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="050000000000000020"]}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x4, 0x8, 0x3, 0xce, 0x0, 0xe856, 0x20008, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x6}, 0x800, 0x81, 0x401, 0x5, 0x101, 0x8000, 0x7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) fcntl$getown(r0, 0x9) tkill(0x0, 0x34) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0x2, 0x0, 0x5a67, 0x0) 18:02:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fchmod(r0, 0x0) 18:02:39 executing program 5: r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x4000000) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x9, 0x1) read(r0, &(0x7f0000000080)=""/246, 0xf6) [ 325.930640] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:02:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x0, 0x0, 0x2}, 0x8) [ 325.999801] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:02:39 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 18:02:39 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 18:02:39 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() poll(0x0, 0x0, 0x100474f) ptrace(0x10, r0) ptrace$poke(0x11, r0, 0x0, 0x0) 18:02:39 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:02:39 executing program 5: r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x4000000) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x9, 0x1) read(r0, &(0x7f0000000080)=""/246, 0xf6) 18:02:39 executing program 0: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$poke(0x11, r0, 0x0, 0x700) 18:02:40 executing program 2: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$poke(0x2, r0, &(0x7f0000000300), 0x0) 18:02:40 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1, 0xf, 0x0, 0xc}]}, {0x0, [0x61]}}, &(0x7f0000000240)=""/273, 0x27, 0x111, 0xfffffffd}, 0x20) 18:02:40 executing program 5: r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x4000000) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x9, 0x1) read(r0, &(0x7f0000000080)=""/246, 0xf6) 18:02:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000580)='logon\x00', &(0x7f00000005c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000600)={0x0, "50c96652fcba5ee8f30da5e3f3b565c38bef066709a101c82e01dfb3e70174f4771521d80aa6310fdff2914e99cc5de276c4cea1ffd7a6662788d3fbe5873ad3"}, 0x48, 0xfffffffffffffffb) keyctl$describe(0x6, r1, 0x0, 0x0) 18:02:40 executing program 5: r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x4000000) inotify_rm_watch(r0, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(0x0, 0x9, 0x1) read(r0, &(0x7f0000000080)=""/246, 0xf6) 18:02:40 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"/673], &(0x7f0000000340)='GPL\x00'}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0x10, 0x0, &(0x7f0000000540)="8d14fb003092bd81ed4e5b534c5747c8", 0x0, 0x1000}, 0x28) 18:02:40 executing program 1: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000140)={0x0, 0x1}, 0x0) 18:02:40 executing program 5: getrandom(&(0x7f0000000000)=""/4122, 0xfffffffffffffdcb, 0x0) 18:02:40 executing program 4: add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000180)={0x0, "7f1a7067e32289a1b8bb653496ecae552f14b749787f1adf2048aa26345cbef9bab7f138be30e801633be00c6e664a6aaeae990ab430aa94f833121e316e85c3"}, 0x48, 0xfffffffffffffffb) 18:02:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x148900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 18:02:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f00000000c0), 0x2) 18:02:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000080), 0x4, 0x0, 0x0, &(0x7f0000000100), 0x0) 18:02:41 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1a1738", 0x14, 0x6, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:02:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_0\x00', {0x0, 0x9, 0x48, 0x0, 0x0, 0x7f, 0x7fffffff}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 18:02:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x2, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:02:41 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6063ee893e939637, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000080)) [ 327.648958] xt_hashlimit: invalid rate 18:02:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:02:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc) 18:02:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x0, 0x0) close(r1) 18:02:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(0x0, 0x8b, 0x0, 0x0, &(0x7f0000000100), 0x0) 18:02:41 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 18:02:41 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x4e8) 18:02:41 executing program 0: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 18:02:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(0x0, 0x84, 0x0, 0x0, 0x0, 0x0) 18:02:41 executing program 3: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$poke(0x15, r0, 0x0, 0x0) 18:02:41 executing program 1: io_setup(0x1, &(0x7f0000001800)=0x0) io_destroy(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) io_destroy(r0) 18:02:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 327.845505] 9pnet: p9_errstr2errno: server reported unknown error [ 327.885209] 9pnet: p9_errstr2errno: server reported unknown error 18:02:41 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 18:02:41 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ff2d"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 18:02:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000040), 0x6) r2 = dup(r1) syz_genetlink_get_family_id$mptcp(&(0x7f0000000000)='mptcp_pm\x00', r2) 18:02:41 executing program 1: rt_sigtimedwait(&(0x7f00000000c0), 0x0, 0x0, 0x8) 18:02:41 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ff2d"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 18:02:41 executing program 0: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = fork() tkill(r1, 0x25) rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 328.000088] 9pnet: p9_errstr2errno: server reported unknown error [ 328.007424] 9pnet: p9_errstr2errno: server reported unknown error - 18:02:41 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 18:02:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003ec0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002640)={0x14, 0x1e, 0x225, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 18:02:41 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ff2d"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) [ 328.137867] 9pnet: p9_errstr2errno: server reported unknown error - [ 328.164701] 9pnet: p9_errstr2errno: server reported unknown error [ 328.248264] 9pnet: p9_errstr2errno: server reported unknown error - 18:02:42 executing program 3: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$poke(0x420b, r0, 0x0, 0x0) 18:02:42 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 18:02:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x4000000) inotify_rm_watch(r1, r2) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x541b, 0xc04a01) 18:02:42 executing program 2: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ff2d"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) [ 328.768011] 9pnet: p9_errstr2errno: server reported unknown error [ 328.780003] 9pnet: p9_errstr2errno: server reported unknown error - 18:02:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x4000000) inotify_rm_watch(r1, r2) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x541b, 0xc04a01) 18:02:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) [ 328.886517] xt_CT: You must specify a L4 protocol and not use inversions on it 18:02:42 executing program 1: io_setup(0x1, &(0x7f0000001800)=0x0) io_destroy(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(r0, 0x0, 0x0) 18:02:42 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) 18:02:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x4000000) inotify_rm_watch(r1, r2) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x541b, 0xc04a01) 18:02:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f0000000080), 0x6, 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:02:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 18:02:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = eventfd2(0x0, 0x0) close(r1) [ 329.077108] xt_CT: You must specify a L4 protocol and not use inversions on it 18:02:43 executing program 0: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$cont(0x1f, r0, 0x0, 0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) 18:02:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x4000000) inotify_rm_watch(r1, r2) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x541b, 0xc04a01) 18:02:43 executing program 3: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ff2d20fe38ec8d5426"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 18:02:43 executing program 4: io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 18:02:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 18:02:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r2, r3, 0x0, 0x8000fffffffe) 18:02:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) [ 329.667878] xt_CT: You must specify a L4 protocol and not use inversions on it 18:02:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x40}}, 0x20) [ 329.718102] 9pnet: p9_errstr2errno: server reported unknown error - 8T& 18:02:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x68, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 18:02:43 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r0, 0x8010aa01, &(0x7f0000000180)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}}) 18:02:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x7f, 0x7fffffff}}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 18:02:43 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) unshare(0x60000480) [ 329.918520] xt_CT: You must specify a L4 protocol and not use inversions on it 18:02:44 executing program 0: clone(0x148900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x2c0, 0x150, 0x150, 0x2c0, 0x0, 0x3b8, 0x238, 0x238, 0x3b8, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @mcast2, [], [], 'team_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x258, 0x2c0, 0x0, {}, [@common=@inet=@hashlimit1={{0x1b0, 'hashlimit\x00'}, {'ip6gretap0\x00'}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bond_slave_0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e8) 18:02:44 executing program 3: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ff2d20fe38ec8d5426"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 18:02:44 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getpeername(r0, 0xffffffffffffffff, 0x0) 18:02:44 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6e}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) dup3(r1, r0, 0x0) 18:02:44 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@random="a15996f98769", @remote, @val={@void}, {@ipv4={0x800, @igmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @rand_addr=0x64010101, {[@lsrr={0x83, 0x3, 0xd7}, @cipso={0x86, 0x8, 0x1, [{0x0, 0x2}]}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 18:02:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) futex(&(0x7f0000002a40), 0x84, 0x0, 0x0, 0x0, 0x0) 18:02:44 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={[0x7fff]}, 0x8}) 18:02:44 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x811) 18:02:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x56}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:02:44 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x32}) [ 330.559566] x_tables: ip6_tables: hashlimit.1 match: invalid size 56 (kernel) != (user) 400 [ 330.599345] 9pnet: p9_errstr2errno: server reported unknown error - 8T& 18:02:44 executing program 5: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000280)={0x0, 0x0, 0xffffbfffffffc58e}) 18:02:44 executing program 3: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ff2d20fe38ec8d5426"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) 18:02:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f0000000800)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x0, 0x8}}, @TCA_TBF_PRATE64={0xc, 0x5, 0x75c7f1dd77f3cd79}, @TCA_TBF_PBURST={0x8, 0x7, 0x9dd}, @TCA_TBF_RATE64={0xc, 0x4, 0x58d945ba307127bf}]}}]}, 0x78}}, 0x0) 18:02:44 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) readv(r1, &(0x7f00000004c0)=[{0x0}], 0x1) fchown(r0, 0x0, 0xffffffffffffffff) 18:02:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000001200)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 330.736799] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.767528] 9pnet: p9_errstr2errno: server reported unknown error - 8T& 18:02:44 executing program 3: creat(&(0x7f00000002c0)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="1c00000007ffff0f00ff2d20fe38ec8d5426"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) [ 330.789473] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:02:44 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r0) 18:02:44 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) [ 330.848176] 9pnet: p9_errstr2errno: server reported unknown error - 8T& 18:02:45 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$cont(0x1f, r0, 0x0, 0x700) 18:02:45 executing program 0: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 18:02:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = inotify_init1(0x0) r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x4000000) inotify_rm_watch(r1, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) dup2(r3, r1) 18:02:45 executing program 2: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$poke(0x8, r0, 0x0, 0x0) 18:02:45 executing program 5: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000280)={0x0, 0x0, 0xffffbfffffffc58e}) 18:02:45 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r2}], 0x1, 0xffffffffffbffff8) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x16) [ 331.524513] 9pnet: Insufficient options for proto=fd 18:02:45 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x40, 0x0) [ 331.555505] 9pnet: Insufficient options for proto=fd 18:02:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x16}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 18:02:45 executing program 3: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) 18:02:45 executing program 0: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) ptrace$poke(0x4, r0, &(0x7f0000000300), 0x0) 18:02:45 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, &(0x7f0000000200)={[0x3]}, 0x8) 18:02:45 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ftruncate(r1, 0x2) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) 18:02:46 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, 0x0) 18:02:46 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc) r1 = inotify_init1(0x0) dup2(r1, r0) 18:02:46 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, &(0x7f0000000200)={[0x3]}, 0x8) 18:02:46 executing program 5: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000280)={0x0, 0x0, 0xffffbfffffffc58e}) 18:02:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f000032a000/0x2000)=nil, 0x2000) fork() r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) 18:02:48 executing program 1: r0 = socket(0x2, 0x3, 0x2e) bind$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e) 18:02:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x14, 0x5, 0x1, 0x605}, 0x14}}, 0x0) 18:02:48 executing program 3: r0 = socket(0x2, 0x3, 0x2e) getsockname$unix(r0, 0x0, &(0x7f00000003c0)) 18:02:48 executing program 2: r0 = fork() capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000180)) get_robust_list(r0, 0x0, 0x0) 18:02:48 executing program 0: r0 = socket(0x11, 0x2, 0x0) getpeername$unix(r0, 0x0, 0x0) 18:02:48 executing program 5: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x10, r0) rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000280)={0x0, 0x0, 0xffffbfffffffc58e}) 18:02:48 executing program 3: r0 = socket(0x11, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 18:02:48 executing program 4: r0 = socket(0x2, 0x3, 0x2e) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 18:02:48 executing program 0: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', r0) 18:02:48 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0xfb, 0x16) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) [ 334.684892] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 18:02:48 executing program 4: r0 = socket(0x2, 0xa, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:02:48 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0xfb, 0x16) 18:02:48 executing program 0: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, 0x0) 18:02:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x102, 0x0, 0x35) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001180)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 18:02:48 executing program 2: r0 = socket(0x2, 0xa, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x12021, 0x0, 0x0) 18:02:48 executing program 0: r0 = socket(0x2, 0x1, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 18:02:48 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x3ff}}) [ 334.902683] rtc_cmos 00:00: Alarms can be up to one day in the future 18:02:49 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x1ff, 0x6) 18:02:49 executing program 2: r0 = socket(0xa, 0x3, 0x2c) recvfrom$unix(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 18:02:49 executing program 1: set_mempolicy(0x4001, &(0x7f0000000000)=0xfb, 0x16) 18:02:49 executing program 0: r0 = socket(0x2, 0x3, 0x2e) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 18:02:49 executing program 5: r0 = socket(0x2, 0x3, 0x2e) recvfrom$unix(r0, 0x0, 0x0, 0x12021, 0x0, 0x0) 18:02:49 executing program 4: pipe2$9p(0x0, 0xc000) 18:02:49 executing program 2: r0 = fork() tkill(r0, 0x10) get_robust_list(r0, 0x0, 0x0) 18:02:49 executing program 3: r0 = openat$rtc(0xffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)) 18:02:49 executing program 5: r0 = fork() tkill(r0, 0x5) 18:02:49 executing program 0: r0 = socket(0x2, 0x3, 0x2e) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 18:02:49 executing program 