[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.226' (ECDSA) to the list of known hosts. 2021/04/08 15:56:45 fuzzer started 2021/04/08 15:56:45 dialing manager at 10.128.0.169:44023 2021/04/08 15:56:45 syscalls: 3560 2021/04/08 15:56:45 code coverage: enabled 2021/04/08 15:56:45 comparison tracing: enabled 2021/04/08 15:56:45 extra coverage: enabled 2021/04/08 15:56:45 setuid sandbox: enabled 2021/04/08 15:56:45 namespace sandbox: enabled 2021/04/08 15:56:45 Android sandbox: /sys/fs/selinux/policy does not exist 2021/04/08 15:56:45 fault injection: enabled 2021/04/08 15:56:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/04/08 15:56:45 net packet injection: enabled 2021/04/08 15:56:45 net device setup: enabled 2021/04/08 15:56:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/04/08 15:56:45 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/04/08 15:56:45 USB emulation: enabled 2021/04/08 15:56:45 hci packet injection: enabled 2021/04/08 15:56:45 wifi device emulation: enabled 2021/04/08 15:56:45 802.15.4 emulation: enabled 2021/04/08 15:56:45 fetching corpus: 0, signal 0/2000 (executing program) 2021/04/08 15:56:46 fetching corpus: 50, signal 50947/54776 (executing program) 2021/04/08 15:56:46 fetching corpus: 100, signal 82504/88104 (executing program) 2021/04/08 15:56:46 fetching corpus: 150, signal 108065/115346 (executing program) 2021/04/08 15:56:46 fetching corpus: 200, signal 121790/130774 (executing program) 2021/04/08 15:56:46 fetching corpus: 250, signal 143729/154287 (executing program) 2021/04/08 15:56:46 fetching corpus: 300, signal 159576/171712 (executing program) 2021/04/08 15:56:46 fetching corpus: 350, signal 172645/186353 (executing program) 2021/04/08 15:56:46 fetching corpus: 400, signal 184763/199997 (executing program) 2021/04/08 15:56:47 fetching corpus: 450, signal 198371/215054 (executing program) 2021/04/08 15:56:47 fetching corpus: 500, signal 212864/230952 (executing program) 2021/04/08 15:56:47 fetching corpus: 550, signal 219629/239207 (executing program) 2021/04/08 15:56:47 fetching corpus: 599, signal 226980/248009 (executing program) 2021/04/08 15:56:47 fetching corpus: 649, signal 233790/256275 (executing program) 2021/04/08 15:56:47 fetching corpus: 698, signal 243856/267675 (executing program) 2021/04/08 15:56:47 fetching corpus: 748, signal 249702/274964 (executing program) 2021/04/08 15:56:47 fetching corpus: 798, signal 255760/282424 (executing program) 2021/04/08 15:56:47 fetching corpus: 848, signal 262442/290477 (executing program) 2021/04/08 15:56:48 fetching corpus: 897, signal 273577/302855 (executing program) 2021/04/08 15:56:48 fetching corpus: 947, signal 278926/309575 (executing program) syzkaller login: [ 71.073201][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.079734][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/08 15:56:48 fetching corpus: 997, signal 284966/316920 (executing program) 2021/04/08 15:56:48 fetching corpus: 1047, signal 291864/325058 (executing program) 2021/04/08 15:56:48 fetching corpus: 1097, signal 296378/330937 (executing program) 2021/04/08 15:56:48 fetching corpus: 1147, signal 302038/337841 (executing program) 2021/04/08 15:56:48 fetching corpus: 1197, signal 308201/345264 (executing program) 2021/04/08 15:56:48 fetching corpus: 1246, signal 315250/353504 (executing program) 2021/04/08 15:56:48 fetching corpus: 1296, signal 319980/359487 (executing program) 2021/04/08 15:56:49 fetching corpus: 1346, signal 324712/365472 (executing program) 2021/04/08 15:56:49 fetching corpus: 1396, signal 327771/369804 (executing program) 2021/04/08 15:56:49 fetching corpus: 1446, signal 331184/374499 (executing program) 2021/04/08 15:56:49 fetching corpus: 1496, signal 336510/380982 (executing program) 2021/04/08 15:56:49 fetching corpus: 1546, signal 340700/386383 (executing program) 2021/04/08 15:56:49 fetching corpus: 1596, signal 344617/391530 (executing program) 2021/04/08 15:56:49 fetching corpus: 1646, signal 351757/399703 (executing program) 2021/04/08 15:56:49 fetching corpus: 1696, signal 358088/407081 (executing program) 2021/04/08 15:56:49 fetching corpus: 1746, signal 363157/413242 (executing program) 2021/04/08 15:56:50 fetching corpus: 1796, signal 368071/419243 (executing program) 2021/04/08 15:56:50 fetching corpus: 1846, signal 371848/424174 (executing program) 2021/04/08 15:56:50 fetching corpus: 1896, signal 377836/431126 (executing program) 2021/04/08 15:56:50 fetching corpus: 1946, signal 382648/436942 (executing program) 2021/04/08 15:56:50 fetching corpus: 1996, signal 384939/440451 (executing program) 2021/04/08 15:56:50 fetching corpus: 2046, signal 388866/445481 (executing program) 2021/04/08 15:56:50 fetching corpus: 2096, signal 392789/450512 (executing program) 2021/04/08 15:56:50 fetching corpus: 2146, signal 397221/456006 (executing program) 2021/04/08 15:56:51 fetching corpus: 2196, signal 401801/461571 (executing program) 2021/04/08 15:56:51 fetching corpus: 2246, signal 407274/467983 (executing program) 2021/04/08 15:56:51 fetching corpus: 2296, signal 409554/471380 (executing program) 2021/04/08 15:56:51 fetching corpus: 2346, signal 413910/476707 (executing program) 2021/04/08 15:56:51 fetching corpus: 2396, signal 416607/480414 (executing program) 2021/04/08 15:56:51 fetching corpus: 2446, signal 420218/485033 (executing program) 2021/04/08 15:56:51 fetching corpus: 2496, signal 423470/489297 (executing program) 2021/04/08 15:56:51 fetching corpus: 2546, signal 426891/493715 (executing program) 2021/04/08 15:56:51 fetching corpus: 2596, signal 430842/498541 (executing program) 2021/04/08 15:56:52 fetching corpus: 2646, signal 433920/502649 (executing program) 2021/04/08 15:56:52 fetching corpus: 2696, signal 436874/506622 (executing program) 2021/04/08 15:56:52 fetching corpus: 2746, signal 439720/510440 (executing program) 2021/04/08 15:56:52 fetching corpus: 2796, signal 442456/514206 (executing program) 2021/04/08 15:56:52 fetching corpus: 2845, signal 445539/518206 (executing program) 2021/04/08 15:56:52 fetching corpus: 2894, signal 448807/522416 (executing program) 2021/04/08 15:56:52 fetching corpus: 2944, signal 451086/525734 (executing program) 2021/04/08 15:56:52 fetching corpus: 2994, signal 454014/529621 (executing program) 2021/04/08 15:56:52 fetching corpus: 3044, signal 456562/533161 (executing program) 2021/04/08 15:56:52 fetching corpus: 3094, signal 458624/536184 (executing program) 2021/04/08 15:56:53 fetching corpus: 3143, signal 461916/540336 (executing program) 2021/04/08 15:56:53 fetching corpus: 3193, signal 465117/544382 (executing program) 2021/04/08 15:56:53 fetching corpus: 3243, signal 467703/547865 (executing program) 2021/04/08 15:56:53 fetching corpus: 3293, signal 469915/551047 (executing program) 2021/04/08 15:56:53 fetching corpus: 3342, signal 472083/554168 (executing program) 2021/04/08 15:56:53 fetching corpus: 3392, signal 476642/559439 (executing program) 2021/04/08 15:56:53 fetching corpus: 3442, signal 483959/567039 (executing program) 2021/04/08 15:56:53 fetching corpus: 3492, signal 487282/571143 (executing program) 2021/04/08 15:56:54 fetching corpus: 3542, signal 489916/574621 (executing program) 2021/04/08 15:56:54 fetching corpus: 3592, signal 492570/578118 (executing program) 2021/04/08 15:56:54 fetching corpus: 3642, signal 494434/580945 (executing program) 2021/04/08 15:56:54 fetching corpus: 3692, signal 497997/585174 (executing program) 2021/04/08 15:56:54 fetching corpus: 3742, signal 499279/587455 (executing program) 2021/04/08 15:56:54 fetching corpus: 3791, signal 501632/590695 (executing program) 2021/04/08 15:56:54 fetching corpus: 3841, signal 503772/593677 (executing program) 2021/04/08 15:56:54 fetching corpus: 3891, signal 505781/596588 (executing program) 2021/04/08 15:56:54 fetching corpus: 3941, signal 509066/600605 (executing program) 2021/04/08 15:56:55 fetching corpus: 3991, signal 511514/603913 (executing program) 2021/04/08 15:56:55 fetching corpus: 4041, signal 515125/608138 (executing program) 2021/04/08 15:56:55 fetching corpus: 4091, signal 517072/610942 (executing program) 2021/04/08 15:56:55 fetching corpus: 4140, signal 519031/613763 (executing program) 2021/04/08 15:56:55 fetching corpus: 4190, signal 520879/616416 (executing program) 2021/04/08 15:56:55 fetching corpus: 4240, signal 522668/619126 (executing program) 2021/04/08 15:56:55 fetching corpus: 4290, signal 525862/622984 (executing program) 2021/04/08 15:56:55 fetching corpus: 4340, signal 528333/626204 (executing program) 2021/04/08 15:56:56 fetching corpus: 4390, signal 530072/628774 (executing program) 2021/04/08 15:56:56 fetching corpus: 4440, signal 532609/632059 (executing program) 2021/04/08 15:56:56 fetching corpus: 4490, signal 535710/635768 (executing program) 2021/04/08 15:56:56 fetching corpus: 4540, signal 539217/639775 (executing program) 2021/04/08 15:56:56 fetching corpus: 4589, signal 543339/644362 (executing program) 2021/04/08 15:56:56 fetching corpus: 4639, signal 544898/646799 (executing program) 2021/04/08 15:56:56 fetching corpus: 4689, signal 547045/649695 (executing program) 2021/04/08 15:56:56 fetching corpus: 4739, signal 550075/653323 (executing program) 2021/04/08 15:56:56 fetching corpus: 4789, signal 553359/657144 (executing program) 2021/04/08 15:56:57 fetching corpus: 4839, signal 555012/659600 (executing program) 2021/04/08 15:56:57 fetching corpus: 4889, signal 556937/662284 (executing program) 2021/04/08 15:56:57 fetching corpus: 4939, signal 558127/664381 (executing program) 2021/04/08 15:56:57 fetching corpus: 4989, signal 561257/668036 (executing program) 2021/04/08 15:56:57 fetching corpus: 5039, signal 563843/671253 (executing program) 2021/04/08 15:56:57 fetching corpus: 5089, signal 565198/673388 (executing program) 2021/04/08 15:56:57 fetching corpus: 5139, signal 567212/676142 (executing program) 2021/04/08 15:56:57 fetching corpus: 5189, signal 569451/679008 (executing program) 2021/04/08 15:56:57 fetching corpus: 5239, signal 571908/682059 (executing program) 2021/04/08 15:56:58 fetching corpus: 5289, signal 574057/684766 (executing program) 2021/04/08 15:56:58 fetching corpus: 5339, signal 575270/686742 (executing program) 2021/04/08 15:56:58 fetching corpus: 5389, signal 577916/689912 (executing program) 2021/04/08 15:56:58 fetching corpus: 5439, signal 579289/692119 (executing program) 2021/04/08 15:56:58 fetching corpus: 5489, signal 580784/694385 (executing program) 2021/04/08 15:56:58 fetching corpus: 5539, signal 582636/696912 (executing program) 2021/04/08 15:56:58 fetching corpus: 5589, signal 584709/699624 (executing program) 2021/04/08 15:56:58 fetching corpus: 5639, signal 587650/702987 (executing program) 2021/04/08 15:56:58 fetching corpus: 5689, signal 589902/705876 (executing program) 