1: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x6, &(0x7f0000000540)=[{&(0x7f0000000180)="063e73bab4bb028598df8098290664d33353066151d3ce0f55e1c77d06e6a7af", 0x20, 0x5}, {&(0x7f00000001c0)="757e882eb7a6b4cd241c02c172e6247f136473e43c54615d076b2af4005801868eb3a8e591bc93ad42864c1cb5e88d5805dc526217c362e94f83d22c738d02a3242b65533694a972707ddedfe7599284c00186101c9156cd42db7f5354f1593d6fe1fd97cdacd6dc19bf28b535a306d79076b902d56fce118bfb7e27aeb16d69aa094e95b99cbe77f1eda076753bb287f6cf93fa5326977f574feff123e4f1bd4436dd0e8d6462bccf9f578a8f43a3db79a99d1b8f3e7939b2fd4b0032147a2e04371dcd86e3198d8a0615678bf780b3e32d966533fd33235c7e680c54424f6b09fb534a9e260f511c838345579043b7a9433738b4", 0xf5, 0x3}, {&(0x7f00000002c0)="584316a44cd9cfc42a7b78539d13120c1c502aa1a3019c789e1c070a1621691c132d4c39f1b1d17239eaa817ef96463aeda5e1cfa9a439c0a97b325b8dedec3b2f1814c9beca044d", 0x48, 0x4}, {&(0x7f0000000340)="17944873ffd1f69f52045d475dc356266f1e71db0afce373c097a2b074", 0x1d, 0xfff8000000000000}, {&(0x7f0000000380)="1ce18c7936b5397672bdb0ff46d985d9d161208ece7111cef242066c9467649d31f5b0de5cd6a37f3c20acd33d3bc2710408e94a3bcbbc345eea5493779cab9634ef2418b93f9e0635e9c24284cbe585a004", 0x52, 0xa9}, {0x0, 0x0, 0x4}], 0xa00000, &(0x7f0000000600)={[{@shortname_winnt='shortname=winnt'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlateno='uni_xlate=0'}, {@nonumtail='nnonumtail=1'}, {@uni_xlate='uni_xlate=1'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}, {@utf8no='utf8=0'}, {@numtail='nonumtail=0'}], [{@subj_user={'subj_user', 0x3d, '*^(+@{&\x7f['}}]}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000055c0)=0xcda, 0x8) 18:02:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_hwaddr=@multicast}) 18:02:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x1}], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x0, 0x0, 0x0, &(0x7f0000001640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 335.709259] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value 18:02:49 executing program 5: syz_open_dev$vcsu(&(0x7f0000000e00)='/dev/vcsu#\x00', 0x3f, 0x101402) 18:02:49 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 18:02:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) 18:02:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x125d, 0x0) 18:02:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00', r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', r0) 18:02:49 executing program 0: getresuid(&(0x7f0000000180), &(0x7f00000001c0), 0x0) 18:02:49 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 18:02:49 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:02:49 executing program 4: setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) 18:02:49 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb}, 0xfdef) 18:02:49 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x10000010) 18:02:49 executing program 3: r0 = getpgrp(0xffffffffffffffff) capget(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000080)) 18:02:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x1ac2fb, &(0x7f0000000000)=@raw=[@ldst], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:49 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000f80)={&(0x7f0000000ec0), 0xc, &(0x7f0000000f40)={0x0}}, 0x0) 18:02:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0)=0x8, 0x4) 18:02:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x4, &(0x7f0000001740)=@raw=[@call, @func, @map], &(0x7f0000001780)='syzkaller\x00', 0x8, 0xc1, &(0x7f00000017c0)=""/193, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x2, &(0x7f0000000080)=@raw=[@call, @generic={0x33}], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:49 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/locks\x00', 0x0, 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000900)='./file0/file0\x00', 0x200, 0x1) socket$vsock_stream(0x28, 0x1, 0x0) 18:02:50 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x175c40) 18:02:50 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001c80)=[{&(0x7f00000009c0)="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", 0x1000}, {&(0x7f0000001b00)=',', 0x1, 0x1000}], 0x0, 0x0) 18:02:50 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0, 0x0, 0xf66f}) 18:02:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 18:02:50 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000180)="063e73bab4bb", 0x6, 0x5}], 0x0, 0x0) 18:02:50 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 18:02:50 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000dc567b"], 0x1c}}, 0x0) 18:02:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) 18:02:50 executing program 0: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) 18:02:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, &(0x7f0000001240)) 18:02:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 18:02:50 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@id, 0x10, 0x0}, 0x0) 18:02:50 executing program 3: r0 = semget(0x2, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{}], 0x1) 18:02:50 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000001c80)=[{0x0}, {&(0x7f0000001b00)=',', 0x1, 0x1000}, {&(0x7f0000001b80)="dc", 0x1, 0x100000001}], 0x420, 0x0) 18:02:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000640)='ethtool\x00', r0) 18:02:51 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 18:02:51 executing program 0: connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 18:02:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x18, 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="181000007c77c8cf"], &(0x7f00000013c0)='GPL\x00', 0x5, 0xfb, &(0x7f0000001440)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:51 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x0, 0x2, &(0x7f0000001740)=@raw=[@map_val], &(0x7f0000001780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:51 executing program 4: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x41) 18:02:51 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/meminfo\x00', 0x0, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, 0x0) 18:02:51 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f00000000c0)) 18:02:51 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000000c0)) 18:02:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, 0x0, 0x1, 0x807}, 0x14}}, 0x0) 18:02:51 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 18:02:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040011) 18:02:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004a40)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000009540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 18:02:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 18:02:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000180001"], 0x1c}}, 0x0) 18:02:51 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={0x0}}, 0x0) 18:02:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0xffffffffffffffff) 18:02:51 executing program 2: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 18:02:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) 18:02:51 executing program 0: socketpair(0x0, 0x80d, 0x0, &(0x7f0000000040)) 18:02:51 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x80402, 0x0) 18:02:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000004b80)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x80000002, &(0x7f00000001c0)=@abs, 0x6e) 18:02:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x40400082}, 0xc) 18:02:51 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000001200)={&(0x7f0000001140), 0xc, &(0x7f00000011c0)={0x0}}, 0x0) 18:02:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:51 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 18:02:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "ec55073f4ba45fd2438ee2f766f259c239a788a7fc107a2c3a3bbbc09c95060441fd36601bc369e38c1f6be5fd00fad146a8c93d9613e6ced8fdb0f92e396edc", "3815b0937bd83e4b6c36bf57f026281f36756ba830f9700e9c42e413f1b54c40"}) 18:02:51 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00'}, 0x10) 18:02:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) 18:02:51 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) 18:02:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x3, &(0x7f0000000540)=@framed={{}, [], {0x95, 0x2}}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:51 executing program 0: r0 = gettid() waitid(0x1, r0, 0x0, 0x8000000a, 0x0) 18:02:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000700), 0x4) 18:02:52 executing program 4: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f00000003c0)='logon\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080)='e35\x8b5a56a11a1be18\xb9o\xa8-\xf8\x83\x1e\xd1\xe61\x81\xe4\xfb\x97[N\x9e\xd2N%\x84\x8d\x90\x9b\'?c%=q\xf9\xc2\x97w\x88\xb3\n\f\xf6\xb3g\xc7\xa3\x9c\x81\"Ch,\xa5\'\x14d\xfc\x16\"\xf8\x85$\xfb\x83\xbd\xcfv!t\x1a\x88\x0e5\vM', 0x0) 18:02:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a0000000", @ANYRES16=0x0, @ANYBLOB="01"], 0xa0}}, 0x0) 18:02:52 executing program 1: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340), 0x4) 18:02:52 executing program 0: socket$nl_sock_diag(0x10, 0x3, 0x4) 18:02:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5424, 0x0) 18:02:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000001400)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:52 executing program 3: renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0) 18:02:52 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000100)="cd", 0x1}, {&(0x7f0000000140)="d1", 0x1}], 0x3, &(0x7f00000003c0)="a9395c13bddeee2c820a8dd7ab04b17d2f9d658743fba608f5f5ba206c7dab0738d0586995", 0x25}, 0x0) 18:02:52 executing program 1: socketpair$tipc(0xf, 0x0, 0x0, &(0x7f0000000040)) 18:02:52 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:02:52 executing program 2: syz_genetlink_get_family_id$ieee802154(&(0x7f0000001340)='802.15.4 MAC\x00', 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 18:02:52 executing program 4: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8) r0 = syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x7, &(0x7f0000000540)=[{&(0x7f0000000180)="063e73bab4bb028598df8098290664d33353066151d3ce0f55e1c77d06e6a7af", 0x20, 0x5}, {&(0x7f00000001c0)="757e882eb7a6b4cd241c02c172e6247f136473e43c54615d076b2af4005801868eb3a8e591bc93ad42864c1cb5e88d5805dc526217c362e94f83d22c738d02a3242b65533694a972707ddedfe7599284c00186101c9156cd42db7f5354f1593d6fe1fd97cdacd6dc19bf28b535a306d79076b902d56fce118bfb7e27aeb16d69aa094e95b99cbe77f1eda076753bb287f6cf93fa5326977f574feff123e4f1bd4436dd0e8d6462bccf9f578a8f43a3db79a99d1b8f3e7939b2fd4b0032147a2e04371dcd86e3198d8a0615678bf780b3e32d966533fd33235c7e680c54424f6b09fb534a9e260f511c838345579043b7a9433738b4", 0xf5, 0x3}, {&(0x7f00000002c0)="584316a44cd9cfc42a7b78539d13120c1c502aa1a3019c789e1c070a1621691c132d4c39f1b1d17239eaa817ef96463aeda5e1cfa9a439c0a97b325b8dedec3b2f1814c9beca044d", 0x48, 0x4}, {&(0x7f0000000340)="17944873ffd1f69f52045d475dc356266f1e71db0afce373c097a2b074c20b121af105c4231d9faf6cb685a165a7852626a36bccd2c8cd22c797", 0x3a, 0xfff8000000000000}, {&(0x7f0000000380)="1ce18c7936b5397672bdb0ff46d985d9d161208ece7111cef242066c9467649d31f5b0de5cd6a37f3c20acd33d3bc2710408e94a3bcbbc345eea5493779cab9634ef2418b93f9e0635e9c24284cbe585a0042cc523c0ee0905063f8840506b9a707b7f00", 0x64, 0xa9}, {&(0x7f0000000400)="069f27e64f6218488bb3755c575b8a3483ca6149b676a0333d306ca4ad40c315a4edea7d4065e0915340745da3f76dbdf6c2992b1b636a1997c8c81d2d0900eea9a766688825d1eaafe0058fe1f34d8d02e7231e9f9281543a3c196aa1f15969c33d", 0x62, 0x4}, {&(0x7f0000000480)="2a6c7ac518985642f1ef6e70c7b015f800b8e0ec001272f28b52d6c68541284932e3ebf3a1db0e31c3d2ae1a2f398afacb1f8fe40d961076f9128f8234c30ddf28a9f4519c9858d85d46da58713d20253f54a971955b5deea5d37e2f8c7e8b33b2bc3f65d5e177441253e8bd0abeb909dd4730dd120345e50555a08284deb477b68ff4d65f387e3753dc5434fe80ecba404558f4f8626d320db0d04d8a0d6416c9e63efff446e306e119d0836af256c2c56572a8588d9faf", 0xb8, 0x4}], 0xa00000, &(0x7f0000000600)={[{@shortname_winnt='shortname=winnt'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlateno='uni_xlate=0'}, {@nonumtail='nnonumtail=1'}, {@uni_xlate='uni_xlate=1'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}, {@utf8no='utf8=0'}, {@numtail='nonumtail=0'}], [{@subj_user={'subj_user', 0x3d, '*^(+@{&\x7f['}}]}) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000006c0)='./file0\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/mdstat\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@multicast2, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000000880)=0xe8) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000055c0)=0xcda, 0x8) 18:02:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) 18:02:52 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000180)="06", 0x1}, {&(0x7f0000000340)="17", 0x1, 0xfff8000000000000}], 0x0, 0x0) 18:02:52 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) 18:02:52 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000340)=0x10) 18:02:52 executing program 0: accept4$tipc(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:02:52 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x18}, 0x10) [ 338.666582] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value 18:02:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x57, 0x8b, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 18:02:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003280)={0x0, 0x0, &(0x7f0000002dc0)=[{0x0}, {0x0}], 0x2}, 0x0) 18:02:52 executing program 2: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000780)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private0}}, &(0x7f0000000880)=0xe8) fchownat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', r1, 0x0, 0x1000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/locks\x00', 0x0, 0x0) mknodat$loop(r2, &(0x7f0000000900)='./file0/file0\x00', 0x200, 0x1) 18:02:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) 18:02:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0xf4240, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x40049409, 0x0) 18:02:52 executing program 5: perf_event_open$cgroup(&(0x7f0000005ac0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 18:02:52 executing program 3: socket(0x1, 0x0, 0x4) 18:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x2}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 18:02:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000940)='vfat\x00', &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0, 0x420, &(0x7f0000001d40)) 18:02:52 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000e00)='/dev/vcsu#\x00', 0x0, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 18:02:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 18:02:52 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000001c0)=0x2000, 0x4) 18:02:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000005e00)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x14, 0x1, 0x25, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 18:02:52 executing program 3: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x8) 18:02:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=@bridge_delneigh={0x34, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_PROBES={0x8}, @NDA_IFINDEX={0x8}, @NDA_VLAN={0x6}]}, 0x34}}, 0x0) 18:02:52 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 18:02:52 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x26041, 0x0) 18:02:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4000}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 18:02:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x8, &(0x7f0000001880)=@raw=[@map, @jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @ldst, @btf_id], &(0x7f0000001900)='syzkaller\x00', 0x6, 0x89, &(0x7f0000001940)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) fork() 18:02:52 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0) 18:02:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, 0x0, 0x1, 0x807, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 18:02:52 executing program 4: pipe2$9p(&(0x7f00000000c0), 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)) 18:02:52 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x1, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, 0x0) 18:02:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x4, &(0x7f0000001740)=@raw=[@call, @func, @map], &(0x7f0000001780)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:52 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x0) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f0000001200)={&(0x7f0000001140), 0xc, &(0x7f00000011c0)={0x0}}, 0x0) 18:02:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x541e, 0x0) 18:02:52 executing program 2: r0 = socket(0xa, 0x3, 0xff) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 18:02:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x3, &(0x7f0000000540)=@framed={{}, [], {0x95, 0x0, 0x0, 0x4c000}}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x5, &(0x7f0000001740)=@raw=[@map_val, @call, @map], &(0x7f0000001780)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000c80)={0x3a, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) 18:02:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5450, 0x0) 18:02:53 executing program 3: r0 = socket(0x2, 0x3, 0x1) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 18:02:53 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000e00)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) 18:02:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100002100000000000001"], 0x30}}, 0x0) 18:02:53 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x26041, 0x0) 18:02:53 executing program 0: r0 = socket(0x2, 0x3, 0x4d) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x25c}}, 0x0) 18:02:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "ec55073f4ba45fd2438ee2f766f259c239a788a7fc107a2c3a3bbbc09c95060441fd36601bc369e38c1f6be5fd00fad146a8c93d9613e6ced8fdb0f92e396edc", "3815b0937bd83e4b6c36bf57f026281f36756ba830f9700e9c42e413f1b54c40", [0xfff, 0xffff]}) 18:02:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5412, 0x0) 18:02:53 executing program 3: sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x0) 18:02:53 executing program 4: syz_open_dev$vcsu(&(0x7f0000000e00)='/dev/vcsu#\x00', 