2021/04/08 15:56:58 fetching corpus: 5739, signal 591725/708364 (executing program) 2021/04/08 15:56:59 fetching corpus: 5789, signal 593607/710881 (executing program) 2021/04/08 15:56:59 fetching corpus: 5839, signal 595401/713345 (executing program) 2021/04/08 15:56:59 fetching corpus: 5889, signal 597555/716060 (executing program) 2021/04/08 15:56:59 fetching corpus: 5939, signal 599067/718314 (executing program) 2021/04/08 15:56:59 fetching corpus: 5989, signal 600832/720737 (executing program) 2021/04/08 15:56:59 fetching corpus: 6039, signal 602677/723169 (executing program) 2021/04/08 15:56:59 fetching corpus: 6089, signal 605352/726228 (executing program) 2021/04/08 15:56:59 fetching corpus: 6139, signal 606727/728290 (executing program) 2021/04/08 15:57:00 fetching corpus: 6189, signal 608374/730585 (executing program) 2021/04/08 15:57:00 fetching corpus: 6239, signal 609671/732590 (executing program) 2021/04/08 15:57:00 fetching corpus: 6289, signal 611530/735052 (executing program) 2021/04/08 15:57:00 fetching corpus: 6339, signal 613267/737396 (executing program) 2021/04/08 15:57:00 fetching corpus: 6389, signal 614828/739521 (executing program) 2021/04/08 15:57:00 fetching corpus: 6439, signal 615951/741352 (executing program) 2021/04/08 15:57:00 fetching corpus: 6489, signal 618513/744301 (executing program) 2021/04/08 15:57:00 fetching corpus: 6539, signal 619760/746251 (executing program) 2021/04/08 15:57:00 fetching corpus: 6589, signal 621530/748573 (executing program) 2021/04/08 15:57:00 fetching corpus: 6639, signal 623081/750726 (executing program) 2021/04/08 15:57:01 fetching corpus: 6689, signal 624910/753068 (executing program) 2021/04/08 15:57:01 fetching corpus: 6739, signal 626338/755188 (executing program) 2021/04/08 15:57:01 fetching corpus: 6789, signal 627850/757277 (executing program) 2021/04/08 15:57:01 fetching corpus: 6838, signal 629455/759462 (executing program) 2021/04/08 15:57:01 fetching corpus: 6888, signal 630509/761263 (executing program) 2021/04/08 15:57:01 fetching corpus: 6938, signal 632117/763435 (executing program) 2021/04/08 15:57:01 fetching corpus: 6988, signal 633874/765665 (executing program) 2021/04/08 15:57:01 fetching corpus: 7038, signal 635085/767477 (executing program) 2021/04/08 15:57:01 fetching corpus: 7088, signal 636865/769763 (executing program) 2021/04/08 15:57:02 fetching corpus: 7138, signal 638283/771763 (executing program) 2021/04/08 15:57:02 fetching corpus: 7188, signal 640036/774054 (executing program) 2021/04/08 15:57:02 fetching corpus: 7238, signal 641846/776361 (executing program) 2021/04/08 15:57:02 fetching corpus: 7287, signal 643191/778290 (executing program) 2021/04/08 15:57:02 fetching corpus: 7337, signal 645093/780647 (executing program) 2021/04/08 15:57:02 fetching corpus: 7386, signal 646729/782801 (executing program) 2021/04/08 15:57:02 fetching corpus: 7435, signal 648518/785031 (executing program) 2021/04/08 15:57:02 fetching corpus: 7485, signal 649756/786853 (executing program) 2021/04/08 15:57:03 fetching corpus: 7535, signal 651515/789090 (executing program) 2021/04/08 15:57:03 fetching corpus: 7585, signal 652843/790929 (executing program) 2021/04/08 15:57:03 fetching corpus: 7635, signal 654062/792725 (executing program) 2021/04/08 15:57:03 fetching corpus: 7684, signal 655657/794757 (executing program) 2021/04/08 15:57:03 fetching corpus: 7734, signal 656698/796442 (executing program) 2021/04/08 15:57:03 fetching corpus: 7784, signal 657974/798252 (executing program) 2021/04/08 15:57:03 fetching corpus: 7834, signal 659877/800521 (executing program) 2021/04/08 15:57:03 fetching corpus: 7883, signal 661082/802248 (executing program) 2021/04/08 15:57:03 fetching corpus: 7933, signal 662678/804350 (executing program) 2021/04/08 15:57:03 fetching corpus: 7983, signal 664105/806311 (executing program) 2021/04/08 15:57:03 fetching corpus: 8032, signal 666096/808656 (executing program) 2021/04/08 15:57:04 fetching corpus: 8082, signal 667932/810790 (executing program) 2021/04/08 15:57:04 fetching corpus: 8131, signal 669565/812834 (executing program) 2021/04/08 15:57:04 fetching corpus: 8181, signal 671462/815111 (executing program) 2021/04/08 15:57:04 fetching corpus: 8231, signal 672962/817061 (executing program) 2021/04/08 15:57:04 fetching corpus: 8281, signal 674791/819245 (executing program) 2021/04/08 15:57:04 fetching corpus: 8331, signal 675925/820875 (executing program) 2021/04/08 15:57:04 fetching corpus: 8381, signal 677599/822874 (executing program) 2021/04/08 15:57:04 fetching corpus: 8431, signal 678649/824495 (executing program) 2021/04/08 15:57:04 fetching corpus: 8481, signal 679838/826211 (executing program) 2021/04/08 15:57:05 fetching corpus: 8531, signal 680914/827857 (executing program) 2021/04/08 15:57:05 fetching corpus: 8581, signal 682168/829588 (executing program) 2021/04/08 15:57:05 fetching corpus: 8631, signal 683932/831680 (executing program) 2021/04/08 15:57:05 fetching corpus: 8681, signal 684722/833068 (executing program) 2021/04/08 15:57:05 fetching corpus: 8731, signal 688669/836720 (executing program) 2021/04/08 15:57:05 fetching corpus: 8781, signal 690097/838558 (executing program) 2021/04/08 15:57:05 fetching corpus: 8831, signal 690991/840018 (executing program) 2021/04/08 15:57:05 fetching corpus: 8881, signal 692552/841960 (executing program) 2021/04/08 15:57:06 fetching corpus: 8931, signal 693377/843387 (executing program) 2021/04/08 15:57:06 fetching corpus: 8981, signal 695059/845389 (executing program) 2021/04/08 15:57:06 fetching corpus: 9031, signal 696138/846925 (executing program) 2021/04/08 15:57:06 fetching corpus: 9081, signal 697620/848783 (executing program) 2021/04/08 15:57:06 fetching corpus: 9131, signal 699963/851269 (executing program) 2021/04/08 15:57:06 fetching corpus: 9181, signal 700808/852741 (executing program) 2021/04/08 15:57:06 fetching corpus: 9231, signal 701432/854005 (executing program) 2021/04/08 15:57:06 fetching corpus: 9281, signal 702530/855590 (executing program) 2021/04/08 15:57:07 fetching corpus: 9331, signal 704033/857415 (executing program) 2021/04/08 15:57:07 fetching corpus: 9381, signal 705680/859343 (executing program) 2021/04/08 15:57:07 fetching corpus: 9431, signal 707111/861134 (executing program) 2021/04/08 15:57:07 fetching corpus: 9479, signal 708882/863144 (executing program) 2021/04/08 15:57:07 fetching corpus: 9529, signal 710259/864882 (executing program) 2021/04/08 15:57:07 fetching corpus: 9579, signal 711205/866343 (executing program) 2021/04/08 15:57:07 fetching corpus: 9629, signal 712686/868136 (executing program) 2021/04/08 15:57:07 fetching corpus: 9679, signal 713668/869578 (executing program) 2021/04/08 15:57:07 fetching corpus: 9729, signal 714780/871111 (executing program) 2021/04/08 15:57:07 fetching corpus: 9779, signal 716321/872914 (executing program) 2021/04/08 15:57:08 fetching corpus: 9829, signal 717515/874507 (executing program) 2021/04/08 15:57:08 fetching corpus: 9879, signal 719065/876351 (executing program) 2021/04/08 15:57:08 fetching corpus: 9929, signal 721741/878939 (executing program) 2021/04/08 15:57:08 fetching corpus: 9979, signal 722846/880484 (executing program) 2021/04/08 15:57:08 fetching corpus: 10029, signal 723875/881946 (executing program) 2021/04/08 15:57:08 fetching corpus: 10078, signal 724734/883257 (executing program) 2021/04/08 15:57:08 fetching corpus: 10128, signal 725594/884608 (executing program) 2021/04/08 15:57:08 fetching corpus: 10178, signal 726918/886298 (executing program) 2021/04/08 15:57:08 fetching corpus: 10228, signal 727828/887673 (executing program) 2021/04/08 15:57:09 fetching corpus: 10278, signal 728914/889134 (executing program) 2021/04/08 15:57:09 fetching corpus: 10328, signal 730059/890681 (executing program) 2021/04/08 15:57:09 fetching corpus: 10378, signal 731633/892480 (executing program) 2021/04/08 15:57:09 fetching corpus: 10428, signal 732658/893865 (executing program) 2021/04/08 15:57:09 fetching corpus: 10478, signal 733840/895372 (executing program) 2021/04/08 15:57:09 fetching corpus: 10528, signal 735194/896944 (executing program) 2021/04/08 15:57:09 fetching corpus: 10578, signal 735822/898091 (executing program) 2021/04/08 15:57:09 fetching corpus: 10628, signal 737327/899826 (executing program) 2021/04/08 15:57:09 fetching corpus: 10677, signal 738114/901063 (executing program) 2021/04/08 15:57:10 fetching corpus: 10727, signal 739679/902823 (executing program) 2021/04/08 15:57:10 fetching corpus: 10777, signal 740751/904242 (executing program) 2021/04/08 15:57:10 fetching corpus: 10827, signal 741964/905791 (executing program) 2021/04/08 15:57:10 fetching corpus: 10877, signal 743234/907327 (executing program) 2021/04/08 15:57:10 fetching corpus: 10927, signal 744406/908834 (executing program) 2021/04/08 15:57:10 fetching corpus: 10977, signal 745666/910352 (executing program) 2021/04/08 15:57:10 fetching corpus: 11026, signal 747209/912086 (executing program) 2021/04/08 15:57:10 fetching corpus: 11075, signal 748458/913570 (executing program) 2021/04/08 15:57:11 fetching corpus: 11125, signal 749936/915199 (executing program) 2021/04/08 15:57:11 fetching corpus: 11175, signal 750711/916398 (executing program) 2021/04/08 15:57:11 fetching corpus: 11225, signal 751911/917864 (executing program) 2021/04/08 15:57:11 fetching corpus: 11275, signal 753609/919675 (executing program) 2021/04/08 15:57:11 fetching corpus: 11325, signal 754779/921143 (executing program) 2021/04/08 15:57:11 fetching corpus: 11375, signal 756071/922694 (executing program) 2021/04/08 15:57:11 fetching corpus: 11425, signal 757244/924151 (executing program) 2021/04/08 15:57:11 fetching corpus: 11475, signal 758407/925607 (executing program) 2021/04/08 15:57:12 fetching corpus: 11525, signal 759228/926878 (executing program) 2021/04/08 15:57:12 fetching corpus: 11575, signal 760159/928196 (executing program) 2021/04/08 15:57:12 fetching corpus: 11625, signal 761175/929556 (executing program) 2021/04/08 15:57:12 fetching corpus: 11675, signal 762396/930998 (executing program) 2021/04/08 15:57:12 fetching corpus: 11725, signal 763063/932077 (executing program) 2021/04/08 15:57:12 fetching corpus: 11775, signal 763775/933224 (executing program) 2021/04/08 15:57:12 fetching corpus: 11825, signal 764852/934646 (executing program) 2021/04/08 15:57:12 fetching corpus: 11874, signal 765588/935840 (executing program) 2021/04/08 15:57:12 fetching corpus: 11923, signal 766568/937159 (executing program) 2021/04/08 15:57:13 fetching corpus: 11973, signal 767372/938359 (executing program) 2021/04/08 15:57:13 fetching corpus: 12023, signal 769057/940087 (executing program) 2021/04/08 15:57:13 fetching corpus: 12073, signal 770303/941563 (executing program) 2021/04/08 15:57:13 fetching corpus: 12123, signal 771114/942726 (executing program) 2021/04/08 15:57:13 fetching corpus: 12173, signal 772315/944106 (executing program) 2021/04/08 15:57:13 fetching corpus: 12223, signal 772937/945191 (executing program) 2021/04/08 15:57:13 fetching corpus: 12273, signal 773832/946438 (executing program) 2021/04/08 15:57:13 fetching corpus: 12323, signal 774834/947742 (executing program) 2021/04/08 15:57:14 fetching corpus: 12373, signal 775800/948965 (executing program) 2021/04/08 15:57:14 fetching corpus: 12423, signal 777171/950496 (executing program) 2021/04/08 15:57:14 fetching corpus: 12473, signal 778040/951688 (executing program) 2021/04/08 15:57:14 fetching corpus: 12523, signal 778997/952957 (executing program) 2021/04/08 15:57:14 fetching corpus: 12573, signal 779732/954114 (executing program) 2021/04/08 15:57:14 fetching corpus: 12623, signal 780389/955153 (executing program) 2021/04/08 15:57:14 fetching corpus: 12673, signal 781489/956426 (executing program) 2021/04/08 15:57:14 fetching corpus: 12723, signal 781959/957403 (executing program) 2021/04/08 15:57:14 fetching corpus: 12773, signal 782722/958529 (executing program) 2021/04/08 15:57:15 fetching corpus: 12823, signal 783939/959967 (executing program) 2021/04/08 15:57:15 fetching corpus: 12873, signal 784816/961132 (executing program) 2021/04/08 15:57:15 fetching corpus: 12923, signal 785950/962439 (executing program) 2021/04/08 15:57:15 fetching corpus: 12973, signal 787607/964034 (executing program) 2021/04/08 15:57:15 fetching corpus: 13023, signal 788562/965235 (executing program) 2021/04/08 15:57:15 fetching corpus: 13072, signal 789724/966542 (executing program) 2021/04/08 15:57:15 fetching corpus: 13122, signal 791048/967978 (executing program) 2021/04/08 15:57:15 fetching corpus: 13172, signal 792317/969357 (executing program) 2021/04/08 15:57:16 fetching corpus: 13222, signal 793456/970652 (executing program) 2021/04/08 15:57:16 fetching corpus: 13271, signal 794090/971715 (executing program) 2021/04/08 15:57:16 fetching corpus: 13321, signal 795391/973145 (executing program) 2021/04/08 15:57:16 fetching corpus: 13371, signal 796547/974452 (executing program) 2021/04/08 15:57:16 fetching corpus: 13420, signal 797240/975512 (executing program) 2021/04/08 15:57:16 fetching corpus: 13470, signal 797940/976532 (executing program) 2021/04/08 15:57:16 fetching corpus: 13520, signal 799036/977802 (executing program) 2021/04/08 15:57:16 fetching corpus: 13570, signal 799802/978888 (executing program) 2021/04/08 15:57:16 fetching corpus: 13620, signal 800566/979935 (executing program) 2021/04/08 15:57:17 fetching corpus: 13670, signal 801788/981264 (executing program) 2021/04/08 15:57:17 fetching corpus: 13720, signal 802381/982246 (executing program) 2021/04/08 15:57:17 fetching corpus: 13770, signal 803385/983448 (executing program) 2021/04/08 15:57:17 fetching corpus: 13820, signal 804534/984740 (executing program) 2021/04/08 15:57:17 fetching corpus: 13870, signal 805504/985919 (executing program) 2021/04/08 15:57:17 fetching corpus: 13920, signal 806473/987069 (executing program) 2021/04/08 15:57:17 fetching corpus: 13970, signal 807708/988384 (executing program) 2021/04/08 15:57:17 fetching corpus: 14020, signal 808528/989442 (executing program) 2021/04/08 15:57:17 fetching corpus: 14070, signal 809311/990525 (executing program) 2021/04/08 15:57:18 fetching corpus: 14120, signal 810227/991625 (executing program) 2021/04/08 15:57:18 fetching corpus: 14170, signal 811189/992760 (executing program) 2021/04/08 15:57:18 fetching corpus: 14220, signal 812071/993893 (executing program) 2021/04/08 15:57:18 fetching corpus: 14270, signal 813222/995147 (executing program) 2021/04/08 15:57:18 fetching corpus: 14320, signal 814386/996399 (executing program) 2021/04/08 15:57:18 fetching corpus: 14370, signal 815049/997327 (executing program) 2021/04/08 15:57:18 fetching corpus: 14420, signal 816434/998719 (executing program) 2021/04/08 15:57:18 fetching corpus: 14470, signal 817139/999721 (executing program) 2021/04/08 15:57:19 fetching corpus: 14520, signal 818168/1000889 (executing program) 2021/04/08 15:57:19 fetching corpus: 14570, signal 819159/1002015 (executing program) 2021/04/08 15:57:19 fetching corpus: 14620, signal 819818/1002970 (executing program) 2021/04/08 15:57:19 fetching corpus: 14670, signal 820586/1003995 (executing program) 2021/04/08 15:57:19 fetching corpus: 14720, signal 821200/1004916 (executing program) 2021/04/08 15:57:19 fetching corpus: 14770, signal 822156/1005988 (executing program) 2021/04/08 15:57:19 fetching corpus: 14820, signal 823078/1007108 (executing program) 2021/04/08 15:57:19 fetching corpus: 14870, signal 823823/1008099 (executing program) 2021/04/08 15:57:19 fetching corpus: 14920, signal 824678/1009171 (executing program) 2021/04/08 15:57:20 fetching corpus: 14969, signal 825404/1010133 (executing program) 2021/04/08 15:57:20 fetching corpus: 15019, signal 826044/1011093 (executing program) 2021/04/08 15:57:20 fetching corpus: 15068, signal 826879/1012117 (executing program) 2021/04/08 15:57:20 fetching corpus: 15118, signal 827572/1013029 (executing program) 2021/04/08 15:57:20 fetching corpus: 15167, signal 828514/1014108 (executing program) 2021/04/08 15:57:20 fetching corpus: 15217, signal 829256/1015080 (executing program) 2021/04/08 15:57:20 fetching corpus: 15267, signal 830437/1016243 (executing program) 2021/04/08 15:57:20 fetching corpus: 15317, signal 831089/1017196 (executing program) 2021/04/08 15:57:20 fetching corpus: 15367, signal 832034/1018232 (executing program) 2021/04/08 15:57:21 fetching corpus: 15417, signal 832740/1019130 (executing program) 2021/04/08 15:57:21 fetching corpus: 15467, signal 833432/1020105 (executing program) 2021/04/08 15:57:21 fetching corpus: 15517, signal 834043/1020993 (executing program) 2021/04/08 15:57:21 fetching corpus: 15567, signal 834698/1021912 (executing program) 2021/04/08 15:57:21 fetching corpus: 15615, signal 835841/1023090 (executing program) 2021/04/08 15:57:21 fetching corpus: 15665, signal 837064/1024251 (executing program) 2021/04/08 15:57:21 fetching corpus: 15714, signal 837604/1025109 (executing program) 2021/04/08 15:57:21 fetching corpus: 15764, signal 838374/1026073 (executing program) 2021/04/08 15:57:21 fetching corpus: 15813, signal 839640/1027241 (executing program) 2021/04/08 15:57:22 fetching corpus: 15863, signal 840409/1028184 (executing program) 2021/04/08 15:57:22 fetching corpus: 15912, signal 842487/1029675 (executing program) 2021/04/08 15:57:22 fetching corpus: 15962, signal 843700/1030809 (executing program) 2021/04/08 15:57:22 fetching corpus: 16012, signal 844586/1031766 (executing program) 2021/04/08 15:57:22 fetching corpus: 16062, signal 845562/1032759 (executing program) 2021/04/08 15:57:22 fetching corpus: 16112, signal 846396/1033677 (executing program) 2021/04/08 15:57:22 fetching corpus: 16162, signal 847546/1034735 (executing program) 2021/04/08 15:57:22 fetching corpus: 16212, signal 848051/1035567 (executing program) 2021/04/08 15:57:23 fetching corpus: 16262, signal 848754/1036441 (executing program) 2021/04/08 15:57:23 fetching corpus: 16312, signal 849645/1037410 (executing program) 2021/04/08 15:57:23 fetching corpus: 16362, signal 850318/1038283 (executing program) 2021/04/08 15:57:23 fetching corpus: 16412, signal 850893/1039094 (executing program) 2021/04/08 15:57:23 fetching corpus: 16462, signal 851842/1040086 (executing program) 2021/04/08 15:57:23 fetching corpus: 16512, signal 852711/1041038 (executing program) 2021/04/08 15:57:23 fetching corpus: 16562, signal 853488/1041942 (executing program) 2021/04/08 15:57:23 fetching corpus: 16612, signal 854141/1042806 (executing program) 2021/04/08 15:57:24 fetching corpus: 16662, signal 854978/1043734 (executing program) 2021/04/08 15:57:24 fetching corpus: 16712, signal 855687/1044624 (executing program) 2021/04/08 15:57:24 fetching corpus: 16762, signal 856358/1045513 (executing program) 2021/04/08 15:57:24 fetching corpus: 16812, signal 857097/1046396 (executing program) 2021/04/08 15:57:24 fetching corpus: 16862, signal 857835/1047282 (executing program) 2021/04/08 15:57:24 fetching corpus: 16912, signal 858264/1048038 (executing program) 2021/04/08 15:57:24 fetching corpus: 16962, signal 858783/1048804 (executing program) 2021/04/08 15:57:24 fetching corpus: 17012, signal 859478/1049652 (executing program) 2021/04/08 15:57:24 fetching corpus: 17062, signal 860033/1050448 (executing program) 2021/04/08 15:57:25 fetching corpus: 17112, signal 860526/1051267 (executing program) 2021/04/08 15:57:25 fetching corpus: 17162, signal 861178/1052100 (executing program) 2021/04/08 15:57:25 fetching corpus: 17212, signal 861894/1052969 (executing program) 2021/04/08 15:57:25 fetching corpus: 17262, signal 862575/1053774 (executing program) 2021/04/08 15:57:25 fetching corpus: 17312, signal 863783/1054866 (executing program) 2021/04/08 15:57:25 fetching corpus: 17362, signal 864608/1055726 (executing program) 2021/04/08 15:57:25 fetching corpus: 17412, signal 865557/1056668 (executing program) 2021/04/08 15:57:25 fetching corpus: 17462, signal 866267/1057513 (executing program) 2021/04/08 15:57:25 fetching corpus: 17511, signal 867127/1058458 (executing program) 2021/04/08 15:57:26 fetching corpus: 17560, signal 867830/1059299 (executing program) 2021/04/08 15:57:26 fetching corpus: 17609, signal 869158/1060425 (executing program) 2021/04/08 15:57:26 fetching corpus: 17659, signal 869841/1061238 (executing program) 2021/04/08 15:57:26 fetching corpus: 17708, signal 870544/1062088 (executing program) 2021/04/08 15:57:26 fetching corpus: 17757, signal 871351/1062968 (executing program) 2021/04/08 15:57:26 fetching corpus: 17807, signal 872127/1063844 (executing program) 2021/04/08 15:57:26 fetching corpus: 17857, signal 872759/1064622 (executing program) 2021/04/08 15:57:26 fetching corpus: 17906, signal 873557/1065470 (executing program) 2021/04/08 15:57:27 fetching corpus: 17956, signal 874581/1066413 (executing program) 2021/04/08 15:57:27 fetching corpus: 18006, signal 875183/1067172 (executing program) 2021/04/08 15:57:27 fetching corpus: 18056, signal 875660/1067871 (executing program) 2021/04/08 15:57:27 fetching corpus: 18106, signal 876487/1068721 (executing program) 2021/04/08 15:57:27 fetching corpus: 18156, signal 877085/1069492 (executing program) 2021/04/08 15:57:27 fetching corpus: 18206, signal 877558/1070186 (executing program) 2021/04/08 15:57:27 fetching corpus: 18256, signal 878328/1071007 (executing program) 2021/04/08 15:57:27 fetching corpus: 18306, signal 879718/1072049 (executing program) 2021/04/08 15:57:28 fetching corpus: 18356, signal 880247/1072738 (executing program) 2021/04/08 15:57:28 fetching corpus: 18406, signal 881200/1073609 (executing