0x0, 0x2040) 18:02:53 executing program 2: r0 = socket(0xa, 0x3, 0xff) bind$netlink(r0, &(0x7f0000000040), 0xc) 18:02:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 18:02:53 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa}, 0x0, 0x0, r0, 0x0) 18:02:53 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={0x0, 0x0, 0x14}, 0x10) 18:02:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}, {@numtail='nonumtail=0'}]}) 18:02:53 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) accept(r0, 0x0, 0x0) 18:02:53 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) 18:02:53 executing program 1: sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, 0x0, 0x0) 18:02:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000004b80)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40012102, 0x0) 18:02:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) 18:02:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={0x0}}, 0x41) [ 339.796426] FAT-fs (loop2): bogus number of reserved sectors [ 339.807014] FAT-fs (loop2): Can't find a valid FAT filesystem 18:02:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000040)={'bond0\x00', @ifru_hwaddr=@multicast}) 18:02:53 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) 18:02:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003280)={0x0, 0x0, 0x0}, 0x0) 18:02:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000600)={'ip6tnl0\x00', 0x0}) 18:02:53 executing program 5: socket(0x10, 0x0, 0x7) [ 339.889518] FAT-fs (loop2): bogus number of reserved sectors [ 339.895363] FAT-fs (loop2): Can't find a valid FAT filesystem 18:02:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) 18:02:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x3, &(0x7f0000000540)=@framed, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x0, 0x6, &(0x7f0000001600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xa1f}, [@generic={0xb9, 0xd, 0x5, 0xbe, 0x5}, @generic={0x0, 0x1, 0x3, 0x401, 0x400}, @func={0x85, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000001640)='GPL\x00', 0xffff, 0x73, &(0x7f0000001680)=""/115, 0x40f00, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001740)={0x3, 0xa, 0x1ff, 0x80}, 0x10}, 0x78) 18:02:53 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000e00)='/dev/vcsu#\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) 18:02:53 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') write$P9_RGETATTR(r0, 0x0, 0x0) 18:02:53 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0, 0x0) 18:02:53 executing program 3: pselect6(0x8, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 18:02:53 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000000540)=[{&(0x7f0000000180)="06", 0x1, 0x5}, {&(0x7f00000001c0)='u', 0x1}, {&(0x7f0000000340)="17", 0x1, 0xfff8000000000000}], 0x0, 0x0) 18:02:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x2, 0x0) 18:02:53 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) 18:02:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x80045440, 0x0) 18:02:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) 18:02:53 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x600000, 0x0) 18:02:53 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x4}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="1b", 0x1}, {&(0x7f0000000100)="cd", 0x1}, {&(0x7f0000000140)="d1", 0x1}, {&(0x7f00000001c0)="da", 0x1}], 0x4, &(0x7f00000003c0)="a9395c13bddeee2c820a8dd7ab04b17d2f9d658743fba608f5f5ba206c7dab0738d0586995", 0x25}, 0x0) 18:02:53 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 18:02:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, @vsock={0x28, 0x0, 0x0, @hyper}, @ethernet={0x0, @random="0d7b3e96683d"}, @isdn}) 18:02:53 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000d80)='net/snmp\x00') write$P9_RSTAT(r0, 0x0, 0xfffffe9b) 18:02:54 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 18:02:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x3}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 18:02:54 executing program 2: syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x3f, 0x2841) 18:02:54 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000500)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x26) 18:02:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) 18:02:54 executing program 1: pselect6(0x8, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0, 0x0) 18:02:54 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x3e3, 0x80000) 18:02:54 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(r0, 0x0, 0x0) 18:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @local}}}}) 18:02:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5425, 0x0) 18:02:54 executing program 2: openat$ptmx(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 18:02:54 executing program 5: socket(0x4ddf362cc0c06326, 0x0, 0x0) 18:02:54 executing program 0: openat$incfs(0xffffffffffffffff, &(0x7f0000001e80)='.log\x00', 0x0, 0x0) 18:02:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000009800)=[{&(0x7f0000000000)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000080)="5df09d0b811373714933a5ca", 0xc}, {&(0x7f0000000100)="e3b1570e3560bd9ef421051f6fc25c1251675ae43c69b2fc18c7bcbafec829d997dd983c3ee3b2f4aa5b0ba213bd4ad220ac312ba53d3a343b88b75551b4b005a553698866eb7c575e7e09b229b846b787b83a1182e2e3db156be4b1d93bc865f9da7bafecb531e2a36cc8468ba9fc4ed825", 0x72}, {&(0x7f0000000200)="4589119acc0f53610584a8f67d9686b12952c3cbcfcde577eebaf8e566c6355333a1f2ca8b80fedd0a52029b15674a9c9f745c559e4ec37174bc350e2dcbb93c1a9ccf0a5a0b", 0x46}], 0x3}], 0x1, 0x0) 18:02:54 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001080)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 18:02:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000009800)=[{&(0x7f0000000000)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000080)="5df09d0b811373714933a5ca", 0xc}, {&(0x7f0000000100)="e3b1570e3560bd9ef421051f6fc25c1251675ae43c69b2fc18c7bcbafec829d997dd983c3ee3b2f4aa5b0ba213bd4ad220ac312ba53d3a343b88b75551b4b005a553698866eb7c575e7e09b229b846b787b83a1182e2e3db156be4b1d93bc865f9da7bafecb531e2a36cc8468ba9fc4ed8250c7f1c6042893a4cb29199030d4f259463dabebd236504d28934517389c1a61875dceb8b0bbc66e109f761a11a4a1c5a34775329a391b85f5583719945c03c45b4e781d14e1b1765c54395f1c1416b98cd6f8a833800201ffa0401c613b6ff526cd90dcbd9d7e05aa0cc56074bce2e7e9f353b6f7ca9f5ec011f8648139007c17ced83fb", 0xf6}, {&(0x7f0000000200)="4589119acc0f53610584a8f67d9686b12952c3cbcfcde577eebaf8e566c6355333a1f2ca8b80fedd0a52029b15674a9c9f745c559e4ec37174bc350e2dcbb93c1a9ccf0a5a0beb9c5bc0e6e38682e30f6d9a8212", 0x54}, {&(0x7f0000001280)='\"', 0x1}], 0x4}], 0x1, 0x0) 18:02:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000002640)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0, 0x41, &(0x7f00000003c0)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}], 0x20}, {&(0x7f0000000040)=@abs, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)="2441015c16636f55434085e46c6e80ac0224bebbbd1e3ba5d5dd14b5541028ea5efaf02fd577848834efa6c895db9f308b4a66ad79bbd12d7d07919d1bb956adce0d171d63e2283386cfc255238ae02a1b342ddb97c8bf5447123685ee6db5740e38f993b73e6a4c41effb1d3a77639a365bba94f3387b2995119c9027fec01a48a197938951e7ca48c2cc0d3841e6a1cbd5a80c06be736a6363c25473385cb1f7c9362a54987971ea9b8cb506dec197b1d3dce5639511083dd40d184c6b20976d2af6fafd048f1edce89c4758f86446262e4b9d7b477b4191733db65e09ea94537cbdd805709a1f11ab1f77caf57d6cbc1c4a962af540be"}, {&(0x7f0000000240)="0dcd871c72c14d75dc02822e69999188613d162cba5435ac2b9a0f84358173ae1ba2a5bc2e7e8ba48304454fb8be9132adfc1e2cd2b6e2"}, {&(0x7f0000000280)="aa9a3ef9ca0300f3a8c3809c178c77f1864d8bee0071d15c71932a22efc9766165f72b3a3a1061bf61ecb15264da3f0b8fba1f92cd229b6df0ad9d97bc63eeb2c497a78fa9"}, {&(0x7f0000000400)="4001507326c0ac3d47fa3d7deb537bac03496b9f3df91cb0f72bb3e60031871d25872bc405d64ddd4a7201e36b48fef482574d0f161243722313437aad98ccf6d0aa48072591219f423146efaad9b6ce0beacc9cf7e129a3bca5ecb86e330cbe35b2a95d3d19fb80821d8d67e1797995c97ee8386993c859fae9f41fe9e331c69268a8dcc64da0db773773071209b18f3b97a3f877f469fe41b2a01c88af18b9947ad7b8afbd8026f437d05e413106093266f55269dfb104e5bcf1a9f39923c14a702a090b64f501f12b54d4339aad5a8969bce6456b8ca4cc15fde4c4872c344d"}], 0x0, &(0x7f00000025c0)=[@cred, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x0, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}]}], 0x1, 0x0) 18:02:55 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000e00)='/dev/vcsu#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 18:02:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x80086601, 0x0) 18:02:55 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000015c0)={0xffffffffffffffff}, 0xc) 18:02:55 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$RTC_PIE_ON(r0, 0x7005) 18:02:55 executing program 3: socketpair(0xa, 0x80003, 0x86, &(0x7f0000002b40)) 18:02:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000009540)=[{{0x0, 0x0, 0x0, 0x4000, &(0x7f0000003f40)=""/3, 0x3}}], 0x1, 0x0, 0x0) 18:02:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1000}, 0x0, 0xb, 0xffffffffffffffff, 0x0) 18:02:55 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:02:55 executing program 4: syz_open_dev$vcsu(&(0x7f0000000e00)='/dev/vcsu#\x00', 0x0, 0x0) socketpair(0x10, 0x0, 0xfffff800, &(0x7f0000000000)) 18:02:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000100, 0x0) 18:02:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:55 executing program 1: syz_open_dev$vcsu(&(0x7f0000000e00)='/dev/vcsu#\x00', 0x8, 0x200000) 18:02:55 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c07, 0x0) 18:02:55 executing program 3: request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000740)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 18:02:55 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x3, &(0x7f0000001c80)=[{&(0x7f00000009c0)="34e35a2a4e1808dfd199015fbb8c86602211c3722e9b43032c985941658b794c4417da210a84a2a18914ee2853608659334922372dfcbb94eeee294da4d5a6110410253d75c2cdf1fe8833875f618dc9d1cf3ea6812ce7e407960606ead33281a578e621bacda6bd12f62350c73bd0294a46e6bdbd7f3c3c215300a435fd9998a01bf8d544d9c959ccce7ca3324ef09b1ca7d248157f190ea8c7914f0240d568305947a00cb80a655dae320ef8095ed05b04f1e9748e98fa2e3932876e40c3b2977ee22150fb6416b47421e485519f22893da7fd04abfb9864862d1d582715975fba2bbe1ce171de9c6034a0c425bcd3db4618222e35bdbd0b0db355642265641c6cf3252d86cdf14bc1b8b118b317fefb2352caf2fe2d00e08979ee5fcefe79ec74e88af86fc48c350f844de3409aaa1016c5f551440f9c6ca8a4d235e970fc5345d9a56bf00a9bbd98e27aea3c2e7f6f4aeb7daeb3e2f2305231a51dbabf7b6ea44d6d33ffb71a96c4d56bdccb4a7694f960a32c7886b09b5a260163ca80b52fa0e769429c34b4f3b048d7046e7bd0ec7c702cd4c4c5839a1126709c94bb23a9cc7820d222e430d88e0691444923db4a492aca0aff0fcc2ac321db6786a90e82299d586c7011e5c6e9aced9c3afb590a6896f6c7e8d9298d5167e794d101ac8455d22763053c248149d2ce8fb9b846f8b065cb80f68cabb453feb3ca10b75f7a0f440686eb328a4be63b310372cbf8cafd560df8f0facdb48c509b934479ba7addc492acf39aeb10d0d7a0154d86523b226cf811262c1f32f5e05c7cb335bda592b3795dd41303e5201b6dced6c7f3711e4e097aa4115fd9a998fc3ba5466262c9753996b693b38c32b2ed31a41be18d32177b097602e4b2f0063af655188e8d6e1a6a28ce190fc58a827961e924b3fe52d71466fe3022a21cfeedacaa8080e111b9e5eea1b6c30ccd9985d1295e8df3e872f94cb906ecc6de94f06476cbc954306ae497b1bd22c24e14e91737b0f45569e75bd7a9ad3339c78ee1eb35d29b74023edad09142a6f709f59a36856d1d54569de7a67c13e4eb1399d50f6522e8a03f5072848a5ce959e762f6bd29e112646bf8b8941ee660c47e6da972c6246376ad1ea6095c07af42d670d5ed336702f722dbc83ea78cfe713eed30c72ae5e60d66e089da8305c97f6696a48139871003bdb4e1ae1b921f1199757f90333be35f64437c8f48965c21915ab1af52a44186b4946738c4b7733c052112bb301d085675bc10ebcd0237f3363ee97b910028a553646baf376b86b8695db863d1e577f9d8f843047099eebb8496e82adb29f0cacc8f6899d194e7163e72b74091a5cd324056a5f904d49db09c4970bcafec5fc2b4d4965c1d61587ce94f77b397ecdf943cd32af70c5da0e4819e92506606be18e42f129e9515dcb81d7a912ef2a916eacc76700a8aadec73f1a4dd1e33416c31ca095b71935787ad7bc3c97d6738633c02c46529a603ad4a706c09e36d1f2ecb0ca3e68fe2859501aabd05a6eedfeb58ca493ece7bcc0e48430c7de97f71dd977232617f662eba1c7d1a60b53898011f47c33bcde0a5de054cca78f25b2c06e1b6723c6d8a164be8712dedf5290c1e1f4a47405ad3afc74314a6365f4183582ac26ecd3617ec352dd492ba9db04ea5ba58ccc240c23b51a7d4d62c8e2ac5569548e173e815d073975381d28d703d8cba3f06251e2c852019c82ba35b5b7232ff49bc5f1bfbe8878eb7d740c6d43d7acedd1ffc65762d26e3ff63b160d74beb326b513928282effbce26f4a3cd0e7e7d0d2ca1db4555921a951a34cbb8d7f9cfe5cc6c32a117773ca07e20853e9fd959c9caea10c2eb519d6c164da012d5b8ecd235e9c0ed6da3c74d852573fb60994310ae77377d1897c9ff644f48b130c3342f6b1f0bbe15fb721e1181ce20c68111de8e5b6ebdb5088a17f74d78a964bfd6d18005859b441695d72f63c3f16bfa3b3ff5d7b987439592159471a205c2c0341fb1386e8e6d1200531446d61452891bf0b4b48513ce06c9bc37914f324c151636f3a7addd3e14cea1c546660ca0e25bbd9c571bb7e72f104f105312431b2c3414ea73fe9d69fc1263bdae7d37864c8a8bb59a82c1e33dcbecca053d1c7fce3cd3249ce34d0fde68f40b7c682454e45c42aae55a9c217e98453ca992566c1b1b45f3a63ee493c70601b08e3dd605ab1dd5402bfc8feaf271014789eb74049c04970330bbf6e87320326391872ed0defcaa04e56a86c76bebe126ba2be45742178601d86098cad419a1a8873e6342af600b866bc7b68ced2a9c5bf375023789adb274356494263fd036549f13ec3fa8700317d29fe5d618cdac97cdaaa5f458ab056e6ec5e1e0a3a03df5fed09004884cd8a39e101b4f51a6412ae2eedd222bf03f16ccbae7ff6fde9b6242e4d8c26e09927aa075b83b2e699b59546c28cd0efdb2e1532fcd2c95a6331dffb5a3050d20e888f0112999de3d6cc723a2857d18e8b168990c0195360b151863d031f6db73b9af489906f22a4ba666c46f0489ce48ea59e966b7a35ae3d0525580a63f27bf1ba85598f736a56388bbe633f509359fb9ab41dbab1853ddfe7543f73f5ba179d696d9882ec946a3266d799efbed83f5a1cd9767fd66c33a12d5da873a52c44f3427ed2db63ae56933e66440066d02853c67c90cdf2dc98da8cce13214db814368ac85085ff5c39bf683f4a1e9a51c7ab5ecd8c00d89ad5642c20bc90b3f3769597ca5ebee79aa93147d3ea0115348a7a7f7af5c3616c16fb7d2f903a55e440a7e9a858a7fe07987d5e8eaec5998a93f9997f04bc9cec0f598ff2d55c813084ef39a9aea7352bebb4aa4c0058873492cd210f77e8e4b9a3141a3ad37f51e8909ad75edacda085ef232a657a62c571d1277514d15d72bc0cc10ecdcd11ff6d57be53175a15dd6c3aa04236498abc2733c998fa6f2f2f359091127292dca4193b145542e13cee8e44097f3a26066fd88849e737a2697fd324abe92c5adf3e039c6a0971833996c0f0876cc7830e3457e1a42ea66d1b17d30e719c2244a45a17ad7d5585448f7d1aecac532a86536a0e02856a9587be0c32605ff880b1372c891c68f9b475f9769758e8d0cfde0105d56bd7b21dd3eb6b2935c3babbba1f2b0c3443e13cf65d913416dcbbb47fb3b2efbf67eb3ff19b0afb0bfdc64fcc72bf208ac577c37d611d28c6d8d6699d34a10ce0dad52608ccb2702eca13985500a00b021d0703102cdefe1db6c24927a5a210ec8207a20c59c39e6fa54759b30788a60af8d17d6f550f5855c25654905ae2ee4985d486132cdf38cf6c7f3e917adb8f35bc589a0c08cc130c5d034d9beaad33a4519de602fa904f3f9590bd3e45742714223e70c8128b248d8a18301da27b23924208a0ddfd6e44fef6acc5d1e600af489b298735e1856d0b9a3000629437b31347317340f615baf9d301929d7c0e81ab6bf3021774537764c63692706f106be4384170334c65aa3886457842832e4ac9ae5584f9379ac2bc732afebb20f05460fbc0720ae8392a0ea2aaced6cd6cc7264a303cc5f1f743bb743c106e67c387cce99303c356fcf38df3f892fa502718a278a534e4f0675ca2769efe9a6b352b868297fcc77299f4fa9be553837c8ae2b8d52a5f490b615b1ccd33f61e4d911c9fa477d6390c411eb2e5b52cb1118a66dd822f822e4957cbec7ab87f9618af6d5c57cbd083f0c270272697d6ccecd23ecd7caf77b3a3807f7269fb0b2003b7454e893610ce3acf98e59c58e5411c0fd3e1e65a63b5ba69a8e4402df64f8d0d3479e19699b6651716ff1e0dc3dc06ad72c8688a13b02f8459c4780d27990d5496cb92a3966b964777224ef29071af73add6edaac5a9c90d5631a54dc88777da10eef854c3a0100aa93458956ea316379ed2b6810501870225d761cd312240db6e4d90dfb8fad12458a2b3f5ee489af0e0efc69d09fd3aed55db5ec2d694ff2693f05496792050199d205c31581ec6786a6f67be8e5959a6b0d1b54f6507366c4a4aa3151cfa53076d59e21d0068de6d1ce21668f538573508f6884e5260531e6b40b3a8374fe1ba869500130d803724b18a645bdcfc61efdf26ea6fbf7c6ffdbec0d41ebcd17742ef25bac2ae12a8a9c23d1f06a665dd93245b3cf0e83f230a5859b56d6e8f95f33914647fbf712b1c43f0d17ca2a183782373026ba9ae893952c4664f8c0d407ec3ee55364c6d0d3469b80a036ca9f7bad5023a7e0f33edd205f0df8d87c2170e0b4cde6a1fae882723ab187f8aa4257e16446558f703dbca4be50429c2fb1741fbf8d8f46bad31c287d94093f72c4e49881ed846655e5806d4183136d05662e526dc20d6045ac349f04246d98fb0ba13d5104a5aed780e1ad8652fdac8769383b5537b84253373fd93947bdfda0ef296c2e195f28b672c653a05761a2b4c344ac3fbef1a49a3886cc0e3e6e88c27b63d5cfd34ffad79b662ab332260224e9656e97b0c3ef33b0751b593eb3468c832d35ebd59b1e1fca4c54967b5f63fb3a7fc45091068a2fac989e8db88389bb8e760e0b3cde315d72099799abca2009363f49f490bd9389680c806cf74de02308dc0f12de960564f245282f2ef1ad2a7788fa0715a20c02c43c0b4ec4a4243422cc0f24c79d5baadbcbca00541b136efbb3b7d34512934fdb14e92b37017d9f17f71067406008d7902c78e1a7cd7ff8d74c66bd61169b715d105ddc1c3f6e09a63b816cb2ae95d7c35d338e8960979a0ba63472da6b9fd03b0aced8ee634dc4f79b85b1621ada7660ee14a237333daab324a3976d6843b26580c5500a27f176639892621bec6af48c91b5c15795f08dd41535db82f8c1e73f120d212f1b0ba7cf446279fca714529a8519c58a9072fbccf9f2c40da5a1abf69c0a75fcfab2e97e9aff3cd5862c8f51834ca9c83c0877d726ef6e1c7da644cfcd124ddf5999f6183431a8ab9ca56a7933f89dbee30af7a727de6abef9873fff9e790a2f99580af3a9ceadc62425fe4369c1a6959b9d2d83565d556cb3846e5caffad7281e453ba67deaf7fa0fbd7be370312f903fd251a6f435f5bab526e9bae6b80981ee880f6484ac8a655219ca5e7d7f5bc4f4ab9f7a86e05f5364998e5a3587f506721ad9e1ed1a7ad869ebcd8cdfb92f1b8a930f39175b1330b8c5ad82996ba8bb76a5f28f4ba6911bc3ce2932c2c25873773d5794b5f6547f8c3207292ba5ea2ee090fc2f01664a7131c052c8ec98601edba274effa999a324f0a5b8273be51738831521539181c13366c14625a4c61d7afbf762e1acabe2e8a1055161d918b0840fe83ebacf6b2ae074541aafa704463e18e735b86cbe27c9ad065df949d3740f56f8e24dd03a3f5cd09417c4434e4698394927ac80a6fa44053d296d1f77a3a1f571b9391519a23ae010667e439a6a148278b6ae0728ba59d89157863dd286d7052db3da607049bb01a293ee315d6fb3f08ff886e9bc23c6154ddf659bc440ff938de6b89bba7ecaf0f654a2435dc1029e1068da9b06f9d6ba9c6d2660af0208929ab06497e9b83498065c9fb7b03763b6f8d4ee60917a7b7451b49909eee87e170e3932622b8f30563f5545caa2f5ab68a9ca2637430a61101fb5d87b586d36c90aa0065bc0ba50cb57b499725f594a122f476c8c0857466e8c19537ba4689d916131ec08ce69a897eacf6dbeee910f8ced299117879ab7fee8453b81baf6f7f994dc7bdf0c89990ed7aeaf95a27c7c3e13c882791115997690fed86ca21d", 0x1000}, {&(0x7f0000001b00)=',', 0x1, 0x1000}, {&(0x7f0000001b80)="dc", 0x1, 0x100000001}], 0x0, 0x0) 18:02:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 18:02:55 executing program 