program) 2021/04/08 15:57:28 fetching corpus: 18456, signal 882094/1074530 (executing program) 2021/04/08 15:57:28 fetching corpus: 18506, signal 882708/1075273 (executing program) 2021/04/08 15:57:28 fetching corpus: 18556, signal 883409/1076064 (executing program) 2021/04/08 15:57:29 fetching corpus: 18606, signal 884062/1076813 (executing program) 2021/04/08 15:57:29 fetching corpus: 18656, signal 884551/1077485 (executing program) 2021/04/08 15:57:29 fetching corpus: 18706, signal 885336/1078375 (executing program) 2021/04/08 15:57:29 fetching corpus: 18756, signal 885787/1079058 (executing program) 2021/04/08 15:57:29 fetching corpus: 18806, signal 886526/1079871 (executing program) 2021/04/08 15:57:29 fetching corpus: 18855, signal 886948/1080537 (executing program) 2021/04/08 15:57:29 fetching corpus: 18904, signal 887472/1081222 (executing program) 2021/04/08 15:57:29 fetching corpus: 18954, signal 888216/1082015 (executing program) 2021/04/08 15:57:29 fetching corpus: 19004, signal 889416/1082954 (executing program) 2021/04/08 15:57:30 fetching corpus: 19053, signal 890180/1083716 (executing program) 2021/04/08 15:57:30 fetching corpus: 19103, signal 890892/1084484 (executing program) 2021/04/08 15:57:30 fetching corpus: 19153, signal 892039/1085379 (executing program) 2021/04/08 15:57:30 fetching corpus: 19203, signal 892624/1086133 (executing program) 2021/04/08 15:57:30 fetching corpus: 19252, signal 893203/1086802 (executing program) 2021/04/08 15:57:30 fetching corpus: 19302, signal 893888/1087531 (executing program) 2021/04/08 15:57:30 fetching corpus: 19352, signal 894409/1088180 (executing program) 2021/04/08 15:57:30 fetching corpus: 19402, signal 894843/1088825 (executing program) 2021/04/08 15:57:30 fetching corpus: 19451, signal 895184/1089474 (executing program) 2021/04/08 15:57:30 fetching corpus: 19501, signal 895964/1090277 (executing program) 2021/04/08 15:57:31 fetching corpus: 19551, signal 896901/1091140 (executing program) 2021/04/08 15:57:31 fetching corpus: 19600, signal 897424/1091819 (executing program) 2021/04/08 15:57:31 fetching corpus: 19650, signal 897901/1092477 (executing program) 2021/04/08 15:57:31 fetching corpus: 19700, signal 898651/1093234 (executing program) 2021/04/08 15:57:31 fetching corpus: 19749, signal 899250/1093897 (executing program) 2021/04/08 15:57:31 fetching corpus: 19798, signal 899906/1094634 (executing program) 2021/04/08 15:57:31 fetching corpus: 19848, signal 900799/1095425 (executing program) 2021/04/08 15:57:31 fetching corpus: 19898, signal 901144/1096023 (executing program) 2021/04/08 15:57:32 fetching corpus: 19948, signal 901645/1096621 (executing program) 2021/04/08 15:57:32 fetching corpus: 19998, signal 902209/1097314 (executing program) 2021/04/08 15:57:32 fetching corpus: 20048, signal 902896/1098060 (executing program) 2021/04/08 15:57:32 fetching corpus: 20098, signal 903395/1098691 (executing program) 2021/04/08 15:57:32 fetching corpus: 20148, signal 904230/1099443 (executing program) 2021/04/08 15:57:32 fetching corpus: 20198, signal 904701/1100074 (executing program) 2021/04/08 15:57:32 fetching corpus: 20247, signal 905167/1100693 (executing program) 2021/04/08 15:57:32 fetching corpus: 20296, signal 905601/1101315 (executing program) 2021/04/08 15:57:32 fetching corpus: 20346, signal 906135/1101936 (executing program) 2021/04/08 15:57:33 fetching corpus: 20396, signal 906852/1102627 (executing program) 2021/04/08 15:57:33 fetching corpus: 20446, signal 907729/1103381 (executing program) 2021/04/08 15:57:33 fetching corpus: 20496, signal 908179/1104019 (executing program) 2021/04/08 15:57:33 fetching corpus: 20546, signal 908613/1104597 (executing program) 2021/04/08 15:57:33 fetching corpus: 20596, signal 909268/1105297 (executing program) 2021/04/08 15:57:33 fetching corpus: 20646, signal 909872/1105982 (executing program) 2021/04/08 15:57:33 fetching corpus: 20696, signal 910701/1106735 (executing program) 2021/04/08 15:57:33 fetching corpus: 20745, signal 911156/1107353 (executing program) 2021/04/08 15:57:33 fetching corpus: 20794, signal 911944/1108033 (executing program) 2021/04/08 15:57:34 fetching corpus: 20844, signal 912668/1108752 (executing program) 2021/04/08 15:57:34 fetching corpus: 20894, signal 913221/1109395 (executing program) 2021/04/08 15:57:34 fetching corpus: 20944, signal 913631/1109936 (executing program) 2021/04/08 15:57:34 fetching corpus: 20993, signal 914265/1110605 (executing program) 2021/04/08 15:57:34 fetching corpus: 21042, signal 915040/1111264 (executing program) 2021/04/08 15:57:34 fetching corpus: 21092, signal 915687/1111899 (executing program) 2021/04/08 15:57:34 fetching corpus: 21142, signal 916233/1112532 (executing program) 2021/04/08 15:57:34 fetching corpus: 21192, signal 917224/1113263 (executing program) 2021/04/08 15:57:35 fetching corpus: 21241, signal 917952/1113935 (executing program) 2021/04/08 15:57:35 fetching corpus: 21291, signal 918551/1114569 (executing program) 2021/04/08 15:57:35 fetching corpus: 21341, signal 919327/1115248 (executing program) 2021/04/08 15:57:35 fetching corpus: 21391, signal 920006/1115849 (executing program) 2021/04/08 15:57:35 fetching corpus: 21441, signal 920525/1116463 (executing program) 2021/04/08 15:57:35 fetching corpus: 21491, signal 921250/1117094 (executing program) 2021/04/08 15:57:35 fetching corpus: 21541, signal 921815/1117713 (executing program) 2021/04/08 15:57:35 fetching corpus: 21591, signal 923682/1118646 (executing program) 2021/04/08 15:57:35 fetching corpus: 21641, signal 924235/1119233 (executing program) 2021/04/08 15:57:36 fetching corpus: 21690, signal 925967/1120188 (executing program) 2021/04/08 15:57:36 fetching corpus: 21740, signal 926417/1120724 (executing program) 2021/04/08 15:57:36 fetching corpus: 21790, signal 927078/1121331 (executing program) 2021/04/08 15:57:36 fetching corpus: 21840, signal 927902/1121971 (executing program) 2021/04/08 15:57:36 fetching corpus: 21890, signal 928494/1122550 (executing program) 2021/04/08 15:57:36 fetching corpus: 21940, signal 929348/1123192 (executing program) 2021/04/08 15:57:36 fetching corpus: 21990, signal 930205/1123866 (executing program) 2021/04/08 15:57:36 fetching corpus: 22039, signal 930783/1124462 (executing program) 2021/04/08 15:57:36 fetching corpus: 22089, signal 931205/1124982 (executing program) 2021/04/08 15:57:36 fetching corpus: 22139, signal 931577/1125506 (executing program) 2021/04/08 15:57:37 fetching corpus: 22189, signal 932111/1126093 (executing program) 2021/04/08 15:57:37 fetching corpus: 22239, signal 932637/1126632 (executing program) 2021/04/08 15:57:37 fetching corpus: 22289, signal 933154/1127202 (executing program) 2021/04/08 15:57:37 fetching corpus: 22339, signal 934134/1127882 (executing program) 2021/04/08 15:57:37 fetching corpus: 22389, signal 934578/1128437 (executing program) 2021/04/08 15:57:37 fetching corpus: 22439, signal 935316/1129079 (executing program) 2021/04/08 15:57:37 fetching corpus: 22489, signal 935759/1129626 (executing program) 2021/04/08 15:57:37 fetching corpus: 22539, signal 936512/1130274 (executing program) 2021/04/08 15:57:38 fetching corpus: 22589, signal 937032/1130822 (executing program) 2021/04/08 15:57:38 fetching corpus: 22639, signal 937778/1131406 (executing program) 2021/04/08 15:57:38 fetching corpus: 22689, signal 938272/1131929 (executing program) 2021/04/08 15:57:38 fetching corpus: 22739, signal 938671/1132423 (executing program) 2021/04/08 15:57:38 fetching corpus: 22789, signal 939251/1133011 (executing program) 2021/04/08 15:57:38 fetching corpus: 22839, signal 939721/1133582 (executing program) 2021/04/08 15:57:38 fetching corpus: 22889, signal 940244/1134118 (executing program) 2021/04/08 15:57:38 fetching corpus: 22939, signal 940640/1134628 (executing program) 2021/04/08 15:57:39 fetching corpus: 22988, signal 941330/1135252 (executing program) 2021/04/08 15:57:39 fetching corpus: 23038, signal 942118/1135814 (executing program) 2021/04/08 15:57:39 fetching corpus: 23088, signal 942647/1136369 (executing program) 2021/04/08 15:57:39 fetching corpus: 23138, signal 943121/1136881 (executing program) 2021/04/08 15:57:39 fetching corpus: 23188, signal 943628/1137406 (executing program) 2021/04/08 15:57:39 fetching corpus: 23238, signal 944045/1137922 (executing program) 2021/04/08 15:57:39 fetching corpus: 23288, signal 944548/1138422 (executing program) 2021/04/08 15:57:39 fetching corpus: 23338, signal 945237/1138954 (executing program) 2021/04/08 15:57:39 fetching corpus: 23388, signal 945649/1139462 (executing program) 2021/04/08 15:57:39 fetching corpus: 23438, signal 946115/1139999 (executing program) 2021/04/08 15:57:40 fetching corpus: 23487, signal 946625/1140512 (executing program) 2021/04/08 15:57:40 fetching corpus: 23537, signal 947037/1141021 (executing program) 2021/04/08 15:57:40 fetching corpus: 23587, signal 947638/1141614 (executing program) 2021/04/08 15:57:40 fetching corpus: 23637, signal 948423/1142212 (executing program) 2021/04/08 15:57:40 fetching corpus: 23687, signal 948967/1142730 (executing program) 2021/04/08 15:57:40 fetching corpus: 23737, signal 949767/1143299 (executing program) 2021/04/08 15:57:40 fetching corpus: 23786, signal 950195/1143804 (executing program) 2021/04/08 15:57:40 fetching corpus: 23835, signal 950868/1144348 (executing program) 2021/04/08 15:57:40 fetching corpus: 23885, signal 951364/1144836 (executing program) 2021/04/08 15:57:40 fetching corpus: 23935, signal 952045/1145361 (executing program) 2021/04/08 15:57:41 fetching corpus: 23984, signal 952768/1145902 (executing program) 2021/04/08 15:57:41 fetching corpus: 24034, signal 953311/1146383 (executing program) 2021/04/08 15:57:41 fetching corpus: 24084, signal 953850/1146893 (executing program) 2021/04/08 15:57:41 fetching corpus: 24134, signal 954459/1147409 (executing program) 2021/04/08 15:57:41 fetching corpus: 24184, signal 954913/1147875 (executing program) 2021/04/08 15:57:41 fetching corpus: 24234, signal 955356/1148358 (executing program) 2021/04/08 15:57:41 fetching corpus: 24284, signal 955963/1148854 (executing program) 2021/04/08 15:57:41 fetching corpus: 24333, signal 956394/1149316 (executing program) 2021/04/08 15:57:42 fetching corpus: 24383, signal 956772/1149783 (executing program) 2021/04/08 15:57:42 fetching corpus: 24433, signal 957164/1150238 (executing program) 2021/04/08 15:57:42 fetching corpus: 24483, signal 957790/1150742 (executing program) 2021/04/08 15:57:42 fetching corpus: 24533, signal 958205/1151200 (executing program) 2021/04/08 15:57:42 fetching corpus: 24582, signal 958699/1151681 (executing program) 2021/04/08 15:57:42 fetching corpus: 24632, signal 959162/1152184 (executing program) 2021/04/08 15:57:42 fetching corpus: 24682, signal 959753/1152686 (executing program) 2021/04/08 15:57:42 fetching corpus: 24730, signal 960532/1153212 (executing program) 2021/04/08 15:57:43 fetching corpus: 24778, signal 960871/1153679 (executing program) 2021/04/08 15:57:43 fetching corpus: 24828, signal 961307/1154127 (executing program) 2021/04/08 15:57:43 fetching corpus: 24877, signal 961972/1154628 (executing program) 2021/04/08 15:57:43 fetching corpus: 24927, signal 962389/1155101 (executing program) 2021/04/08 15:57:43 fetching corpus: 24977, signal 962929/1155535 (executing program) 2021/04/08 15:57:43 fetching corpus: 25026, signal 963299/1155984 (executing program) 2021/04/08 15:57:43 fetching corpus: 25076, signal 964333/1156503 (executing program) 2021/04/08 15:57:43 fetching corpus: 25126, signal 964998/1156977 (executing program) 2021/04/08 15:57:43 fetching corpus: 25176, signal 965641/1157470 (executing program) 2021/04/08 15:57:44 fetching corpus: 25225, signal 966169/1157939 (executing program) 2021/04/08 15:57:44 fetching corpus: 25275, signal 966730/1158385 (executing program) 2021/04/08 15:57:44 fetching corpus: 25325, signal 968635/1159036 (executing program) 2021/04/08 15:57:44 fetching corpus: 25375, signal 969078/1159440 (executing program) 2021/04/08 15:57:44 fetching corpus: 25425, signal 970048/1159966 (executing program) 2021/04/08 15:57:44 fetching corpus: 25475, signal 970685/1160447 (executing program) 2021/04/08 15:57:44 fetching corpus: 25525, signal 971474/1160923 (executing program) 2021/04/08 15:57:45 fetching corpus: 25575, signal 972081/1161390 (executing program) 2021/04/08 15:57:45 fetching corpus: 25625, signal 972778/1161801 (executing program) 2021/04/08 15:57:45 fetching corpus: 25675, signal 973163/1162248 (executing program) 2021/04/08 15:57:45 fetching corpus: 25725, signal 973963/1162710 (executing program) 2021/04/08 15:57:45 fetching corpus: 25775, signal 974580/1163170 (executing program) 2021/04/08 15:57:45 fetching corpus: 25825, signal 975200/1163570 (executing program) 2021/04/08 15:57:45 fetching corpus: 25875, signal 975501/1163997 (executing program) 2021/04/08 15:57:45 fetching corpus: 25925, signal 975967/1164391 (executing program) 2021/04/08 15:57:45 fetching corpus: 25975, signal 976569/1164793 (executing program) 2021/04/08 15:57:45 fetching corpus: 26025, signal 977103/1165285 (executing program) 2021/04/08 15:57:46 fetching corpus: 26075, signal 977712/1165715 (executing program) 2021/04/08 15:57:46 fetching corpus: 26125, signal 978138/1166150 (executing program) 2021/04/08 15:57:46 fetching corpus: 26175, signal 978664/1166558 (executing program) 2021/04/08 15:57:46 fetching corpus: 26225, signal 979179/1167004 (executing program) 2021/04/08 15:57:46 fetching corpus: 26275, signal 979736/1167410 (executing program) 2021/04/08 15:57:46 fetching corpus: 26325, signal 980268/1167843 (executing program) 2021/04/08 15:57:46 fetching corpus: 26375, signal 980765/1168242 (executing program) 2021/04/08 15:57:46 fetching corpus: 26425, signal 981159/1168665 (executing program) 2021/04/08 15:57:47 fetching corpus: 26474, signal 981828/1169113 (executing program) 2021/04/08 15:57:47 fetching corpus: 26524, signal 982671/1169572 (executing program) 2021/04/08 15:57:47 fetching corpus: 26574, signal 983175/1169949 (executing program) 2021/04/08 15:57:47 fetching corpus: 26624, signal 983722/1170359 (executing program) 2021/04/08 15:57:47 fetching corpus: 26674, signal 984168/1170747 (executing program) 2021/04/08 15:57:47 fetching corpus: 26724, signal 984824/1171146 (executing program) 2021/04/08 15:57:47 fetching corpus: 26774, signal 985360/1171547 (executing program) 2021/04/08 15:57:47 fetching corpus: 26824, signal 986444/1171985 (executing program) 2021/04/08 15:57:47 fetching corpus: 26874, signal 986893/1172368 (executing program) 2021/04/08 15:57:48 fetching corpus: 26924, signal 987459/1172739 (executing program) 2021/04/08 15:57:48 fetching corpus: 26974, signal 987857/1173096 (executing program) 2021/04/08 15:57:48 fetching corpus: 27023, signal 988567/1173525 (executing program) 2021/04/08 15:57:48 fetching corpus: 27073, signal 989363/1173915 (executing program) 2021/04/08 15:57:48 fetching corpus: 27123, signal 989895/1174293 (executing program) 2021/04/08 15:57:48 fetching corpus: 27173, signal 990370/1174669 (executing program) 2021/04/08 15:57:48 fetching corpus: 27222, signal 990769/1175061 (executing program) 2021/04/08 15:57:48 fetching corpus: 27272, signal 991253/1175445 (executing program) 2021/04/08 15:57:49 fetching corpus: 27322, signal 991949/1175816 (executing program) 2021/04/08 15:57:49 fetching corpus: 27372, signal 992439/1176170 (executing program) 2021/04/08 15:57:49 fetching corpus: 27421, signal 992901/1176533 (executing program) 2021/04/08 15:57:49 fetching corpus: 27471, signal 993330/1176887 (executing program) 2021/04/08 15:57:49 fetching corpus: 27520, signal 993530/1177229 (executing program) 2021/04/08 15:57:49 fetching corpus: 27570, signal 994265/1177604 (executing program) 2021/04/08 15:57:49 fetching corpus: 27620, signal 995001/1177990 (executing program) [ 132.507034][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.513426][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 2021/04/08 15:57:49 fetching corpus: 27670, signal 995338/1178333 (executing program) 2021/04/08 15:57:49 fetching corpus: 27720, signal 995910/1178689 (executing program) 2021/04/08 15:57:49 fetching corpus: 27769, signal 996363/1179021 (executing program) 2021/04/08 15:57:50 fetching corpus: 27819, signal 996925/1179375 (executing program) 2021/04/08 15:57:50 fetching corpus: 27869, signal 997360/1179722 (executing program) 2021/04/08 15:57:50 fetching corpus: 27919, signal 997769/1180085 (executing program) 2021/04/08 15:57:50 fetching corpus: 27969, signal 998205/1180454 (executing program) 2021/04/08 15:57:50 fetching corpus: 28018, signal 998611/1180769 (executing program) 2021/04/08 15:57:50 fetching corpus: 28067, signal 999037/1181090 (executing program) 2021/04/08 15:57:50 fetching corpus: 28117, signal 999600/1181433 (executing program) 2021/04/08 15:57:50 fetching corpus: 28167, signal 1000053/1181784 (executing program) 2021/04/08 15:57:50 fetching corpus: 28217, signal 1000597/1182149 (executing program) 2021/04/08 15:57:50 fetching corpus: 28266, signal 1001000/1182479 (executing program) 2021/04/08 15:57:51 fetching corpus: 28316, signal 1001423/1182837 (executing program) 2021/04/08 15:57:51 fetching corpus: 28366, signal 1002036/1183180 (executing program) 2021/04/08 15:57:51 fetching corpus: 28415, signal 1002363/1183520 (executing program) 2021/04/08 15:57:51 fetching corpus: 28464, signal 1003380/1183905 (executing program) 2021/04/08 15:57:51 fetching corpus: 28513, signal 1003845/1184234 (executing program) 2021/04/08 15:57:51 fetching corpus: 28563, signal 1004604/1184579 (executing program) 2021/04/08 15:57:51 fetching corpus: 28613, signal 1005149/1184906 (executing program) 2021/04/08 15:57:51 fetching corpus: 28662, signal 1005638/1185233 (executing program) 2021/04/08 15:57:52 fetching corpus: 28711, signal 1006053/1185593 (executing program) 2021/04/08 15:57:52 fetching corpus: 28761, signal 1006435/1185918 (executing program) 2021/04/08 15:57:52 fetching corpus: 28810, signal 1006917/1186245 (executing program) 2021/04/08 15:57:52 fetching corpus: 28859, signal 1007307/1186552 (executing program) 2021/04/08 15:57:52 fetching corpus: 28908, signal 1007648/1186904 (executing program) 2021/04/08 15:57:53 fetching corpus: 28958, signal 1008691/1187227 (executing program) 2021/04/08 15:57:53 fetching corpus: 29007, signal 1009106/1187538 (executing program) 2021/04/08 15:57:53 fetching corpus: 29057, signal 1009697/1187843 (executing program) 2021/04/08 15:57:53 fetching corpus: 29107, signal 1010238/1188174 (executing program) 2021/04/08 15:57:53 fetching corpus: 29156, signal 1010931/1188513 (executing program) 2021/04/08 15:57:53 fetching corpus: 29206, signal 1011328/1188800 (executing program) 2021/04/08 15:57:53 fetching corpus: 29256, signal 1011753/1189121 (executing program) 2021/04/08 15:57:53 fetching corpus: 29306, signal 1012043/1189424 (executing program) 2021/04/08 15:57:54 fetching corpus: 29356, signal 1012371/1189729 (executing program) 2021/04/08 15:57:54 fetching corpus: 29406, signal 1012810/1190019 (executing program) 2021/04/08 15:57:54 fetching corpus: 29456, signal 1013390/1190331 (executing program) 2021/04/08 15:57:54 fetching corpus: 29506, signal 1013923/1190601 (executing program) 2021/04/08 15:57:54 fetching corpus: 29555, signal 1014730/1190909 (executing program) 2021/04/08 15:57:54 fetching corpus: 29603, signal 1015123/1191195 (executing program) 2021/04/08 15:57:54 fetching corpus: 29652, signal 1015429/1191402 (executing program) 2021/04/08 15:57:54 fetching corpus: 29702, signal 1015946/1191404 (executing program) 2021/04/08 15:57:54 fetching corpus: 29752, signal 1016366/1191404 (executing program) 2021/04/08 15:57:54 fetching corpus: 29801, signal 1016763/1191410 (executing program) 2021/04/08 15:57:54 fetching corpus: 29851, signal 1017081/1191410 (executing program) 2021/04/08 15:57:55 fetching corpus: 29901, signal 1017567/1191410 (executing program) 2021/04/08 15:57:55 fetching corpus: 29950, signal 1017999/1191410 (executing program) 2021/04/08 15:57:55 fetching corpus: 30000, signal 1018361/1191410 (executing program) 2021/04/08 15:57:55 fetching corpus: 30050, signal 1018929/1191410 (executing program) 2021/04/08 15:57:55 fetching corpus: 30100, signal 1019350/1191410 (executing program) 2021/04/08 15:57:55 fetching corpus: 30150, signal 1019901/1191411 (executing program) 2021/04/08 15:57:55 fetching corpus: 30200, signal 1020343/1191411 (executing program) 2021/04/08 15:57:55 fetching corpus: 30250, signal 1020975/1191411 (executing program) 2021/04/08 15:57:55 fetching corpus: 30300, signal 1022020/1191440 (executing program) 2021/04/08 15:57:56 fetching corpus: 30349, signal 1022319/1191440 (executing program) 2021/04/08 15:57:56 fetching corpus: 30398, signal 1022879/1191440 (executing program) 2021/04/08 15:57:56 fetching corpus: 30446, signal 1023193/1191440 (executing program) 2021/04/08 15:57:56 fetching corpus: 30496, signal 1023809/1191440 (executing program) 2021/04/08 15:57:56 fetching corpus: 30545, signal 1024166/1191440 (executing program) 2021/04/08 15:57:56 fetching corpus: 30595, signal 1024825/1191448 (executing program) 2021/04/08 15:57:56 fetching corpus: 30645, signal 1025385/1191448 (executing program) 2021/04/08 15:57:56 fetching corpus: 30695, signal 1025682/1191448 (executing program) 2021/04/08 15:57:56 fetching corpus: 30745, signal 1026029/1191450 (executing program) 2021/04/08 15:57:57 fetching corpus: 30793, signal 1026381/1191450 (executing program) 2021/04/08 15:57:57 fetching corpus: 