1: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000000c0)=""/4096, 0x1000) 18:02:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000000)={'macvtap0\x00', @ifru_names}) 18:02:55 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/locks\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000900)='./file0/file0\x00', 0x0, 0x1) 18:02:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x4950, 0x0, 0x0, 0x0, 0x0, "406909f3f23a533f87541dfc8a083086a940e7"}) 18:02:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000009800)=[{&(0x7f0000000000)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000080)="5df09d0b811373714933a5ca", 0xc}, {&(0x7f0000000100)="e3b1570e3560bd9ef421051f6fc25c1251675ae43c69b2fc18c7bcbafec829d997dd983c3ee3b2f4aa5b0ba213bd4ad220ac312ba53d3a343b88b75551b4b005a553698866eb7c575e7e09b229b846b787b83a1182e2e3db156be4b1d93bc865f9da7bafecb531e2a36cc8468ba9fc4ed8250c7f1c6042893a4cb29199030d4f259463dabebd236504d28934517389c1a61875dceb8b0bbc66e109f761a11a4a1c5a34775329a391b85f5583719945c03c45b4e781d14e1b17", 0xb9}, {&(0x7f0000000200)="4589119acc0f53610584", 0xa}, {&(0x7f0000001280)='\"', 0x1}], 0x4}], 0x1, 0x0) 18:02:56 executing program 0: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb}, 0xb) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') write$P9_RLOCK(r1, &(0x7f0000000040)={0x8}, 0x8) 18:02:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:02:56 executing program 1: socket$inet6(0xa, 0x2, 0x6) 18:02:56 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, 0x0, 0x0) 18:02:56 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000002680)={0x1, &(0x7f0000002640)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 18:02:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x20000258, 0x0, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:56 executing program 0: pselect6(0xfffffffffffffcc0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 18:02:56 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000e00)='/dev/vcsu#\x00', 0x0, 0x0) accept4$tipc(r0, 0x0, 0x0, 0x0) 18:02:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x541d, 0x0) 18:02:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x91000, &(0x7f0000000740)) 18:02:56 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="1b", 0x1}, {&(0x7f0000000100)="cd", 0x1}], 0x2}, 0x0) 18:02:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5423, 0x0) 18:02:56 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000180)="06", 0x1}, {&(0x7f00000001c0)="757e882eb7a6b4cd241c02c172e6247f136473e43c54615d076b2af4005801868eb3a8", 0x23, 0x3}], 0x0, 0x0) 18:02:56 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x14, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:02:56 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x4}}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="1b", 0x1}, {0x0}, {&(0x7f00000001c0)="da", 0x1}], 0x3, &(0x7f00000003c0)="a9395c13bddeee2c820a8dd7ab04b17d2f9d658743fba608f5f5ba206c7dab0738d0586995", 0x25}, 0x0) 18:02:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:02:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x0) 18:02:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:02:56 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b40)={&(0x7f0000000b00)='jbd2_write_superblock\x00', r0}, 0x10) 18:02:56 executing program 5: socket(0xa, 0x3, 0xff) geteuid() setuid(0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 18:02:56 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='attr/prev\x00') 18:02:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000004b80)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000009540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)=""/3, 0x3}}], 0x1, 0x0, 0x0) 18:02:56 executing program 3: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000180)="063e73bab4bb", 0x6, 0x5}, {&(0x7f00000001c0)="757e882eb7a6b4cd241c02c172e6247f136473e43c54615d076b2af4005801868eb3a8", 0x23, 0x3}], 0x0, 0x0) 18:02:56 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000ac0)={'syztnl0\x00', 0x0}) 18:02:56 executing program 0: syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x100000001, 0x30201) 18:02:56 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000300)) 18:02:56 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/mdstat\x00', 0x0, 0x0) 18:02:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000009800)=[{&(0x7f0000000000)=@file={0x0, '.\x00'}, 0x6e, 0x0}], 0x1, 0x0) 18:02:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:02:56 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 18:02:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xbe4fffff9) 18:02:56 executing program 4: renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x4) r0 = syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x5, 0x5, &(0x7f0000000540)=[{&(0x7f0000000180)="063e73bab4bb028598df8098290664d33353066151d3ce0f55e1c77d06e6a7af", 0x20, 0x5}, {&(0x7f00000001c0)="757e882eb7a6b4cd241c02c172e6247f136473e43c54615d076b2af4005801868eb3a8e591bc93ad42864c1cb5e88d5805dc526217c362e94f83d22c738d02a3242b65533694a972707ddedfe7599284c00186101c9156cd42db7f5354f1593d6fe1fd97cdacd6dc19bf28b535a306d79076b902d56fce118bfb7e27aeb16d69aa094e95b99cbe77f1eda076753bb287f6cf93fa5326977f574feff123e4f1bd4436dd0e8d6462bccf9f578a8f43a3db79a99d1b8f3e7939b2fd4b0032147a2e04371dcd86e3198d8a0615678bf780b3e32d966533fd33235c7e680c54424f6b09fb534a9e260f511c838345579043b7a9433738b4", 0xf5, 0x3}, {&(0x7f00000002c0)="584316a44cd9cfc42a7b78539d13120c1c502aa1a3019c789e1c070a1621691c132d4c39f1b1d17239eaa817ef96463aeda5e1cfa9a439c0a97b325b8dedec3b2f1814c9beca044d", 0x48, 0x4}, {&(0x7f0000000400)}, {&(0x7f0000000480)="2a6c7ac518985642f1ef6e70c7b015f800b8e0ec001272f28b52d6c68541284932e3ebf3a1db0e31c3d2ae1a2f398afacb1f8fe40d961076f9128f8234c30ddf28a9f4519c9858d85d46da58713d20253f54a971955b5deea5d37e2f8c7e8b33b2bc3f65d5e177441253e8bd0abeb909dd4730dd120345e50555a08284deb4", 0x7f, 0x4}], 0xa00000, &(0x7f0000000600)={[{@shortname_winnt='shortname=winnt'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlateno='uni_xlate=0'}, {@nonumtail='nnonumtail=1'}, {@uni_xlate='uni_xlate=1'}, {@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}, {@utf8no='utf8=0'}, {@numtail='nonumtail=0'}], [{@subj_user={'subj_user', 0x3d, '*^(+@{&\x7f['}}]}) renameat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f00000006c0)='./file0\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000700)='/proc/mdstat\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f00000055c0)=0xcda, 0x8) 18:02:56 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 18:02:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, 0x0, 0x1, 0x807, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 18:02:56 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setuid(0xee01) 18:02:56 executing program 0: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0xfffff56d}, 0x8) 18:02:56 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:02:56 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 343.088507] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value 18:02:56 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r0, 0x40047452, 0x0) 18:02:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f0000000280), 0x4) 18:02:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001240)=0x6) 18:02:56 executing program 1: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2812, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 343.159833] FAT-fs (loop4): Unrecognized mount option "nnonumtail=1" or missing value 18:02:56 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) 18:02:56 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_SECLEVEL(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 18:02:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000640)) 18:02:56 executing program 2: sendmsg$SOCK_DESTROY(0xffffffffffffffff, 0x0, 0x17e40b48c8326bcd) 18:02:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001240)=0x6) 18:02:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x5, &(0x7f0000001740)=@raw=[@map_val, @call, @map], &(0x7f0000001780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:57 executing program 1: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffeb7}, 0x40) 18:02:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_hwaddr=@multicast}) 18:02:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)) 18:02:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001240)=0x6) 18:02:57 executing program 5: syz_open_dev$usbfs(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x2eeb, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 18:02:57 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000000)={0x0, 0x1103000, 0x800, 0x0, 0x1}, 0x20) 18:02:57 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000003740)='ethtool\x00', 0xffffffffffffffff) 18:02:57 executing program 1: socketpair$tipc(0x11, 0x2, 0x0, &(0x7f0000000040)) 18:02:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001240)=0x6) [ 343.476080] FAT-fs (loop3): bogus number of reserved sectors [ 343.496251] FAT-fs (loop3): Can't find a valid FAT filesystem 18:02:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5452, 0x0) 18:02:57 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@id, 0x10, 0x0, 0x0, &(0x7f00000003c0)="a9395c13bddeee2c820a8dd7ab04b17d2f9d658743fba608f5f5ba206c7dab0738d0586995", 0x25}, 0x0) 18:02:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000004b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004a40)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [r1]}}], 0x30}, 0x0) 18:02:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x4, 0x6, 0x401}, 0x14}}, 0x0) 18:02:57 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') 18:02:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x5, &(0x7f0000001740)=@raw=[@map_val, @call, @map], &(0x7f0000001780)='syzkaller\x00', 0x8, 0xc1, &(0x7f00000017c0)=""/193, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001d40)={'batadv_slave_1\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f00000002c0)={0x2c, 0x0, r1}, 0x10) 18:02:57 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f00000000c0)={0x0}) 18:02:57 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/locks\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 18:02:57 executing program 1: socketpair(0x27, 0x0, 0x0, &(0x7f00000006c0)) 18:02:57 executing program 2: getresgid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f0000002540)) 18:02:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000001ec0)='./file1\x00', 0x0) 18:02:57 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001a80)={0x18, 0x8, &(0x7f0000001880)=@raw=[@map, @jmp, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @ldst, @map], &(0x7f0000001900)='syzkaller\x00', 0x6, 0x89, &(0x7f0000001940)=""/137, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:58 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001240)) 18:02:58 executing program 0: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}]}) 18:02:58 executing program 2: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@uni_xlate='uni_xlate=1'}]}) 18:02:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x540b, 0x0) 18:02:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000003ec0)={'batadv_slave_1\x00'}) 18:02:58 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4008001) [ 344.504157] FAT-fs (loop2): bogus number of reserved sectors [ 344.507311] FAT-fs (loop0): bogus number of reserved sectors [ 344.532858] FAT-fs (loop0): Can't find a valid FAT filesystem [ 344.535746] FAT-fs (loop2): Can't find a valid FAT filesystem [ 344.610116] FAT-fs (loop0): bogus number of reserved sectors [ 344.616145] FAT-fs (loop0): Can't find a valid FAT filesystem [ 344.653473] FAT-fs (loop2): bogus number of reserved sectors [ 344.659687] FAT-fs (loop2): Can't find a valid FAT filesystem 18:02:58 executing program 3: syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)={[{@uni_xlate='uni_xlate=1'}, {@shortname_mixed='shortname=mixed'}, {@utf8no='utf8=0'}, {@numtail='nonumtail=0'}]}) 18:02:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5414, 0x0) 18:02:58 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) 18:02:58 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000e00)='/dev/vcsu#\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f0000000180)={[0x287]}, 0x8) 18:02:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 18:02:58 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000100)="cd", 0x1}, {0x0}, {&(0x7f00000001c0)="da", 0x1}], 0x4}, 0x0) 18:02:58 executing program 4: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x8, 0xbe009b9f714f3b92) 18:02:58 executing program 0: add_key$keyring(&(0x7f0000000700)='keyring\x00', &(0x7f0000000740)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) 18:02:58 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001500)={&(0x7f00000014c0)='./file0\x00'}, 0x10) 18:02:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x3, &(0x7f0000000540)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x8}}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:02:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001240)=0xfc000000) 18:02:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff00}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) [ 345.427088] FAT-fs (loop3): bogus number of reserved sectors [ 345.435643] FAT-fs (loop3): Can't find a valid FAT filesystem [ 345.515161] FAT-fs (loop3): bogus number of reserved sectors [ 345.528859] FAT-fs (loop3): Can't find a valid FAT filesystem 18:02:59 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x400, 0x0) 18:02:59 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x9}, 0x0, 0x0) 18:02:59 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000000180)="06", 0x1}], 0x0, 0x0) 18:02:59 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000001240)=0xe0ffffff) 18:02:59 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 18:02:59 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x0, {0x0, 0x4}}, 0x10, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000100)="cd", 0x1}, {&(0x7f0000000140)="d1", 0x1}], 0x3, &(0x7f00000003c0)="a9395c13bddeee2c820a8dd7ab04b17d2f9d658743fba608f5f5ba206c7dab0738d0586995", 0x25}, 0x0) 18:02:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f00000026c0)=@bridge_setlink={0x20}, 0x20}}, 0x0) 18:02:59 executing program 0: select(0x40, &(0x7f0000000200), 0x0, &(0x7f0000000300), 0x0) 18:02:59 executing program 3: socket(0x2, 0x2, 0x7) 18:02:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9}, 0x40) 18:02:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000027c0)={0x10, 0x34}, 0x10}, {&(0x7f0000000080)={0x10}, 0x10}], 0x2}, 0x0) 18:02:59 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, 0x0, 0x0) 18:02:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x1, 0x0, 0x3}, 0x40) 18:03:00 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) 18:03:00 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWRITE(r0, &(0x7f0000000100)={0xb}, 0xfffffdef) 18:03:00 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000dc0)='IPVS\x00', 0xffffffffffffffff) 18:03:00 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000001100)={&(0x7f0000001040), 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0xfffffffffffffed5}}, 0x0) 18:03:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_DEV(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x14}, 0x14}}, 0x0) 18:03:00 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000001300)='TIPCv2\x00', 0xffffffffffffffff) pipe(&(0x7f00000016c0)) 18:03:00 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:03:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000003780)={&(0x7f0000003640), 0xc, &(0x7f0000003740)={0x0}}, 0x0) 18:03:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000400)={0x2020}, 0x2020) 18:03:00 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 18:03:00 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x121700, 0x0) 18:03:00 executing program 4: read$usbmon(0xffffffffffffffff, 0x0, 0x0) 18:03:00 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x18, 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="181000007c77c8"], &(0x7f00000013c0)='GPL\x00', 0x5, 0xfb, &(0x7f0000001440)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:03:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x1, &(0x7f0000001740)=@raw=[@call], &(0x7f0000001780)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:03:01 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000880)={'ip6_vti0\x00', 0x0}) 18:03:01 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000000)) 18:03:01 executing program 4: syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 18:03:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000400)={'tunl0\x00', &(0x7f0000000300)=ANY=[]}) 18:03:01 executing program 3: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000040)) 18:03:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000005e00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x1c, 0x11, 0x2, {0x0, 0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 18:03:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000009800)=[{&(0x7f0000000000)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000080)="5df09d0b811373714933a5ca", 0xc}, {&(0x7f0000000100)="e3b1570e3560bd9ef421051f6fc25c1251675ae43c69b2fc18c7bcbafec829d997dd983c3ee3b2f4aa5b0ba213bd4ad220ac312ba53d3a343b88b75551b4b005a553698866eb7c575e7e09b229b846b787b83a1182e2e3db156be4b1d93bc865f9da7bafecb531e2a36cc8468ba9fc4ed8250c7f1c6042893a4cb29199030d4f259463dabebd236504d28934517389c1a61875dceb8b0bbc66e109f761a11a4a1c5a34775329a391b85f5583719945c03c45b4e781d14e1b1765c54395f1c1416b98cd6f8a833800201ffa0401c613b6ff526cd90dcbd9d7e05aa0cc56074bce2e7e9f353b6f7ca9f5ec011f8648139007c17ced83fbda5bb8", 0xf9}, {&(0x7f0000000200)="4589119acc0f53610584a8f67d9686b12952c3cbcfcde577eebaf8e566c6355333a1f2ca8b80fedd0a52029b15674a9c9f745c559e4ec37174bc350e2dcbb93c1a9ccf0a5a0beb9c5bc0e6e38682e30f6d9a8212", 0x54}, {&(0x7f0000001280)='\"', 0x1}], 0x4}], 0x1, 0x0) 18:03:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 18:03:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001940)={0x11, 0x1, &(0x7f0000001740)=@raw=[@call], &(0x7f0000001780)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:03:01 