30843, signal 1026835/1191450 (executing program) 2021/04/08 15:57:57 fetching corpus: 30893, signal 1027208/1191450 (executing program) 2021/04/08 15:57:57 fetching corpus: 30943, signal 1027659/1191450 (executing program) 2021/04/08 15:57:57 fetching corpus: 30993, signal 1027941/1191450 (executing program) 2021/04/08 15:57:57 fetching corpus: 31043, signal 1028283/1191450 (executing program) 2021/04/08 15:57:57 fetching corpus: 31093, signal 1028601/1191450 (executing program) 2021/04/08 15:57:57 fetching corpus: 31143, signal 1028877/1191462 (executing program) 2021/04/08 15:57:58 fetching corpus: 31193, signal 1029189/1191462 (executing program) 2021/04/08 15:57:58 fetching corpus: 31242, signal 1029483/1191462 (executing program) 2021/04/08 15:57:58 fetching corpus: 31291, signal 1029853/1191462 (executing program) 2021/04/08 15:57:58 fetching corpus: 31341, signal 1030175/1191463 (executing program) 2021/04/08 15:57:58 fetching corpus: 31391, signal 1030650/1191463 (executing program) 2021/04/08 15:57:58 fetching corpus: 31441, signal 1031120/1191463 (executing program) 2021/04/08 15:57:58 fetching corpus: 31489, signal 1031487/1191463 (executing program) 2021/04/08 15:57:58 fetching corpus: 31537, signal 1032063/1191463 (executing program) 2021/04/08 15:57:58 fetching corpus: 31587, signal 1032464/1191465 (executing program) 2021/04/08 15:57:58 fetching corpus: 31636, signal 1032832/1191465 (executing program) 2021/04/08 15:57:59 fetching corpus: 31684, signal 1033292/1191465 (executing program) 2021/04/08 15:57:59 fetching corpus: 31734, signal 1033781/1191465 (executing program) 2021/04/08 15:57:59 fetching corpus: 31783, signal 1034087/1191465 (executing program) 2021/04/08 15:57:59 fetching corpus: 31833, signal 1034352/1191465 (executing program) 2021/04/08 15:57:59 fetching corpus: 31882, signal 1034693/1191465 (executing program) 2021/04/08 15:57:59 fetching corpus: 31931, signal 1035030/1191465 (executing program) 2021/04/08 15:57:59 fetching corpus: 31981, signal 1035367/1191472 (executing program) 2021/04/08 15:57:59 fetching corpus: 32028, signal 1035887/1191472 (executing program) 2021/04/08 15:57:59 fetching corpus: 32077, signal 1036273/1191472 (executing program) 2021/04/08 15:58:00 fetching corpus: 32127, signal 1036566/1191472 (executing program) 2021/04/08 15:58:00 fetching corpus: 32177, signal 1037001/1191472 (executing program) 2021/04/08 15:58:00 fetching corpus: 32226, signal 1037324/1191472 (executing program) 2021/04/08 15:58:00 fetching corpus: 32276, signal 1037799/1191472 (executing program) 2021/04/08 15:58:00 fetching corpus: 32326, signal 1038165/1191472 (executing program) 2021/04/08 15:58:00 fetching corpus: 32376, signal 1039328/1191476 (executing program) 2021/04/08 15:58:00 fetching corpus: 32426, signal 1039604/1191476 (executing program) 2021/04/08 15:58:00 fetching corpus: 32476, signal 1040008/1191476 (executing program) 2021/04/08 15:58:01 fetching corpus: 32526, signal 1040402/1191476 (executing program) 2021/04/08 15:58:01 fetching corpus: 32576, signal 1040963/1191476 (executing program) 2021/04/08 15:58:01 fetching corpus: 32626, signal 1041331/1191476 (executing program) 2021/04/08 15:58:01 fetching corpus: 32675, signal 1041626/1191476 (executing program) 2021/04/08 15:58:01 fetching corpus: 32725, signal 1042136/1191476 (executing program) 2021/04/08 15:58:01 fetching corpus: 32775, signal 1042666/1191488 (executing program) 2021/04/08 15:58:01 fetching corpus: 32825, signal 1043332/1191493 (executing program) 2021/04/08 15:58:01 fetching corpus: 32875, signal 1043907/1191494 (executing program) 2021/04/08 15:58:01 fetching corpus: 32924, signal 1044279/1191494 (executing program) 2021/04/08 15:58:01 fetching corpus: 32974, signal 1044724/1191494 (executing program) 2021/04/08 15:58:01 fetching corpus: 33024, signal 1045184/1191494 (executing program) 2021/04/08 15:58:02 fetching corpus: 33073, signal 1045568/1191494 (executing program) 2021/04/08 15:58:02 fetching corpus: 33122, signal 1045844/1191494 (executing program) 2021/04/08 15:58:02 fetching corpus: 33172, signal 1046372/1191494 (executing program) 2021/04/08 15:58:02 fetching corpus: 33222, signal 1046865/1191516 (executing program) 2021/04/08 15:58:02 fetching corpus: 33272, signal 1047214/1191516 (executing program) 2021/04/08 15:58:02 fetching corpus: 33321, signal 1047529/1191516 (executing program) 2021/04/08 15:58:02 fetching corpus: 33370, signal 1047813/1191516 (executing program) 2021/04/08 15:58:02 fetching corpus: 33420, signal 1048184/1191516 (executing program) 2021/04/08 15:58:02 fetching corpus: 33470, signal 1048782/1191518 (executing program) 2021/04/08 15:58:03 fetching corpus: 33520, signal 1049111/1191518 (executing program) 2021/04/08 15:58:03 fetching corpus: 33570, signal 1049434/1191518 (executing program) 2021/04/08 15:58:03 fetching corpus: 33620, signal 1050143/1191518 (executing program) 2021/04/08 15:58:03 fetching corpus: 33669, signal 1050579/1191518 (executing program) 2021/04/08 15:58:03 fetching corpus: 33719, signal 1050775/1191518 (executing program) 2021/04/08 15:58:03 fetching corpus: 33769, signal 1051068/1191518 (executing program) 2021/04/08 15:58:03 fetching corpus: 33819, signal 1051875/1191518 (executing program) 2021/04/08 15:58:03 fetching corpus: 33869, signal 1052172/1191518 (executing program) 2021/04/08 15:58:03 fetching corpus: 33919, signal 1052455/1191518 (executing program) 2021/04/08 15:58:04 fetching corpus: 33969, signal 1052959/1191520 (executing program) 2021/04/08 15:58:04 fetching corpus: 34018, signal 1053424/1191520 (executing program) 2021/04/08 15:58:04 fetching corpus: 34067, signal 1053939/1191520 (executing program) 2021/04/08 15:58:04 fetching corpus: 34117, signal 1054420/1191520 (executing program) 2021/04/08 15:58:04 fetching corpus: 34165, signal 1054705/1191536 (executing program) 2021/04/08 15:58:05 fetching corpus: 34215, signal 1055041/1191536 (executing program) 2021/04/08 15:58:05 fetching corpus: 34264, signal 1055657/1191536 (executing program) 2021/04/08 15:58:05 fetching corpus: 34314, signal 1056054/1191536 (executing program) 2021/04/08 15:58:05 fetching corpus: 34364, signal 1056288/1191536 (executing program) 2021/04/08 15:58:05 fetching corpus: 34414, signal 1056636/1191536 (executing program) 2021/04/08 15:58:05 fetching corpus: 34464, signal 1057377/1191536 (executing program) 2021/04/08 15:58:05 fetching corpus: 34514, signal 1057750/1191536 (executing program) 2021/04/08 15:58:05 fetching corpus: 34564, signal 1058318/1191536 (executing program) 2021/04/08 15:58:05 fetching corpus: 34614, signal 1058711/1191536 (executing program) 2021/04/08 15:58:05 fetching corpus: 34664, signal 1059111/1191542 (executing program) 2021/04/08 15:58:06 fetching corpus: 34713, signal 1059396/1191542 (executing program) 2021/04/08 15:58:06 fetching corpus: 34763, signal 1059770/1191542 (executing program) 2021/04/08 15:58:06 fetching corpus: 34813, signal 1060157/1191542 (executing program) 2021/04/08 15:58:06 fetching corpus: 34863, signal 1060558/1191542 (executing program) 2021/04/08 15:58:06 fetching corpus: 34911, signal 1060846/1191542 (executing program) 2021/04/08 15:58:06 fetching corpus: 34961, signal 1061391/1191542 (executing program) 2021/04/08 15:58:06 fetching corpus: 35011, signal 1061976/1191542 (executing program) 2021/04/08 15:58:06 fetching corpus: 35061, signal 1062455/1191543 (executing program) 2021/04/08 15:58:06 fetching corpus: 35111, signal 1062984/1191543 (executing program) 2021/04/08 15:58:07 fetching corpus: 35161, signal 1063469/1191543 (executing program) 2021/04/08 15:58:07 fetching corpus: 35211, signal 1063805/1191543 (executing program) 2021/04/08 15:58:07 fetching corpus: 35261, signal 1064205/1191550 (executing program) 2021/04/08 15:58:07 fetching corpus: 35311, signal 1064684/1191550 (executing program) 2021/04/08 15:58:07 fetching corpus: 35359, signal 1065050/1191550 (executing program) 2021/04/08 15:58:07 fetching corpus: 35407, signal 1065688/1191550 (executing program) 2021/04/08 15:58:07 fetching corpus: 35456, signal 1065888/1191550 (executing program) 2021/04/08 15:58:07 fetching corpus: 35506, signal 1066268/1191550 (executing program) 2021/04/08 15:58:07 fetching corpus: 35556, signal 1066746/1191554 (executing program) 2021/04/08 15:58:07 fetching corpus: 35606, signal 1067408/1191554 (executing program) 2021/04/08 15:58:08 fetching corpus: 35655, signal 1067779/1191554 (executing program) 2021/04/08 15:58:08 fetching corpus: 35704, signal 1068100/1191554 (executing program) 2021/04/08 15:58:08 fetching corpus: 35754, signal 1068630/1191554 (executing program) 2021/04/08 15:58:08 fetching corpus: 35804, signal 1068937/1191554 (executing program) 2021/04/08 15:58:08 fetching corpus: 35854, signal 1069330/1191554 (executing program) 2021/04/08 15:58:08 fetching corpus: 35904, signal 1069623/1191554 (executing program) 2021/04/08 15:58:08 fetching corpus: 35954, signal 1069920/1191560 (executing program) 2021/04/08 15:58:08 fetching corpus: 36003, signal 1070262/1191560 (executing program) 2021/04/08 15:58:08 fetching corpus: 36053, signal 1070608/1191560 (executing program) 2021/04/08 15:58:08 fetching corpus: 36103, signal 1070961/1191560 (executing program) 2021/04/08 15:58:09 fetching corpus: 36152, signal 1071374/1191571 (executing program) 2021/04/08 15:58:09 fetching corpus: 36202, signal 1071713/1191571 (executing program) 2021/04/08 15:58:09 fetching corpus: 36251, signal 1071983/1191571 (executing program) 2021/04/08 15:58:09 fetching corpus: 36301, signal 1072286/1191571 (executing program) 2021/04/08 15:58:09 fetching corpus: 36350, signal 1072503/1191571 (executing program) 2021/04/08 15:58:09 fetching corpus: 36400, signal 1072832/1191571 (executing program) 2021/04/08 15:58:09 fetching corpus: 36450, signal 1073228/1191571 (executing program) 2021/04/08 15:58:09 fetching corpus: 36499, signal 1073788/1191571 (executing program) 2021/04/08 15:58:10 fetching corpus: 36549, signal 1074197/1191571 (executing program) 2021/04/08 15:58:10 fetching corpus: 36599, signal 1074679/1191571 (executing program) 2021/04/08 15:58:10 fetching corpus: 36649, signal 1075403/1191571 (executing program) 2021/04/08 15:58:10 fetching corpus: 36699, signal 1076267/1191571 (executing program) 2021/04/08 15:58:10 fetching corpus: 36748, signal 1076563/1191574 (executing program) 2021/04/08 15:58:10 fetching corpus: 36798, signal 1076921/1191574 (executing program) 2021/04/08 15:58:10 fetching corpus: 36848, signal 1077255/1191574 (executing program) 2021/04/08 15:58:10 fetching corpus: 36898, signal 1077929/1191574 (executing program) 2021/04/08 15:58:10 fetching corpus: 36946, signal 1078378/1191580 (executing program) 2021/04/08 15:58:11 fetching corpus: 36996, signal 1078626/1191580 (executing