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000001480)={'wpan0\x00'}) 18:03:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 18:03:01 executing program 5: syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x0, 0x208080) 18:03:01 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') 18:03:01 executing program 5: mknodat$loop(0xffffffffffffff9c, 0x0, 0x0, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000300)) 18:03:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x80045432, 0x0) 18:03:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 18:03:01 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 18:03:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:03:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000005e00)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@cred={{0x14, 0x1, 0x24, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x5000}], 0x1, 0x0) 18:03:01 executing program 5: setuid(0xee01) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) 18:03:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$unix(r2, &(0x7f0000005e00)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000000c0)=[@rights={{0x24, 0x1, 0x1, [r2, r3, r0, r1, r4]}}], 0x28}], 0x1, 0x0) 18:03:01 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, 0x0, 0x0) 18:03:01 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)={[0x287]}, 0x8) 18:03:01 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x33, 0x2, &(0x7f00000000c0)=@raw=[@btf_id], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:03:01 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x1, &(0x7f0000000000)=@raw=[@ldst={0x3}], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:03:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x1, 0x5, &(0x7f0000000040)=@framed={{}, [@initr0]}, &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:03:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) 18:03:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 18:03:01 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 18:03:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa, 0x0, "2e48cae879aaa9200960790beaf10af18a6aa515a95fe1fdc308061898291d5782f776b46a8236e68c841d4458f40500148b43a1f16b8e9d90d8a26c0c8f5555", "bf16bf54160d4053890017d550949fdab80dbefce7240efd83c3bc83061fab145cf2b1089ba86a854deca69f752f7177d7ae4c05d4f544f6ad53aa3af635d7c0", "c7e1189be300c262fa103b9b847d2595dee46fc05ef5e1beb20c201c6bca4f8a"}) 18:03:01 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0xf, 0x0, 0x0) 18:03:01 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000100)="cd", 0x1}], 0x2}, 0x0) 18:03:01 executing program 4: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000dc0)='IPVS\x00', 0xffffffffffffffff) 18:03:01 executing program 1: openat$incfs(0xffffffffffffffff, 0x0, 0x509000, 0x0) 18:03:01 executing program 2: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001c80)=[{&(0x7f0000001b00)=',', 0x1, 0x1000}], 0x0, 0x0) 18:03:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=@abs, 0x6e, 0x0}], 0x1, 0x0) 18:03:01 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x230200, 0x0) 18:03:01 executing program 5: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x2, &(0x7f0000001c80)=[{&(0x7f0000001b00)=',', 0x1, 0x1000}, {&(0x7f0000001b80)="dc", 0x1, 0x100000001}], 0x0, 0x0) 18:03:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125d, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) accept(0xffffffffffffffff, 0x0, 0x0) 18:03:01 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x4, {0xa, 0x0, 0x0, @private1}}}, 0x3a) 18:03:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000009800)=[{&(0x7f0000000000)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000080)="5df09d0b81137371", 0x8}, {&(0x7f0000000200)="4589119a", 0x4}], 0x2}], 0x1, 0x0) 18:03:01 executing program 3: r0 = inotify_init() ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 18:03:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003140)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20}, 0x0) 18:03:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000009800)=[{&(0x7f0000000000)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000080)="5df09d0b8113737149", 0x9}, {&(0x7f0000000200)="4589119acc0f53610584a8f67d9686b12952c3cbcfcde577eebaf8e566c6355333a1f2ca8b80fedd0a52029b15674a9c9f745c", 0x33}], 0x2}], 0x1, 0x0) 18:03:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000480)=0x400, 0x4) 18:03:01 executing program 3: syz_open_procfs$namespace(0x0, 0x0) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 18:03:02 executing program 4: syz_mount_image$vfat(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000600)) 18:03:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(r0, &(0x7f0000009800)=[{&(0x7f0000000000)=@file={0x0, '.\x00'}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000000080)="5df09d0b811373714933a5ca", 0xc}, {&(0x7f0000000100)="e3b1570e3560bd9ef421051f6fc25c1251675ae43c69b2fc18c7bcbafec829d997dd983c3ee3b2f4aa5b0ba213bd4ad220ac312ba53d3a343b88b75551b4b005a553698866eb7c575e7e09b229b846b787b83a1182e2e3db156be4b1d93bc865f9da7bafecb531e2a36cc8468ba9fc4ed8250c7f1c6042893a4cb29199030d4f259463dabebd236504d28934517389c1a61875dceb8b0bbc66e109f761a11a4a1c5a34775329a391b85f5583719945c03c45b4e781d14e1b1765c54395f1c1416b98cd6f8a833800201ffa0401c613b6ff526cd90dcbd9d7e05aa0cc56074bce2e7e9f353b6f7ca9f5ec011f8648139007c17ced83fbda5bb8", 0xf9}, {&(0x7f0000000200)="4589119acc0f53610584a8f67d9686b12952c3cbcfcde577eebaf8e566c6355333a1f2ca8b80fedd0a52029b15674a9c9f745c559e4ec37174bc350e2dcbb93c1a9ccf0a5a0beb9c5bc0", 0x4a}], 0x3}], 0x1, 0x0) 18:03:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125d, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) accept(0xffffffffffffffff, 0x0, 0x0) 18:03:02 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000140)="d1", 0x1}], 0x3, &(0x7f00000003c0)="a9", 0x1}, 0x0) 18:03:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0), 0x4) 18:03:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000001c0)=""/177) 18:03:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000065840)) 18:03:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'bridge0\x00'}) 18:03:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_dgram(r0, &(0x7f0000000100), 0x10) 18:03:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125d, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) accept(0xffffffffffffffff, 0x0, 0x0) 18:03:02 executing program 4: syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0xc32400) 18:03:02 executing program 2: openat$hwrng(0xffffffffffffff9c, 0x0, 0x60c101, 0x0) 18:03:02 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000001180)='batadv\x00', 0xffffffffffffffff) pipe2$9p(&(0x7f0000001280), 0x0) 18:03:02 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) 18:03:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000065840)) 18:03:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000480), 0x4) 18:03:02 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 18:03:02 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, 0x0}, 0x0) 18:03:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000065840)) 18:03:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x125d, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000040)) accept(0xffffffffffffffff, 0x0, 0x0) 18:03:02 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x63af01, 0x0) 18:03:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r1) 18:03:02 executing program 2: pipe2$9p(&(0x7f0000001280), 0x0) [ 348.897442] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 18:03:02 executing program 1: pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x6}, 0x0, 0x0) 18:03:02 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 18:03:02 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000065840)) 18:03:02 executing program 3: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xfe4a, 0x0) 18:03:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x3, 0x7, 0x5}, 0x14}}, 0x0) 18:03:02 executing program 2: r0 = gettid() sched_rr_get_interval(r0, &(0x7f0000000040)) 18:03:02 executing program 5: socket$netlink(0x10, 0x3, 0xc) 18:03:02 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0) 18:03:02 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x195802, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') 18:03:02 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000500)=[0xfffffffc]) 18:03:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000380)=""/4096) 18:03:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000500)) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0x0) 18:03:03 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg(r0, &(0x7f0000000340)={&(0x7f0000000040)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80, 0x0, 0x0, &(0x7f0000000100)=[{0x10}], 0x10}, 0x0) 18:03:03 executing program 0: pselect6(0x40, &(0x7f00000001c0)={0x3}, 0x0, &(0x7f0000000240)={0x6}, &(0x7f0000000280)={0x77359400}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x6]}, 0x8}) 18:03:03 executing program 3: pipe2$9p(&(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RCREATE(r0, 0x0, 0x0) 18:03:03 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_dgram(r0, 0x0, 0x0) 18:03:03 executing program 2: socket(0x10, 0x3, 0x40) 18:03:03 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x4000) 18:03:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001140)={0x14}, 0x14}}, 0x0) 18:03:03 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000080)=""/204) 18:03:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001200)={&(0x7f0000001100), 0xc, &(0x7f00000011c0)={&(0x7f0000001140)={0x28, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_FIN_WAIT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 18:03:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x0) 18:03:03 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, 0x0) 18:03:03 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) 18:03:03 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xa6, &(0x7f00000000c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xb, &(0x7f0000000680)={r0, 0x0, 0x0}, 0x10) 18:03:03 executing program 5: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 18:03:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x8, 0x1, 0x40, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 18:03:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x4, &(0x7f0000000180)=@framed={{}, [@ldst={0x0, 0x3, 0x0, 0x0, 0x2}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xa6, &(0x7f00000000c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:03:03 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xa6, &(0x7f00000000c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:03:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000100)=0xfffffffffffffde6) 18:03:03 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xa6, &(0x7f00000000c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000680)={r0, 0xc0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 18:03:03 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0xffff}, {}], 0x2) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000100)=""/241) 18:03:03 executing program 0: ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, 0x0) semget$private(0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00', 0xffffffffffffffff) semop(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@empty, @private2, @private1, 0x0, 0x0, 0xc5c3}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'batadv_slave_0\x00'}) 18:03:03 executing program 4: perf_event_open(&(0x7f0000000740)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:03:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@remote, @private2, @dev, 0x0, 0x1}) 18:03:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0xc4, 0x0, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) socketpair(0x2, 0x1, 0x200, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00', 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000000)={@empty, @private2, @private1, 0x0, 0x0, 0xc5c3}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000940)={'batadv_slave_0\x00', 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000000)={@empty, @private2, @private1, 0x0, 0x0, 0xc5c3, 0x0, 0x0, 0x0, r6}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@dev, @in=@remote}}, {{@in=@private}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000600)=0xe8) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000940)={&(0x7f00000006c0), 0xc, &(0x7f0000000900)={&(0x7f0000000b40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x3c}}, 0x0) 18:03:04 executing program 3: perf_event_open(&(0x7f0000000740)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:03:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$binfmt_misc(r1, 0x0, 0xca) 18:03:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000000660001"], 0x2c}}, 0x0) 18:03:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000000240001"], 0x2c}}, 0x0) 18:03:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000000100001"], 0x2c}}, 0x0) [ 350.440176] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:03:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0xa0, 0x1, 0x527}, 0x40) 18:03:04 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x200000, 0xd, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffe7ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000120000d4f4655fd5f465fdffffff5f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000000480)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901", 0x5, 0x30000}, {&(0x7f0000013a00)="02", 0x1, 0x30400}, {&(0x7f0000013b00)="03", 0x1, 0x30800}, {&(0x7f0000013c00)="04", 0x1, 0x30c00}, {&(0x7f0000013d00)="05", 0x1, 0x31000}, {&(0x7f0000013e00)="00000000000000000100000000000000000000000000000008", 0x19, 0x31400}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) accept$packet(r0, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) [ 350.503712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 350.522288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 350.557293] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.630154] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 350.640926] EXT4-fs warning (device loop2): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 350.667811] EXT4-fs (loop2): mount failed 18:03:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') shmget(0x2, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 18:03:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000001d0001"], 0x2c}}, 0x0) 18:03:04 executing program 0: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x20, 0x1000}], 0x1, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)) 18:03:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000700)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000b40)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="210000000000000000000a0000200e0020006e657464657673696d30000008"], 0x3c}}, 0x0) 18:03:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000000200001"], 0x2c}}, 0x0) 18:03:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000001e0001"], 0x2c}}, 0x0) 18:03:04 executing program 0: perf_event_open(&(0x7f0000000740)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 351.191669] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 18:03:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xa6, &(0x7f00000000c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:03:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000000130001"], 0x2c}}, 0x0) 18:03:04 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x118e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:03:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f00000101bb00000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)) [ 351.267733] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 18:03:05 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) [ 351.351294] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:03:05 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xa6, &(0x7f00000000c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x15}, 0x78) 18:03:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x18}]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xa6, &(0x7f00000000c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:03:05 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) semop(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x1800}], 0x1) 18:03:05 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x280001) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 18:03:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x5, 0x8}]}, 0x10) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000072000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:03:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c000000250001"], 0x2c}}, 0x0) 18:03:05 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x1fd}) 18:03:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000005a0001"], 0x2c}}, 0x0) 18:03:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xf, 0x4) SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID cd186a3e-3a72-119a-c55b-bbe3c0e43cb1 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2430: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x000000000a22f2e9 input_len: 0x0000000003bd22ab output: 0x0000000001000000 output_len: 0x000000000ba36b28 kernel_total_size: 0x000000000ce26000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000] Linux version 4.19.179-syzkaller (syzkaller@syzkaller) (gcc version 10.2.1 20210110 (Debian 10.2.1-6)) #0 SMP PREEMPT now [ 0.000000] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000] KERNEL supported cpus: [ 0.000000] Intel GenuineIntel [ 0.000000] AMD AuthenticAMD [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000] bootconsole [earlyser0] enabled [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] ERROR: earlyprintk= earlyser already used [ 0.000000] nopcid: PCID feature disabled [ 0.000000] Malformed early option 'vsyscall' [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003] kvm-clock: cpu 0, msr c65e001, primary cpu clock [ 0.000003] kvm-clock: using sched offset of 4253279947 cycles [ 0.000951] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.004152] tsc: Detected 2300.000 MHz processor [ 0.009170] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.010321] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011668] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.018609] found SMP MP-table at [mem 0x000f26f0-0x000f26ff] [ 0.019777] Using GB pages for direct mapping [ 0.022681] ACPI: Early table checksum verification disabled [ 0.024497] ACPI: RSDP 0x00000000000F2470 000014 (v00 Google) [ 0.025956] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.027795] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.029597] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.031795] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.032885] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.033863] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.035935] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.037638] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.039017] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.041220] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.042169] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.042807] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.044267] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.045235] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.046794] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.048938] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.051664] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.053751] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.055763] NODE_DATA(0) allocated [mem 0x13fffb000-0x13fffffff] [ 0.057757] NODE_DATA(1) allocated [mem 0x23fff8000-0x23fffcfff] [ 0.116134] Zone ranges: [ 0.116879] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.118551] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.120052] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.121255] Device empty [ 0.122262] Movable zone start for each node [ 0.123304] Early memory node ranges [ 0.123847] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.125436] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.126916] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.128045] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.129246] Zeroed struct page in unavailable ranges: 101 pages [ 0.129252] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.190524] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.694320] kasan: KernelAddressSanitizer initialized [ 0.696238] ACPI: PM-Timer IO Port: 0xb008 [ 0.697107] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.698609] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.700089] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.701660] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.703145] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.704571] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.706023] Using ACPI (MADT) for SMP configuration information [ 0.707370] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.708493] PM: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.710476] PM: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.711916] PM: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.713294] PM: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.715284] PM: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.716506] PM: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.718508] PM: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.720183] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.721671] Booting paravirtualized kernel on KVM [ 0.722797] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.251964] random: get_random_bytes called from start_kernel+0x10b/0x911 with crng_init=0 [ 2.254351] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:2 [ 2.257015] percpu: Embedded 54 pages/cpu s182664 r8192 d30328 u1048576 [ 2.258295] kvm-stealtime: cpu 0, msr ba01e400 [ 2.259260] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes) [ 2.261240] Built 2 zonelists, mobility grouping on. Total pages: 2064262 [ 2.263233] Policy zone: Normal [ 2.263703] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 2.962109] Memory: 6904308K/8388204K available (118812K kernel code, 21037K rwdata, 24200K rodata, 2916K init, 24360K bss, 1483896K reserved, 0K cma-reserved) [ 2.967422] Running RCU self tests [ 2.968466] rcu: Preemptible hierarchical RCU implementation. [ 2.970121] rcu: RCU lockdep checking is enabled. [ 2.970818] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.972730] rcu: RCU callback double-/use-after-free debug enabled. [ 2.974588] rcu: RCU debug extended QS entry/exit. [ 2.975842] All grace periods are expedited (rcu_expedited). [ 2.977462] Tasks RCU enabled. [ 2.978280] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.987733] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.991955] Console: colour VGA+ 80x25 [ 2.993498] console [ttyS0] enabled [ 2.993498] console [ttyS0] enabled [ 2.995557] bootconsole [earlyser0] disabled [ 2.995557] bootconsole [earlyser0] disabled [ 2.997444] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.999324] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.999976] ... MAX_LOCK_DEPTH: 48 [ 3.001147] ... MAX_LOCKDEP_KEYS: 8191 [ 3.002424] ... CLASSHASH_SIZE: 4096 [ 3.003088] ... MAX_LOCKDEP_ENTRIES: 32768 [ 3.003931] ... MAX_LOCKDEP_CHAINS: 65536 [ 3.004719] ... CHAINHASH_SIZE: 32768 [ 3.005738] memory used by lock dependency info: 7391 kB [ 3.006610] per task-struct memory footprint: 1920 bytes [ 3.009743] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 3.011876] ACPI: Core revision 20180810 [ 3.013626] APIC: Switch to symmetric I/O mode setup [ 3.019673] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 3.021362] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.023388] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 3.033420] pid_max: default: 32768 minimum: 301 [ 3.035221] Security Framework initialized [ 3.035899] Yama: becoming mindful. [ 3.037247] AppArmor: AppArmor initialized [ 3.045312] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes) [ 3.049426] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes) [ 3.050801] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.052172] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes) [ 3.057504] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 3.058831] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 3.060199] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 3.063407] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 3.063445] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 3.067059] MDS: Mitigation: Clear CPU buffers [ 3.068997] Freeing SMP alternatives memory: 96K [ 3.193968] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 3.197048] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 3.199106] rcu: Hierarchical SRCU implementation. [ 3.207171] NMI watchdog: Perf NMI watchdog permanently disabled [ 3.209175] smp: Bringing up secondary CPUs ... [ 3.213646] x86: Booting SMP configuration: [ 3.214671] .... node #0, CPUs: #1 [ 0.043729] kvm-clock: cpu 1, msr c65e041, secondary cpu clock [ 3.217957] kvm-stealtime: cpu 1, msr ba11e400 [ 3.217957] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 3.223417] smp: Brought up 2 nodes, 2 CPUs [ 3.224387] smpboot: Max logical packages: 1 [ 3.225227] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 3.228300] devtmpfs: initialized [ 3.228300] x86/mm: Memory block size: 128MB [ 3.257963] kworker/u4:0 (24) used greatest stack depth: 27280 bytes left [ 3.263461] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 3.266204] futex hash table entries: 512 (order: 4, 65536 bytes) [ 3.268640] xor: automatically using best checksumming function avx [ 3.274980] RTC time: 18:03:12, date: 03/07/21 [ 3.277418] NET: Registered protocol family 16 [ 3.283421] audit: initializing netlink subsys (disabled) [ 3.283453] audit: type=2000 audit(1615140192.855:1): state=initialized audit_enabled=0 res=1 [ 3.288333] cpuidle: using governor menu [ 3.296638] ACPI: bus type PCI registered [ 3.299286] PCI: Using configuration type 1 for base access [ 3.639565] kworker/u4:1 (1132) used greatest stack depth: 26864 bytes left [ 3.771684] WARNING: workqueue cpumask: online intersect > possible intersect [ 3.774776] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.776499] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.776499] cryptd: max_cpu_qlen set to 1000 [ 3.953408] raid6: sse2x1 gen() 2573 MB/s [ 4.123381] raid6: sse2x1 xor() 1256 MB/s [ 4.293372] raid6: sse2x2 gen() 3472 MB/s [ 4.463424] raid6: sse2x2 xor() 2104 MB/s [ 4.628809] raid6: sse2x4 gen() 7110 MB/s [ 4.798831] raid6: sse2x4 xor() 3943 MB/s [ 4.968799] raid6: avx2x1 gen() 5021 MB/s [ 5.138815] raid6: avx2x1 xor() 2190 MB/s [ 5.308814] raid6: avx2x2 gen() 6186 MB/s [ 5.478797] raid6: avx2x2 xor() 4591 MB/s [ 5.648815] raid6: avx2x4 gen() 13274 MB/s [ 5.818802] raid6: avx2x4 xor() 7565 MB/s [ 5.820339] raid6: using algorithm avx2x4 gen() 13274 MB/s [ 5.821884] raid6: .... xor() 7565 MB/s, rmw enabled [ 5.823109] raid6: using avx2x2 recovery algorithm [ 5.824674] ACPI: Added _OSI(Module Device) [ 5.826082] ACPI: Added _OSI(Processor Device) [ 5.826929] ACPI: Added _OSI(3.0 _SCP Extensions) [ 5.828179] ACPI: Added _OSI(Processor Aggregator Device) [ 5.829991] ACPI: Added _OSI(Linux-Dell-Video) [ 5.831481] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 5.895588] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 5.920945] ACPI: Interpreter enabled [ 5.922573] ACPI: (supports S0 S3 S4 S5) [ 5.923305] ACPI: Using IOAPIC for interrupt routing [ 5.923630] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 5.927451] ACPI: Enabled 16 GPEs in block 00 to 0F [ 6.024015] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 6.024015] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI] [ 6.024015] acpi PNP0A03:00: _OSC failed (AE_NOT_FOUND); disabling ASPM [ 6.025492] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 6.034964] PCI host bridge to bus 0000:00 [ 6.035822] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 6.038067] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 6.040371] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 6.042210] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 6.043518] pci_bus 0000:00: root bus resource [bus 00-ff] [ 6.093401] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 6.243587] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 6.246720] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 6.252079] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 6.256589] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 6.260141] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 6.276129] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 6.276832] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 6.276832] pci 0000:00:05.0: vgaarb: bridge control possible [ 6.276832] vgaarb: loaded [ 6.285344] SCSI subsystem initialized [ 6.285344] ACPI: bus type USB registered [ 6.285602] usbcore: registered new interface driver usbfs [ 6.294376] usbcore: registered new interface driver hub [ 6.294376] usbcore: registered new device driver usb [ 6.294956] media: Linux media interface: v0.10 [ 6.296214] videodev: Linux video capture interface: v2.00 [ 6.298372] pps_core: LinuxPPS API ver. 1 registered [ 6.303442] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 6.303456] PTP clock support registered [ 6.305169] EDAC MC: Ver: 3.0.0 [ 6.314710] Advanced Linux Sound Architecture Driver Initialized. [ 6.316630] PCI: Using ACPI for IRQ routing [ 6.323748] Bluetooth: Core ver 2.22 [ 6.325188] NET: Registered protocol family 31 [ 6.326169] Bluetooth: HCI device and connection manager initialized [ 6.327973] Bluetooth: HCI socket layer initialized [ 6.329537] Bluetooth: L2CAP socket layer initialized [ 6.331263] Bluetooth: SCO socket layer initialized [ 6.332893] NET: Registered protocol family 8 [ 6.333751] NET: Registered protocol family 20 [ 6.335073] NetLabel: Initializing [ 6.335900] NetLabel: domain hash size = 128 [ 6.335900] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 6.336447] NetLabel: unlabeled traffic allowed by default [ 6.336447] nfc: nfc_init: NFC Core ver 0.1 [ 6.343610] NET: Registered protocol family 39 [ 6.347040] clocksource: Switched to clocksource kvm-clock [ 6.843141] VFS: Disk quotas dquot_6.6.0 [ 6.844812] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 6.846555] FS-Cache: Loaded [ 6.848155] CacheFiles: Loaded [ 6.850450] AppArmor: AppArmor Filesystem Enabled [ 6.852108] pnp: PnP ACPI init [ 6.866029] pnp: PnP ACPI: found 7 devices [ 6.912776] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 6.917764] NET: Registered protocol family 2 [ 6.920570] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes) [ 6.922865] TCP established hash table entries: 65536 (order: 7, 524288 bytes) [ 6.928247] TCP bind hash table entries: 65536 (order: 10, 4194304 bytes) [ 6.934682] TCP: Hash tables configured (established 65536 bind 65536) [ 6.937004] UDP hash table entries: 4096 (order: 7, 655360 bytes) [ 6.939254] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes) [ 6.943078] NET: Registered protocol family 1 [ 6.945522] RPC: Registered named UNIX socket transport module. [ 6.946423] RPC: Registered udp transport module. [ 6.948050] RPC: Registered tcp transport module. [ 6.949332] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 6.952263] NET: Registered protocol family 44 [ 6.953571] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 6.955005] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 6.957975] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 6.960047] software IO TLB: mapped [mem 0xb6000000-0xba000000] (64MB) [ 6.965659] RAPL PMU: API unit is 2^-32 Joules, 3 fixed counters, 10737418240 ms ovfl timer [ 6.968434] RAPL PMU: hw unit of domain pp0-core 2^-0 Joules [ 6.970083] RAPL PMU: hw unit of domain package 2^-0 Joules [ 6.971311] RAPL PMU: hw unit of domain dram 2^-16 Joules [ 6.974868] kvm: already loaded the other module [ 6.975837] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 7.014993] Initialise system trusted keyrings [ 7.016914] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 7.018776] zbud: loaded [ 7.025569] DLM installed [ 7.027802] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 7.031065] FS-Cache: Netfs 'nfs' registered for caching [ 7.033954] NFS: Registering the id_resolver key type [ 7.034816] Key type id_resolver registered [ 7.035454] Key type id_legacy registered [ 7.036888] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 7.038436] Installing knfsd (copyright (C) 1996 okir@monad.swb.de). [ 7.042572] FS-Cache: Netfs 'cifs' registered for caching [ 7.046603] Key type cifs.spnego registered [ 7.047887] ntfs: driver 2.1.32 [Flags: R/W]. [ 7.049318] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 7.051175] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 7.055193] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 7.056749] QNX4 filesystem 0.2.3 registered. [ 7.057997] qnx6: QNX6 filesystem 1.0.0 registered. [ 7.059354] fuse init (API version 7.27) [ 7.061828] orangefs_debugfs_init: called with debug mask: :none: :0: [ 7.064525] orangefs_init: module version upstream loaded [ 7.065812] JFS: nTxBlock = 8192, nTxLock = 65536 [ 7.074978] SGI XFS with ACLs, security attributes, realtime, no debug enabled [ 7.080780] 9p: Installing v9fs 9p2000 file system support [ 7.082780] FS-Cache: Netfs '9p' registered for caching [ 7.085305] NILFS version 2 loaded [ 7.086186] befs: version: 0.9.3 [ 7.087792] ocfs2: Registered cluster interface o2cb [ 7.089215] ocfs2: Registered cluster interface user [ 7.090683] OCFS2 User DLM kernel interface loaded [ 7.100594] gfs2: GFS2 installed [ 7.104851] FS-Cache: Netfs 'ceph' registered for caching [ 7.106533] ceph: loaded (mds proto 32) [ 7.136219] NET: Registered protocol family 38 [ 7.138795] async_tx: api initialized (async) [ 7.140234] Key type asymmetric registered [ 7.141133] Asymmetric key parser 'x509' registered [ 7.142349] Key type pkcs7_test registered [ 7.143310] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 241) [ 7.145817] io scheduler noop registered [ 7.147175] io scheduler deadline registered [ 7.148811] io scheduler cfq registered (default) [ 7.149983] io scheduler mq-deadline registered [ 7.151227] io scheduler kyber registered [ 7.152806] io scheduler bfq registered [ 7.159688] usbcore: registered new interface driver udlfb [ 7.161293] usbcore: registered new interface driver smscufx [ 7.165346] uvesafb: failed to execute /sbin/v86d [ 7.166259] uvesafb: make sure that the v86d helper is installed and executable [ 7.168305] uvesafb: Getting VBE info block failed (eax=0x4f00, err=-2) [ 7.170038] uvesafb: vbe_init() failed with -22 [ 7.171258] uvesafb: probe of uvesafb.0 failed with error -22 [ 7.174594] vga16fb: mapped to 0x00000000c35a742d [ 7.244459] Console: switching to colour frame buffer device 80x30 [ 7.544419] fb0: VGA16 VGA frame buffer device [ 7.547072] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 7.549184] ACPI: Power Button [PWRF] [ 7.550983] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 7.553671] ACPI: Sleep Button [SLPF] [ 7.572622] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 7.574744] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 7.590858] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 7.592679] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 7.609696] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 7.611190] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 7.624378] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 7.878371] HDLC line discipline maxframe=4096 [ 7.879896] N_HDLC line discipline registered. [ 7.881083] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 7.905401] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 7.932333] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 7.959783] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 7.986004] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 