program) 2021/04/08 15:58:11 fetching corpus: 37044, signal 1079014/1191580 (executing program) 2021/04/08 15:58:11 fetching corpus: 37094, signal 1079315/1191580 (executing program) 2021/04/08 15:58:11 fetching corpus: 37144, signal 1079649/1191582 (executing program) 2021/04/08 15:58:11 fetching corpus: 37194, signal 1079865/1191582 (executing program) 2021/04/08 15:58:11 fetching corpus: 37242, signal 1080236/1191582 (executing program) 2021/04/08 15:58:11 fetching corpus: 37292, signal 1080607/1191583 (executing program) 2021/04/08 15:58:11 fetching corpus: 37342, signal 1081029/1191583 (executing program) 2021/04/08 15:58:11 fetching corpus: 37392, signal 1081489/1191583 (executing program) 2021/04/08 15:58:11 fetching corpus: 37442, signal 1081838/1191583 (executing program) 2021/04/08 15:58:12 fetching corpus: 37492, signal 1082203/1191583 (executing program) 2021/04/08 15:58:12 fetching corpus: 37541, signal 1082401/1191583 (executing program) 2021/04/08 15:58:12 fetching corpus: 37591, signal 1082726/1191583 (executing program) 2021/04/08 15:58:12 fetching corpus: 37641, signal 1083055/1191583 (executing program) 2021/04/08 15:58:12 fetching corpus: 37691, signal 1083377/1191583 (executing program) 2021/04/08 15:58:12 fetching corpus: 37740, signal 1083737/1191583 (executing program) 2021/04/08 15:58:12 fetching corpus: 37790, signal 1084154/1191583 (executing program) 2021/04/08 15:58:12 fetching corpus: 37840, signal 1084590/1191587 (executing program) 2021/04/08 15:58:13 fetching corpus: 37890, signal 1084967/1191587 (executing program) 2021/04/08 15:58:13 fetching corpus: 37940, signal 1085842/1191587 (executing program) 2021/04/08 15:58:13 fetching corpus: 37990, signal 1086230/1191587 (executing program) 2021/04/08 15:58:13 fetching corpus: 38039, signal 1086426/1191587 (executing program) 2021/04/08 15:58:13 fetching corpus: 38089, signal 1086772/1191587 (executing program) 2021/04/08 15:58:13 fetching corpus: 38139, signal 1087021/1191587 (executing program) 2021/04/08 15:58:13 fetching corpus: 38189, signal 1087553/1191587 (executing program) 2021/04/08 15:58:13 fetching corpus: 38239, signal 1087928/1191587 (executing program) 2021/04/08 15:58:13 fetching corpus: 38289, signal 1088302/1191597 (executing program) 2021/04/08 15:58:14 fetching corpus: 38339, signal 1088878/1191597 (executing program) 2021/04/08 15:58:14 fetching corpus: 38388, signal 1089183/1191597 (executing program) 2021/04/08 15:58:14 fetching corpus: 38437, signal 1089635/1191597 (executing program) 2021/04/08 15:58:14 fetching corpus: 38487, signal 1090054/1191597 (executing program) 2021/04/08 15:58:14 fetching corpus: 38537, signal 1090370/1191597 (executing program) 2021/04/08 15:58:14 fetching corpus: 38587, signal 1090568/1191597 (executing program) 2021/04/08 15:58:14 fetching corpus: 38636, signal 1090989/1191597 (executing program) 2021/04/08 15:58:15 fetching corpus: 38685, signal 1091297/1191597 (executing program) 2021/04/08 15:58:15 fetching corpus: 38735, signal 1091680/1191597 (executing program) 2021/04/08 15:58:15 fetching corpus: 38785, signal 1091982/1191597 (executing program) 2021/04/08 15:58:15 fetching corpus: 38835, signal 1092304/1191597 (executing program) 2021/04/08 15:58:15 fetching corpus: 38885, signal 1092848/1191597 (executing program) 2021/04/08 15:58:15 fetching corpus: 38935, signal 1093373/1191597 (executing program) 2021/04/08 15:58:15 fetching corpus: 38985, signal 1093786/1191597 (executing program) 2021/04/08 15:58:15 fetching corpus: 39035, signal 1094052/1191597 (executing program) 2021/04/08 15:58:15 fetching corpus: 39085, signal 1094373/1191597 (executing program) 2021/04/08 15:58:15 fetching corpus: 39135, signal 1094650/1191597 (executing program) 2021/04/08 15:58:16 fetching corpus: 39185, signal 1095216/1191600 (executing program) 2021/04/08 15:58:16 fetching corpus: 39235, signal 1095608/1191600 (executing program) 2021/04/08 15:58:16 fetching corpus: 39285, signal 1095954/1191600 (executing program) 2021/04/08 15:58:16 fetching corpus: 39335, signal 1096557/1191600 (executing program) 2021/04/08 15:58:16 fetching corpus: 39385, signal 1096822/1191600 (executing program) 2021/04/08 15:58:16 fetching corpus: 39435, signal 1097154/1191604 (executing program) 2021/04/08 15:58:16 fetching corpus: 39485, signal 1097431/1191604 (executing program) 2021/04/08 15:58:16 fetching corpus: 39534, signal 1097860/1191604 (executing program) 2021/04/08 15:58:16 fetching corpus: 39584, signal 1098172/1191604 (executing program) 2021/04/08 15:58:16 fetching corpus: 39634, signal 1098599/1191617 (executing program) 2021/04/08 15:58:17 fetching corpus: 39683, signal 1098975/1191617 (executing program) 2021/04/08 15:58:17 fetching corpus: 39733, signal 1099263/1191623 (executing program) 2021/04/08 15:58:17 fetching corpus: 39783, signal 1099554/1191623 (executing program) 2021/04/08 15:58:17 fetching corpus: 39833, signal 1099954/1191633 (executing program) 2021/04/08 15:58:17 fetching corpus: 39882, signal 1100463/1191633 (executing program) 2021/04/08 15:58:17 fetching corpus: 39931, signal 1100764/1191633 (executing program) 2021/04/08 15:58:17 fetching corpus: 39981, signal 1101341/1191633 (executing program) 2021/04/08 15:58:17 fetching corpus: 40031, signal 1101630/1191633 (executing program) 2021/04/08 15:58:17 fetching corpus: 40080, signal 1101933/1191633 (executing program) 2021/04/08 15:58:18 fetching corpus: 40130, signal 1102299/1191633 (executing program) 2021/04/08 15:58:18 fetching corpus: 40177, signal 1102876/1191633 (executing program) 2021/04/08 15:58:18 fetching corpus: 40227, signal 1103256/1191633 (executing program) 2021/04/08 15:58:18 fetching corpus: 40277, signal 1103552/1191633 (executing program) 2021/04/08 15:58:18 fetching corpus: 40327, signal 1104379/1191633 (executing program) 2021/04/08 15:58:18 fetching corpus: 40377, signal 1104602/1191633 (executing program) 2021/04/08 15:58:18 fetching corpus: 40427, signal 1104884/1191633 (executing program) 2021/04/08 15:58:18 fetching corpus: 40477, signal 1105174/1191633 (executing program) 2021/04/08 15:58:18 fetching corpus: 40527, signal 1105558/1191633 (executing program) 2021/04/08 15:58:18 fetching corpus: 40577, signal 1105786/1191633 (executing program) 2021/04/08 15:58:19 fetching corpus: 40627, signal 1106051/1191633 (executing program) 2021/04/08 15:58:19 fetching corpus: 40677, signal 1106336/1191633 (executing program) 2021/04/08 15:58:19 fetching corpus: 40727, signal 1106948/1191633 (executing program) 2021/04/08 15:58:19 fetching corpus: 40776, signal 1107235/1191633 (executing program) 2021/04/08 15:58:19 fetching corpus: 40825, signal 1107537/1191633 (executing program) 2021/04/08 15:58:19 fetching corpus: 40875, signal 1107953/1191633 (executing program) 2021/04/08 15:58:19 fetching corpus: 40925, signal 1108307/1191633 (executing program) 2021/04/08 15:58:20 fetching corpus: 40975, signal 1108683/1191633 (executing program) 2021/04/08 15:58:20 fetching corpus: 41025, signal 1109147/1191633 (executing program) 2021/04/08 15:58:20 fetching corpus: 41074, signal 1109368/1191639 (executing program) 2021/04/08 15:58:20 fetching corpus: 41124, signal 1109642/1191639 (executing program) 2021/04/08 15:58:20 fetching corpus: 41173, signal 1110137/1191639 (executing program) 2021/04/08 15:58:20 fetching corpus: 41223, signal 1110481/1191639 (executing program) 2021/04/08 15:58:20 fetching corpus: 41273, signal 1110809/1191639 (executing program) 2021/04/08 15:58:20 fetching corpus: 41323, signal 1111223/1191639 (executing program) 2021/04/08 15:58:20 fetching corpus: 41372, signal 1111528/1191643 (executing program) 2021/04/08 15:58:21 fetching corpus: 41422, signal 1111981/1191643 (executing program) 2021/04/08 15:58:21 fetching corpus: 41471, signal 1112271/1191643 (executing program) 2021/04/08 15:58:21 fetching corpus: 41520, signal 1112464/1191643 (executing program) 2021/04/08 15:58:21 fetching corpus: 41570, signal 1112758/1191643 (executing program) 2021/04/08 15:58:21 fetching corpus: 41620, signal 1113015/1191643 (executing program) 2021/04/08 15:58:21 fetching corpus: 41670, signal 1113482/1191643 (executing program) 2021/04/08 15:58:21 fetching corpus: 41720, signal 1113795/1191643 (executing program) 2021/04/08 15:58:21 fetching corpus: 41770, signal 1114227/1191643 (executing program) 2021/04/08 15:58:21 fetching corpus: 41818, signal 1114473/1191643 (executing program) 2021/04/08 15:58:22 fetching corpus: 41867, signal 1114919/1191657 (executing program) 2021/04/08 15:58:22 fetching corpus: 41917, signal 1115363/1191657 (executing program) 2021/04/08 15:58:22 fetching corpus: 41967, signal 1115681/1191657 (executing program) 2021/04/08 15:58:22 fetching corpus: 42017, signal 1116132/1191660 (executing program) 2021/04/08 15:58:22 fetching corpus: 42067, signal 1116578/1191661 (executing program) 2021/04/08 15:58:22 fetching corpus: 42117, signal 1116823/1191661 (executing program) 2021/04/08 15:58:22 fetching corpus: 42167, signal 1117100/1191661 (executing program) 2021/04/08 15:58:22 fetching corpus: 42217, signal 1117495/1191661 (executing program) 2021/04/08 15:58:23 fetching corpus: 42267, signal 1118161/1191661 (executing program) 2021/04/08 15:58:23 fetching corpus: 42317, signal 1118624/1191661 (executing program) 2021/04/08 15:58:23 fetching corpus: 42366, signal 1119024/1191661 (executing program) 2021/04/08 15:58:23 fetching corpus: 42416, signal 1119280/1191661 (executing program) 2021/04/08 15:58:23 fetching corpus: 42466, signal 1119681/1191661 (executing program) 2021/04/08 15:58:23 fetching corpus: 42516, signal 1120042/1191661 (executing program) 2021/04/08 15:58:23 fetching corpus: 42566, signal 1120298/1191661 (executing program) 2021/04/08 15:58:23 fetching corpus: 42616, signal 1120667/1191661 (executing program) 2021/04/08 15:58:23 fetching corpus: 42666, signal 1121015/1191661 (executing program) 2021/04/08 15:58:23 fetching corpus: 42716, signal 1121236/1191661 (executing program) 2021/04/08 15:58:24 fetching corpus: 42763, signal 1121491/1191661 (executing program) 2021/04/08 15:58:24 fetching corpus: 42813, signal 1121943/1191661 (executing program) 2021/04/08 15:58:24 fetching corpus: 42863, signal 1122304/1191661 (executing program) 2021/04/08 15:58:24 fetching corpus: 42912, signal 1122631/1191764 (executing program) 2021/04/08 15:58:24 fetching corpus: 42962, signal 1122887/1191764 (executing program) 2021/04/08 15:58:24 fetching corpus: 43012, signal 1123198/1191764 (executing program) 2021/04/08 15:58:24 fetching corpus: 43062, signal 1123506/1191764 (executing program) 2021/04/08 15:58:24 fetching corpus: 43112, signal 1123740/1191764 (executing program) 2021/04/08 15:58:24 fetching corpus: 43162, signal 1123910/1191764 (executing program) 2021/04/08 15:58:24 fetching