7.991431] Cyclades driver 2.6 [ 7.992984] Initializing Nozomi driver 2.1d [ 7.994454] RocketPort device driver module, version 2.09, 12-June-2003 [ 7.996297] No rocketport ports found; unloading driver [ 8.000581] Non-volatile memory driver v1.3 [ 8.012898] random: fast init done [ 8.012950] Linux agpgart interface v0.103 [ 8.015285] random: crng init done [ 8.020718] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 8.023059] [drm] Supports vblank timestamp caching Rev 2 (21.10.2013). [ 8.025354] [drm] Driver supports precise vblank timestamp query. [ 8.029134] [drm] Initialized vkms 1.0.0 20180514 for virtual device on minor 1 [ 8.031428] usbcore: registered new interface driver udl [ 8.075924] brd: module loaded [ 8.133093] loop: module loaded [ 8.194414] zram: Added device: zram0 [ 8.200921] null: module loaded [ 8.202166] Guest personality initialized and is inactive [ 8.204111] VMCI host device registered (name=vmci, major=10, minor=55) [ 8.205893] Initialized host personality [ 8.207098] usbcore: registered new interface driver rtsx_usb [ 8.209274] usbcore: registered new interface driver viperboard [ 8.211286] usbcore: registered new interface driver dln2 [ 8.213054] usbcore: registered new interface driver pn533_usb [ 8.217480] nfcsim 0.2 initialized [ 8.218630] usbcore: registered new interface driver port100 [ 8.220309] usbcore: registered new interface driver nfcmrvl [ 8.223081] Loading iSCSI transport class v2.0-870. [ 8.244541] scsi host0: Virtio SCSI HBA [ 8.311290] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 8.324433] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 8.337535] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 8.342566] db_root: cannot open: /etc/target [ 8.345332] slram: not enough parameters. [ 8.353197] ftl_cs: FTL header not found. [ 8.359866] Ethernet Channel Bonding Driver: v3.7.1 (April 27, 2011) [ 8.385699] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 8.396911] MACsec IEEE 802.1AE [ 8.399151] libphy: Fixed MDIO Bus: probed [ 8.402626] tun: Universal TUN/TAP device driver, 1.6 [ 8.447371] vcan: Virtual CAN interface driver [ 8.448566] vxcan: Virtual CAN Tunnel driver [ 8.449685] slcan: serial line CAN interface driver [ 8.451087] slcan: 10 dynamic interface channels. [ 8.452446] CAN device driver interface [ 8.454636] usbcore: registered new interface driver usb_8dev [ 8.456343] usbcore: registered new interface driver ems_usb [ 8.458047] usbcore: registered new interface driver esd_usb2 [ 8.459652] usbcore: registered new interface driver gs_usb [ 8.461289] usbcore: registered new interface driver kvaser_usb [ 8.463032] usbcore: registered new interface driver mcba_usb [ 8.465715] usbcore: registered new interface driver peak_usb [ 8.467427] e100: Intel(R) PRO/100 Network Driver, 3.5.24-k2-NAPI [ 8.469238] e100: Copyright(c) 1999-2006 Intel Corporation [ 8.471087] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 8.472865] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 8.475360] e1000e: Intel(R) PRO/1000 Network Driver - 3.2.6-k [ 8.476846] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 8.482711] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 8.484177] AX.25: 6pack driver, Revision: 0.3.0 [ 8.485590] AX.25: bpqether driver version 004 [ 8.486777] PPP generic driver version 2.4.2 [ 8.488985] PPP BSD Compression module registered [ 8.490239] PPP Deflate Compression module registered [ 8.491761] PPP MPPE Compression module registered [ 8.492978] NET: Registered protocol family 24 [ 8.494561] PPTP driver version 0.8.5 [ 8.496034] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 8.498401] CSLIP: code copyright 1989 Regents of the University of California. [ 8.500377] SLIP linefill/keepalive option. [ 8.501607] hdlc: HDLC support module revision 1.22 [ 8.502880] x25_asy: X.25 async: version 0.00 ALPHA (dynamic channels, max=256) [ 8.505269] DLCI driver v0.35, 4 Jan 1997, mike.mclagan@linux.org. [ 8.506829] LAPB Ethernet driver version 0.02 [ 8.508782] usbcore: registered new interface driver ath9k_htc [ 8.510505] usbcore: registered new interface driver carl9170 [ 8.512235] usbcore: registered new interface driver ath6kl_usb [ 8.514465] usbcore: registered new interface driver ar5523 [ 8.516537] usbcore: registered new interface driver ath10k_usb [ 8.518260] usbcore: registered new interface driver rndis_wlan [ 8.520359] mac80211_hwsim: initializing netlink [ 8.541981] usbcore: registered new interface driver i2400m_usb [ 8.545250] fakelb driver is marked as deprecated, please use mac802154_hwsim! [ 8.554982] ieee802154fakelb ieee802154fakelb: added 2 fake ieee802154 hardware devices [ 8.557476] usbcore: registered new interface driver atusb [ 8.571744] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 8.574894] VMware vmxnet3 virtual NIC driver - version 1.4.16.0-k-NAPI [ 8.577015] usbcore: registered new interface driver catc [ 8.579056] usbcore: registered new interface driver kaweth [ 8.580538] pegasus: v0.9.3 (2013/04/25), Pegasus/Pegasus II USB Ethernet driver [ 8.582958] usbcore: registered new interface driver pegasus [ 8.585350] usbcore: registered new interface driver rtl8150 [ 8.587147] usbcore: registered new interface driver r8152 [ 8.588581] hso: drivers/net/usb/hso.c: Option Wireless [ 8.590417] usbcore: registered new interface driver hso [ 8.592037] usbcore: registered new interface driver lan78xx [ 8.594932] usbcore: registered new interface driver asix [ 8.596473] usbcore: registered new interface driver ax88179_178a [ 8.598181] usbcore: registered new interface driver cdc_ether [ 8.599842] usbcore: registered new interface driver cdc_eem [ 8.601541] usbcore: registered new interface driver dm9601 [ 8.603154] usbcore: registered new interface driver sr9700 [ 8.606217] usbcore: registered new interface driver CoreChips [ 8.607923] usbcore: registered new interface driver smsc75xx [ 8.609639] usbcore: registered new interface driver smsc95xx [ 8.611358] usbcore: registered new interface driver gl620a [ 8.612981] usbcore: registered new interface driver net1080 [ 8.615539] usbcore: registered new interface driver plusb [ 8.617155] usbcore: registered new interface driver rndis_host [ 8.618968] usbcore: registered new interface driver cdc_subset [ 8.620733] usbcore: registered new interface driver zaurus [ 8.622372] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 8.625061] usbcore: registered new interface driver int51x1 [ 8.626772] usbcore: registered new interface driver cdc_phonet [ 8.628419] usbcore: registered new interface driver kalmia [ 8.629969] usbcore: registered new interface driver ipheth [ 8.631731] usbcore: registered new interface driver sierra_net [ 8.634349] usbcore: registered new interface driver cx82310_eth [ 8.636183] usbcore: registered new interface driver cdc_ncm [ 8.637848] usbcore: registered new interface driver huawei_cdc_ncm [ 8.639680] usbcore: registered new interface driver lg-vl600 [ 8.641346] usbcore: registered new interface driver qmi_wwan [ 8.643100] usbcore: registered new interface driver cdc_mbim [ 8.645521] usbcore: registered new interface driver ch9200 [ 8.653285] VFIO - User Level meta-driver version: 0.3 [ 8.661919] aoe: AoE v85 initialised. [ 8.666722] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 8.668520] ehci-pci: EHCI PCI platform driver [ 8.669858] ehci-platform: EHCI generic platform driver [ 8.671560] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 8.673077] ohci-pci: OHCI PCI platform driver [ 8.676011] ohci-platform: OHCI generic platform driver [ 8.677737] uhci_hcd: USB Universal Host Controller Interface driver [ 8.680545] driver u132_hcd [ 8.683664] fotg210_hcd: FOTG210 Host Controller (EHCI) Driver [ 8.685229] Warning! fotg210_hcd should always be loaded before uhci_hcd and ohci_hcd, not after [ 8.688228] usbcore: registered new interface driver cdc_acm [ 8.689677] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 8.692046] usbcore: registered new interface driver usblp [ 8.694983] usbcore: registered new interface driver cdc_wdm [ 8.696579] usbcore: registered new interface driver usbtmc [ 8.698562] usbcore: registered new interface driver uas [ 8.700287] usbcore: registered new interface driver usb-storage [ 8.701957] usbcore: registered new interface driver ums-alauda [ 8.704245] usbcore: registered new interface driver ums-cypress [ 8.706000] usbcore: registered new interface driver ums-datafab [ 8.707700] usbcore: registered new interface driver ums_eneub6250 [ 8.709406] usbcore: registered new interface driver ums-freecom [ 8.711147] usbcore: registered new interface driver ums-isd200 [ 8.712889] usbcore: registered new interface driver ums-jumpshot [ 8.715074] usbcore: registered new interface driver ums-karma [ 8.716704] usbcore: registered new interface driver ums-onetouch [ 8.718674] usbcore: registered new interface driver ums-realtek [ 8.720486] usbcore: registered new interface driver ums-sddr09 [ 8.722275] usbcore: registered new interface driver ums-sddr55 [ 8.724760] usbcore: registered new interface driver ums-usbat [ 8.726593] usbcore: registered new interface driver mdc800 [ 8.727984] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 8.730109] usbcore: registered new interface driver microtekX6 [ 8.732543] usbcore: registered new interface driver usbserial_generic [ 8.734780] usbserial: USB Serial support registered for generic [ 8.736646] usbcore: registered new interface driver aircable [ 8.738420] usbserial: USB Serial support registered for aircable [ 8.740118] usbcore: registered new interface driver ark3116 [ 8.741741] usbserial: USB Serial support registered for ark3116 [ 8.744110] usbcore: registered new interface driver belkin_sa [ 8.745694] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 8.748173] usbcore: registered new interface driver ch341 [ 8.749805] usbserial: USB Serial support registered for ch341-uart [ 8.751557] usbcore: registered new interface driver cp210x [ 8.753843] usbserial: USB Serial support registered for cp210x [ 8.755506] usbcore: registered new interface driver cyberjack [ 8.757165] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 8.759553] usbcore: registered new interface driver cypress_m8 [ 8.761116] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 8.763112] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 8.766074] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 8.768116] usbcore: registered new interface driver usb_debug [ 8.769757] usbserial: USB Serial support registered for debug [ 8.771457] usbserial: USB Serial support registered for xhci_dbc [ 8.773164] usbcore: registered new interface driver digi_acceleport [ 8.775644] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 8.777597] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 8.779673] usbcore: registered new interface driver io_edgeport [ 8.781367] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 8.783357] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 8.785896] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 8.787976] usbserial: USB Serial support registered for EPiC device [ 8.789818] usbcore: registered new interface driver io_ti [ 8.791457] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 8.794153] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 8.796520] usbcore: registered new interface driver empeg [ 8.798058] usbserial: USB Serial support registered for empeg [ 8.799794] usbcore: registered new interface driver f81232 [ 8.801413] usbserial: USB Serial support registered for f81232 [ 8.803102] usbcore: registered new interface driver f81534 [ 8.805253] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 8.807234] usbcore: registered new interface driver ftdi_sio [ 8.808846] usbserial: USB Serial support registered for FTDI USB Serial Device [ 8.810840] usbcore: registered new interface driver garmin_gps [ 8.812487] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 8.815677] usbcore: registered new interface driver ipaq [ 8.817293] usbserial: USB Serial support registered for PocketPC PDA [ 8.819126] usbcore: registered new interface driver ipw [ 8.820673] usbserial: USB Serial support registered for IPWireless converter [ 8.822853] usbcore: registered new interface driver ir_usb [ 8.825353] usbserial: USB Serial support registered for IR Dongle [ 8.827171] usbcore: registered new interface driver iuu_phoenix [ 8.828965] usbserial: USB Serial support registered for iuu_phoenix [ 8.830886] usbcore: registered new interface driver keyspan [ 8.832460] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 8.835570] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 8.837588] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 8.840479] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 8.844460] usbcore: registered new interface driver keyspan_pda [ 8.846407] usbserial: USB Serial support registered for Keyspan PDA [ 8.848229] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 8.850348] usbserial: USB Serial support registered for Xircom / Entrega PGS - (prerenumeration) [ 8.852876] usbcore: registered new interface driver kl5kusb105 [ 8.855462] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 8.857568] usbcore: registered new interface driver kobil_sct [ 8.859229] usbserial: USB Serial support registered for KOBIL USB smart card terminal [ 8.861479] usbcore: registered new interface driver mct_u232 [ 8.863037] usbserial: USB Serial support registered for MCT U232 [ 8.865507] usbcore: registered new interface driver metro_usb [ 8.867130] usbserial: USB Serial support registered for Metrologic USB to Serial [ 8.869145] usbcore: registered new interface driver mos7720 [ 8.871304] usbserial: USB Serial support registered for Moschip 2 port adapter [ 8.873640] usbcore: registered new interface driver mos7840 [ 8.875171] usbserial: USB Serial support registered for Moschip 7840/7820 USB Serial Driver [ 8.877514] usbcore: registered new interface driver mxuport [ 8.879096] usbserial: USB Serial support registered for MOXA UPort [ 8.880839] usbcore: registered new interface driver navman [ 8.882380] usbserial: USB Serial support registered for navman [ 8.884749] usbcore: registered new interface driver omninet [ 8.886456] usbserial: USB Serial support registered for ZyXEL - omni.net lcd plus usb [ 8.888720] usbcore: registered new interface driver opticon [ 8.890471] usbserial: USB Serial support registered for opticon [ 8.892206] usbcore: registered new interface driver option [ 8.894076] usbserial: USB Serial support registered for GSM modem (1-port) [ 8.895983] usbcore: registered new interface driver oti6858 [ 8.897567] usbserial: USB Serial support registered for oti6858 [ 8.899325] usbcore: registered new interface driver pl2303 [ 8.900893] usbserial: USB Serial support registered for pl2303 [ 8.902731] usbcore: registered new interface driver qcaux [ 8.905357] usbserial: USB Serial support registered for qcaux [ 8.907099] usbcore: registered new interface driver qcserial [ 8.908941] usbserial: USB Serial support registered for Qualcomm USB modem [ 8.910948] usbcore: registered new interface driver quatech2 [ 8.912659] usbserial: USB Serial support registered for Quatech 2nd gen USB to Serial Driver [ 8.915709] usbcore: registered new interface driver safe_serial [ 8.917540] usbserial: USB Serial support registered for safe_serial [ 8.919327] usbcore: registered new interface driver sierra [ 8.920901] usbserial: USB Serial support registered for Sierra USB modem [ 8.922746] usbcore: registered new interface driver usb_serial_simple [ 8.925126] usbserial: USB Serial support registered for carelink [ 8.926774] usbserial: USB Serial support registered for zio [ 8.928299] usbserial: USB Serial support registered for funsoft [ 8.929956] usbserial: USB Serial support registered for flashloader [ 8.931743] usbserial: USB Serial support registered for google [ 8.933866] usbserial: USB Serial support registered for libtransistor [ 8.935810] usbserial: USB Serial support registered for vivopay [ 8.937455] usbserial: USB Serial support registered for moto_modem [ 8.939264] usbserial: USB Serial support registered for motorola_tetra [ 8.941018] usbserial: USB Serial support registered for novatel_gps [ 8.942749] usbserial: USB Serial support registered for hp4x [ 8.944937] usbserial: USB Serial support registered for suunto [ 8.946874] usbserial: USB Serial support registered for siemens_mpi [ 8.948969] usbcore: registered new interface driver spcp8x5 [ 8.950378] usbserial: USB Serial support registered for SPCP8x5 [ 8.952145] usbcore: registered new interface driver ssu100 [ 8.953870] usbserial: USB Serial support registered for Quatech SSU-100 USB to Serial Driver [ 8.956248] usbcore: registered new interface driver symbolserial [ 8.958000] usbserial: USB Serial support registered for symbol [ 8.959718] usbcore: registered new interface driver ti_usb_3410_5052 [ 8.961469] usbserial: USB Serial support registered for TI USB 3410 1 port adapter [ 8.964910] usbserial: USB Serial support registered for TI USB 5052 2 port adapter [ 8.967153] usbcore: registered new interface driver upd78f0730 [ 8.968732] usbserial: USB Serial support registered for upd78f0730 [ 8.970533] usbcore: registered new interface driver visor [ 8.972016] usbserial: USB Serial support registered for Handspring Visor / Palm OS [ 8.974349] usbserial: USB Serial support registered for Sony Clie 5.0 [ 8.976191] usbserial: USB Serial support registered for Sony Clie 3.5 [ 8.978069] usbcore: registered new interface driver wishbone_serial [ 8.979960] usbserial: USB Serial support registered for wishbone_serial [ 8.982021] usbcore: registered new interface driver whiteheat [ 8.984452] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT - (prerenumeration) [ 8.987011] usbserial: USB Serial support registered for Connect Tech - WhiteHEAT [ 8.989247] usbcore: registered new interface driver xsens_mt [ 8.990808] usbserial: USB Serial support registered for xsens_mt [ 8.992756] usbcore: registered new interface driver adutux [ 8.995240] usbcore: registered new interface driver appledisplay [ 8.997320] usbcore: registered new interface driver cypress_cy7c63 [ 8.999133] usbcore: registered new interface driver cytherm [ 9.000868] usbcore: registered new interface driver emi26 - firmware loader [ 9.003007] usbcore: registered new interface driver emi62 - firmware loader [ 9.005296] ftdi_elan: driver ftdi-elan [ 9.006509] usbcore: registered new interface driver ftdi-elan [ 9.008209] usbcore: registered new interface driver idmouse [ 9.009836] usbcore: registered new interface driver iowarrior [ 9.011496] usbcore: registered new interface driver isight_firmware [ 9.013276] usbcore: registered new interface driver usblcd [ 9.015629] usbcore: registered new interface driver ldusb [ 9.017212] usbcore: registered new interface driver legousbtower [ 9.019028] usbcore: registered new interface driver usbtest [ 9.020695] usbcore: registered new interface driver usb_ehset_test [ 9.022489] usbcore: registered new interface driver trancevibrator [ 9.025800] usbcore: registered new interface driver uss720 [ 9.027219] uss720: USB Parport Cable driver for Cables using the Lucent Technologies USS720 Chip [ 9.029587] uss720: NOTE: this is a special purpose driver to allow nonstandard [ 9.031654] uss720: protocols (eg. bitbang) over USS720 usb to parallel cables [ 9.033757] uss720: If you just want to connect to a printer, use usblp instead [ 9.036010] usbcore: registered new interface driver usbsevseg [ 9.037807] usbcore: registered new interface driver yurex [ 9.039928] usbcore: registered new interface driver chaoskey [ 9.041727] usbcore: registered new interface driver sisusb [ 9.044191] usbcore: registered new interface driver lvs [ 9.045888] usbcore: registered new interface driver cxacru [ 9.047524] usbcore: registered new interface driver speedtch [ 9.049266] usbcore: registered new interface driver ueagle-atm [ 9.050800] xusbatm: malformed module parameters [ 9.056830] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.058981] dummy_hcd dummy_hcd.0: Dummy host controller [ 9.063289] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 9.066909] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.069364] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.071101] usb usb1: Product: Dummy host controller [ 9.072339] usb usb1: Manufacturer: Linux 4.19.179-syzkaller dummy_hcd [ 9.073998] usb usb1: SerialNumber: dummy_hcd.0 [ 9.078659] hub 1-0:1.0: USB hub found [ 9.080056] hub 1-0:1.0: 1 port detected [ 9.085514] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.087757] dummy_hcd dummy_hcd.1: Dummy host controller [ 9.090468] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 9.093603] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.095695] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.097449] usb usb2: Product: Dummy host controller [ 9.098702] usb usb2: Manufacturer: Linux 4.19.179-syzkaller dummy_hcd [ 9.100252] usb usb2: SerialNumber: dummy_hcd.1 [ 9.104480] hub 2-0:1.0: USB hub found [ 9.105798] hub 2-0:1.0: 1 port detected [ 9.110022] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.112084] dummy_hcd dummy_hcd.2: Dummy host controller [ 9.115199] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 9.118034] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.120210] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.122292] usb usb3: Product: Dummy host controller [ 9.123709] usb usb3: Manufacturer: Linux 4.19.179-syzkaller dummy_hcd [ 9.125371] usb usb3: SerialNumber: dummy_hcd.2 [ 9.129089] hub 3-0:1.0: USB hub found [ 9.130289] hub 3-0:1.0: 1 port detected [ 9.134452] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.136563] dummy_hcd dummy_hcd.3: Dummy host controller [ 9.139190] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 9.142103] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.144256] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.146094] usb usb4: Product: Dummy host controller [ 9.147491] usb usb4: Manufacturer: Linux 4.19.179-syzkaller dummy_hcd [ 9.149156] usb usb4: SerialNumber: dummy_hcd.3 [ 9.153045] hub 4-0:1.0: USB hub found [ 9.154461] hub 4-0:1.0: 1 port detected [ 9.158613] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.162551] dummy_hcd dummy_hcd.4: Dummy host controller [ 9.165269] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 9.168167] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.170277] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.172300] usb usb5: Product: Dummy host controller [ 9.174372] usb usb5: Manufacturer: Linux 4.19.179-syzkaller dummy_hcd [ 9.176409] usb usb5: SerialNumber: dummy_hcd.4 [ 9.180206] hub 5-0:1.0: USB hub found [ 9.181504] hub 5-0:1.0: 1 port detected [ 9.186544] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.188450] dummy_hcd dummy_hcd.5: Dummy host controller [ 9.192358] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 9.195555] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.197702] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.199498] usb usb6: Product: Dummy host controller [ 9.200711] usb usb6: Manufacturer: Linux 4.19.179-syzkaller dummy_hcd [ 9.202372] usb usb6: SerialNumber: dummy_hcd.5 [ 9.206168] hub 6-0:1.0: USB hub found [ 9.207412] hub 6-0:1.0: 1 port detected [ 9.211579] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.213911] dummy_hcd dummy_hcd.6: Dummy host controller [ 9.216537] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 9.219375] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.221484] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.223344] usb usb7: Product: Dummy host controller [ 9.225117] usb usb7: Manufacturer: Linux 4.19.179-syzkaller dummy_hcd [ 9.226706] usb usb7: SerialNumber: dummy_hcd.6 [ 9.230422] hub 7-0:1.0: USB hub found [ 9.231605] hub 7-0:1.0: 1 port detected [ 9.235900] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 9.237911] dummy_hcd dummy_hcd.7: Dummy host controller [ 9.240553] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 9.243859] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.246035] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.247884] usb usb8: Product: Dummy host controller [ 9.249159] usb usb8: Manufacturer: Linux 4.19.179-syzkaller dummy_hcd [ 9.250867] usb usb8: SerialNumber: dummy_hcd.7 [ 9.254675] hub 8-0:1.0: USB hub found [ 9.255873] hub 8-0:1.0: 1 port detected [ 9.277903] gadgetfs: USB Gadget filesystem, version 24 Aug 2004 [ 9.283298] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.287041] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 9 [ 9.289573] vhci_hcd: created sysfs vhci_hcd.0 [ 9.292005] usb usb9: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.294845] usb usb9: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.296685] usb usb9: Product: USB/IP Virtual Host Controller [ 9.298121] usb usb9: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.299888] usb usb9: SerialNumber: vhci_hcd.0 [ 9.303829] hub 9-0:1.0: USB hub found [ 9.305176] hub 9-0:1.0: 8 ports detected [ 9.314958] vhci_hcd vhci_hcd.0: USB/IP Virtual Host Controller [ 9.317585] vhci_hcd vhci_hcd.0: new USB bus registered, assigned bus number 10 [ 9.319916] usb usb10: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.323289] usb usb10: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.325909] usb usb10: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.327766] usb usb10: Product: USB/IP Virtual Host Controller [ 9.329267] usb usb10: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.330938] usb usb10: SerialNumber: vhci_hcd.0 [ 9.334808] hub 10-0:1.0: USB hub found [ 9.336025] hub 10-0:1.0: 8 ports detected [ 9.347762] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.350512] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 11 [ 9.353658] usb usb11: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.355887] usb usb11: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.357737] usb usb11: Product: USB/IP Virtual Host Controller [ 9.359399] usb usb11: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.361061] usb usb11: SerialNumber: vhci_hcd.1 [ 9.365513] hub 11-0:1.0: USB hub found [ 9.366746] hub 11-0:1.0: 8 ports detected [ 9.375537] vhci_hcd vhci_hcd.1: USB/IP Virtual Host Controller [ 9.377874] vhci_hcd vhci_hcd.1: new USB bus registered, assigned bus number 12 [ 9.380340] usb usb12: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.383292] usb usb12: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.386198] usb usb12: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.388366] usb usb12: Product: USB/IP Virtual Host Controller [ 9.389866] usb usb12: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.391497] usb usb12: SerialNumber: vhci_hcd.1 [ 9.395723] hub 12-0:1.0: USB hub found [ 9.396975] hub 12-0:1.0: 8 ports detected [ 9.407072] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.409802] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 13 [ 9.412796] usb usb13: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.415635] usb usb13: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.417444] usb usb13: Product: USB/IP Virtual Host Controller [ 9.419011] usb usb13: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.420973] usb usb13: SerialNumber: vhci_hcd.2 [ 9.424951] hub 13-0:1.0: USB hub found [ 9.426438] hub 13-0:1.0: 8 ports detected [ 9.435065] vhci_hcd vhci_hcd.2: USB/IP Virtual Host Controller [ 9.437378] vhci_hcd vhci_hcd.2: new USB bus registered, assigned bus number 14 [ 9.439914] usb usb14: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.442794] usb usb14: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.445260] usb usb14: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.447215] usb usb14: Product: USB/IP Virtual Host Controller [ 9.448721] usb usb14: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.450357] usb usb14: SerialNumber: vhci_hcd.2 [ 9.454154] hub 14-0:1.0: USB hub found [ 9.455469] hub 14-0:1.0: 8 ports detected [ 9.469561] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.472263] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 15 [ 9.475510] usb usb15: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.477831] usb usb15: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.479720] usb usb15: Product: USB/IP Virtual Host Controller [ 9.481187] usb usb15: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.482864] usb usb15: SerialNumber: vhci_hcd.3 [ 9.487563] hub 15-0:1.0: USB hub found [ 9.488940] hub 15-0:1.0: 8 ports detected [ 9.497757] vhci_hcd vhci_hcd.3: USB/IP Virtual Host Controller [ 9.500232] vhci_hcd vhci_hcd.3: new USB bus registered, assigned bus number 16 [ 9.502891] usb usb16: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.505896] usb usb16: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.508096] usb usb16: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.510117] usb usb16: Product: USB/IP Virtual Host Controller [ 9.511572] usb usb16: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.513255] usb usb16: SerialNumber: vhci_hcd.3 [ 9.518791] hub 16-0:1.0: USB hub found [ 9.520138] hub 16-0:1.0: 8 ports detected [ 9.530122] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.532906] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 17 [ 9.536333] usb usb17: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.538529] usb usb17: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.540402] usb usb17: Product: USB/IP Virtual Host Controller [ 9.542050] usb usb17: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.544725] usb usb17: SerialNumber: vhci_hcd.4 [ 9.548580] hub 17-0:1.0: USB hub found [ 9.549870] hub 17-0:1.0: 8 ports detected [ 9.558632] vhci_hcd vhci_hcd.4: USB/IP Virtual Host Controller [ 9.561149] vhci_hcd vhci_hcd.4: new USB bus registered, assigned bus number 18 [ 9.563826] usb usb18: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.566700] usb usb18: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.568967] usb usb18: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.570864] usb usb18: Product: USB/IP Virtual Host Controller [ 9.572377] usb usb18: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.576030] usb usb18: SerialNumber: vhci_hcd.4 [ 9.579890] hub 18-0:1.0: USB hub found [ 9.581103] hub 18-0:1.0: 8 ports detected [ 9.591845] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.594693] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 19 [ 9.598046] usb usb19: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.600100] usb usb19: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.605659] usb usb19: Product: USB/IP Virtual Host Controller [ 9.607193] usb usb19: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.608842] usb usb19: SerialNumber: vhci_hcd.5 [ 9.612559] hub 19-0:1.0: USB hub found [ 9.613977] hub 19-0:1.0: 8 ports detected [ 9.622789] vhci_hcd vhci_hcd.5: USB/IP Virtual Host Controller [ 9.625472] vhci_hcd vhci_hcd.5: new USB bus registered, assigned bus number 20 [ 9.627927] usb usb20: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.630990] usb usb20: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.633150] usb usb20: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.636614] usb usb20: Product: USB/IP Virtual Host Controller [ 9.638230] usb usb20: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.639835] usb usb20: SerialNumber: vhci_hcd.5 [ 9.644238] hub 20-0:1.0: USB hub found [ 9.645605] hub 20-0:1.0: 8 ports detected [ 9.655674] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.658464] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 21 [ 9.661940] usb usb21: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.665193] usb usb21: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.667069] usb usb21: Product: USB/IP Virtual Host Controller [ 9.668911] usb usb21: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.670624] usb usb21: SerialNumber: vhci_hcd.6 [ 9.674605] hub 21-0:1.0: USB hub found [ 9.675912] hub 21-0:1.0: 8 ports detected [ 9.684557] vhci_hcd vhci_hcd.6: USB/IP Virtual Host Controller [ 9.687014] vhci_hcd vhci_hcd.6: new USB bus registered, assigned bus number 22 [ 9.689566] usb usb22: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.692503] usb usb22: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.696464] usb usb22: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.698384] usb usb22: Product: USB/IP Virtual Host Controller [ 9.699949] usb usb22: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.701953] usb usb22: SerialNumber: vhci_hcd.6 [ 9.705653] hub 22-0:1.0: USB hub found [ 9.706997] hub 22-0:1.0: 8 ports detected [ 9.716968] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.719696] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 23 [ 9.723144] usb usb23: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.726098] usb usb23: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.728153] usb usb23: Product: USB/IP Virtual Host Controller [ 9.729567] usb usb23: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.731236] usb usb23: SerialNumber: vhci_hcd.7 [ 9.735101] hub 23-0:1.0: USB hub found [ 9.736274] hub 23-0:1.0: 8 ports detected [ 9.745413] vhci_hcd vhci_hcd.7: USB/IP Virtual Host Controller [ 9.747906] vhci_hcd vhci_hcd.7: new USB bus registered, assigned bus number 24 [ 9.750408] usb usb24: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.753260] usb usb24: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.755865] usb usb24: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.757710] usb usb24: Product: USB/IP Virtual Host Controller [ 9.759311] usb usb24: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.760977] usb usb24: SerialNumber: vhci_hcd.7 [ 9.766377] hub 24-0:1.0: USB hub found [ 9.767633] hub 24-0:1.0: 8 ports detected [ 9.777761] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.780464] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 25 [ 9.784481] usb usb25: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.786634] usb usb25: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.788488] usb usb25: Product: USB/IP Virtual Host Controller [ 9.789925] usb usb25: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.791576] usb usb25: SerialNumber: vhci_hcd.8 [ 9.795688] hub 25-0:1.0: USB hub found [ 9.796996] hub 25-0:1.0: 8 ports detected [ 9.807511] vhci_hcd vhci_hcd.8: USB/IP Virtual Host Controller [ 9.810206] vhci_hcd vhci_hcd.8: new USB bus registered, assigned bus number 26 [ 9.812667] usb usb26: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.816161] usb usb26: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.818357] usb usb26: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.820172] usb usb26: Product: USB/IP Virtual Host Controller [ 9.821602] usb usb26: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.823214] usb usb26: SerialNumber: vhci_hcd.8 [ 9.827355] hub 26-0:1.0: USB hub found [ 9.828600] hub 26-0:1.0: 8 ports detected [ 9.839510] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.842369] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 27 [ 9.846030] usb usb27: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19 [ 9.848196] usb usb27: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.850013] usb usb27: Product: USB/IP Virtual Host Controller [ 9.851465] usb usb27: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.853137] usb usb27: SerialNumber: vhci_hcd.9 [ 9.857343] hub 27-0:1.0: USB hub found [ 9.858847] hub 27-0:1.0: 8 ports detected [ 9.867841] vhci_hcd vhci_hcd.9: USB/IP Virtual Host Controller [ 9.870259] vhci_hcd vhci_hcd.9: new USB bus registered, assigned bus number 28 [ 9.872809] usb usb28: We don't know the algorithms for LPM for this host, disabling LPM. [ 9.876101] usb usb28: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 4.19 [ 9.878247] usb usb28: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 9.880161] usb usb28: Product: USB/IP Virtual Host Controller [ 9.881616] usb usb28: Manufacturer: Linux 4.19.179-syzkaller vhci_hcd [ 9.883201] usb usb28: SerialNumber: vhci_hcd.9 [ 9.887307] hub 28-0:1.0: USB hub found [ 9.888531] hub 28-0:1.0: 8 ports detected [ 9.899364] vhci_hcd vhci_hcd.10: USB/IP Virtual Host Controller [ 9.901953] vhci_hcd vhci_hcd.10: new USB bus registered, assigned bus number 29 [ 9.905271] usb usb29: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 4.19