corpus: 43211, signal 1124285/1191766 (executing program) 2021/04/08 15:58:25 fetching corpus: 43261, signal 1124602/1191766 (executing program) 2021/04/08 15:58:25 fetching corpus: 43310, signal 1124964/1191766 (executing program) 2021/04/08 15:58:25 fetching corpus: 43359, signal 1125232/1191766 (executing program) 2021/04/08 15:58:25 fetching corpus: 43408, signal 1125496/1191766 (executing program) 2021/04/08 15:58:25 fetching corpus: 43458, signal 1125731/1191775 (executing program) 2021/04/08 15:58:25 fetching corpus: 43506, signal 1125993/1191829 (executing program) 2021/04/08 15:58:25 fetching corpus: 43556, signal 1126361/1191829 (executing program) 2021/04/08 15:58:25 fetching corpus: 43606, signal 1126644/1191829 (executing program) 2021/04/08 15:58:26 fetching corpus: 43656, signal 1126978/1191829 (executing program) 2021/04/08 15:58:26 fetching corpus: 43706, signal 1127275/1191829 (executing program) 2021/04/08 15:58:26 fetching corpus: 43755, signal 1127605/1191829 (executing program) 2021/04/08 15:58:26 fetching corpus: 43805, signal 1127868/1191829 (executing program) 2021/04/08 15:58:26 fetching corpus: 43855, signal 1128219/1191829 (executing program) 2021/04/08 15:58:26 fetching corpus: 43904, signal 1128492/1191829 (executing program) 2021/04/08 15:58:26 fetching corpus: 43953, signal 1128970/1191829 (executing program) 2021/04/08 15:58:26 fetching corpus: 44002, signal 1129184/1191829 (executing program) 2021/04/08 15:58:26 fetching corpus: 44051, signal 1129383/1191829 (executing program) 2021/04/08 15:58:26 fetching corpus: 44101, signal 1129717/1191829 (executing program) 2021/04/08 15:58:27 fetching corpus: 44151, signal 1130042/1191829 (executing program) 2021/04/08 15:58:27 fetching corpus: 44201, signal 1130355/1191829 (executing program) 2021/04/08 15:58:27 fetching corpus: 44251, signal 1130657/1191893 (executing program) 2021/04/08 15:58:27 fetching corpus: 44301, signal 1130936/1191893 (executing program) 2021/04/08 15:58:27 fetching corpus: 44349, signal 1131246/1191893 (executing program) 2021/04/08 15:58:27 fetching corpus: 44399, signal 1131702/1191893 (executing program) 2021/04/08 15:58:27 fetching corpus: 44449, signal 1132068/1191893 (executing program) 2021/04/08 15:58:27 fetching corpus: 44499, signal 1132279/1191893 (executing program) 2021/04/08 15:58:27 fetching corpus: 44548, signal 1132606/1191893 (executing program) 2021/04/08 15:58:27 fetching corpus: 44597, signal 1132906/1191893 (executing program) 2021/04/08 15:58:28 fetching corpus: 44646, signal 1133199/1191893 (executing program) 2021/04/08 15:58:28 fetching corpus: 44696, signal 1134606/1191893 (executing program) 2021/04/08 15:58:28 fetching corpus: 44744, signal 1134853/1191919 (executing program) 2021/04/08 15:58:28 fetching corpus: 44793, signal 1135340/1191919 (executing program) 2021/04/08 15:58:28 fetching corpus: 44843, signal 1135674/1191919 (executing program) 2021/04/08 15:58:28 fetching corpus: 44893, signal 1136202/1191921 (executing program) 2021/04/08 15:58:28 fetching corpus: 44943, signal 1136515/1191921 (executing program) 2021/04/08 15:58:28 fetching corpus: 44993, signal 1136966/1191941 (executing program) 2021/04/08 15:58:28 fetching corpus: 45043, signal 1137256/1191941 (executing program) 2021/04/08 15:58:29 fetching corpus: 45092, signal 1137654/1191941 (executing program) 2021/04/08 15:58:29 fetching corpus: 45142, signal 1137968/1191941 (executing program) 2021/04/08 15:58:29 fetching corpus: 45190, signal 1138425/1191945 (executing program) 2021/04/08 15:58:29 fetching corpus: 45240, signal 1138871/1191945 (executing program) 2021/04/08 15:58:29 fetching corpus: 45290, signal 1139254/1191946 (executing program) 2021/04/08 15:58:29 fetching corpus: 45340, signal 1139691/1191946 (executing program) 2021/04/08 15:58:29 fetching corpus: 45389, signal 1140043/1191946 (executing program) 2021/04/08 15:58:29 fetching corpus: 45439, signal 1140372/1191946 (executing program) 2021/04/08 15:58:29 fetching corpus: 45489, signal 1140669/1191946 (executing program) 2021/04/08 15:58:30 fetching corpus: 45538, signal 1140945/1191946 (executing program) 2021/04/08 15:58:30 fetching corpus: 45588, signal 1141315/1191946 (executing program) 2021/04/08 15:58:30 fetching corpus: 45638, signal 1141818/1191946 (executing program) 2021/04/08 15:58:30 fetching corpus: 45687, signal 1142138/1191946 (executing program) 2021/04/08 15:58:30 fetching corpus: 45737, signal 1142439/1191946 (executing program) 2021/04/08 15:58:30 fetching corpus: 45787, signal 1142742/1191946 (executing program) 2021/04/08 15:58:30 fetching corpus: 45836, signal 1143334/1191946 (executing program) 2021/04/08 15:58:30 fetching corpus: 45885, signal 1143574/1191962 (executing program) 2021/04/08 15:58:31 fetching corpus: 45935, signal 1143896/1192004 (executing program) 2021/04/08 15:58:31 fetching corpus: 45985, signal 1144080/1192004 (executing program) 2021/04/08 15:58:31 fetching corpus: 46034, signal 1144481/1192004 (executing program) 2021/04/08 15:58:31 fetching corpus: 46082, signal 1144727/1192005 (executing program) 2021/04/08 15:58:31 fetching corpus: 46131, signal 1144948/1192005 (executing program) 2021/04/08 15:58:31 fetching corpus: 46181, signal 1145284/1192012 (executing program) 2021/04/08 15:58:31 fetching corpus: 46230, signal 1145529/1192024 (executing program) 2021/04/08 15:58:32 fetching corpus: 46279, signal 1146005/1192024 (executing program) 2021/04/08 15:58:32 fetching corpus: 46328, signal 1146285/1192024 (executing program) 2021/04/08 15:58:32 fetching corpus: 46378, signal 1146657/1192024 (executing program) 2021/04/08 15:58:32 fetching corpus: 46428, signal 1147140/1192024 (executing program) 2021/04/08 15:58:32 fetching corpus: 46478, signal 1147723/1192024 (executing program) 2021/04/08 15:58:32 fetching corpus: 46528, signal 1147981/1192024 (executing program) 2021/04/08 15:58:32 fetching corpus: 46578, signal 1149236/1192024 (executing program) 2021/04/08 15:58:32 fetching corpus: 46628, signal 1149534/1192024 (executing program) 2021/04/08 15:58:32 fetching corpus: 46677, signal 1149778/1192024 (executing program) 2021/04/08 15:58:33 fetching corpus: 46727, signal 1150022/1192024 (executing program) 2021/04/08 15:58:33 fetching corpus: 46777, signal 1150367/1192024 (executing program) 2021/04/08 15:58:33 fetching corpus: 46826, signal 1150614/1192024 (executing program) 2021/04/08 15:58:33 fetching corpus: 46875, signal 1151076/1192024 (executing program) 2021/04/08 15:58:33 fetching corpus: 46924, signal 1151482/1192024 (executing program) 2021/04/08 15:58:33 fetching corpus: 46974, signal 1151791/1192024 (executing program) 2021/04/08 15:58:33 fetching corpus: 47024, signal 1152050/1192024 (executing program) 2021/04/08 15:58:33 fetching corpus: 47073, signal 1152434/1192026 (executing program) 2021/04/08 15:58:33 fetching corpus: 47123, signal 1152800/1192026 (executing program) 2021/04/08 15:58:34 fetching corpus: 47172, signal 1153048/1192026 (executing program) 2021/04/08 15:58:34 fetching corpus: 47221, signal 1153476/1192051 (executing program) 2021/04/08 15:58:34 fetching corpus: 47270, signal 1154161/1192051 (executing program) 2021/04/08 15:58:34 fetching corpus: 47319, signal 1154485/1192051 (executing program) 2021/04/08 15:58:34 fetching corpus: 47367, signal 1154853/1192055 (executing program) 2021/04/08 15:58:34 fetching corpus: 47417, signal 1155131/1192062 (executing program) 2021/04/08 15:58:34 fetching corpus: 47467, signal 1155561/1192062 (executing program) 2021/04/08 15:58:34 fetching corpus: 47517, signal 1155862/1192062 (executing program) 2021/04/08 15:58:34 fetching corpus: 47567, signal 1156054/1192065 (executing program) 2021/04/08 15:58:35 fetching corpus: 47616, signal 1156341/1192065 (executing program) 2021/04/08 15:58:35 fetching corpus: 47664, signal 1156581/1192066 (executing program) 2021/04/08 15:58:35 fetching corpus: 47712, signal 1156789/1192066 (executing program) 2021/04/08 15:58:35 fetching corpus: 47762, signal 1157107/1192066 (executing program) 2021/04/08 15:58:35 fetching corpus: 47811, signal 1157395/1192066 (executing program) 2021/04/08 15:58:35 fetching corpus: 47861, signal 1157710/1192066 (executing program) 2021/04/08 15:58:35 fetching corpus: 47909, signal 1158078/1192066 (executing program) 2021/04/08 15:58:35 fetching corpus: 47959, signal 1158325/1192066 (executing program) 2021/04/08 15:58:35 fetching corpus: 48009, signal 1158523/1192067 (executing program) 2021/04/08 15:58:35 fetching corpus: 48059, signal 1158883/1192067 (executing program) 2021/04/08 15:58:36 fetching corpus: 48109, signal 1159158/1192067 (executing program) 2021/04/08 15:58:36 fetching corpus: 48159, signal 1159394/1192068 (executing program) 2021/04/08 15:58:36 fetching corpus: 48209, signal 1159727/1192086 (executing program) 2021/04/08 15:58:36 fetching corpus: 48259, signal 1159896/1192086 (executing program) 2021/04/08 15:58:36 fetching corpus: 48309, signal 1160423/1192086 (executing program) 2021/04/08 15:58:36 fetching corpus: 48359, signal 1160700/1192086 (executing program) 2021/04/08 15:58:36 fetching corpus: 48409, signal 1160947/1192086 (executing program) 2021/04/08 15:58:36 fetching corpus: 48459, signal 1161401/1192086 (executing program) 2021/04/08 15:58:36 fetching corpus: 48509, signal 1161756/1192086 (executing program) 2021/04/08 15:58:37 fetching corpus: 48555, signal 1162085/1192086 (executing program) 2021/04/08 15:58:37 fetching corpus: 48603, signal 1162362/1192087 (executing program) 2021/04/08 15:58:37 fetching corpus: 48653, signal 1162717/1192088 (executing program) 2021/04/08 15:58:37 fetching corpus: 48703, signal 1162965/1192089 (executing program) 2021/04/08 15:58:37 fetching corpus: 48753, signal 1163260/1192089 (executing program) 2021/04/08 15:58:37 fetching corpus: 48803, signal 1163664/1192089 (executing program) 2021/04/08 15:58:37 fetching corpus: 48853, signal 1163998/1192089 (executing program) 2021/04/08 15:58:38 fetching corpus: 48903, signal 1164194/1192089 (executing program) 2021/04/08 15:58:38 fetching corpus: 48953, signal 1164480/1192089 (executing program) 2021/04/08 15:58:38 fetching corpus: 49003, signal 1164754/1192089 (executing program) 2021/04/08 15:58:38 fetching corpus: 49053, signal 1165096/1192089 (executing program) 2021/04/08 15:58:38 fetching corpus: 49101, signal 1165443/1192091 (executing program) 2021/04/08 15:58:38 fetching corpus: 49151, signal 1165659/1192091 (executing program) 2021/04/08 15:58:38 fetching corpus: 49201, signal 1165894/1192091 (executing program) 2021/04/08 15:58:38 fetching corpus: 49251, signal 1166102/1192091 (executing program) 2021/04/08 15:58:38 fetching corpus: 49301, signal 1166472/1192091 (executing program) 2021/04/08 15:58:38 fetching corpus: 49350, signal 1166796/1192091 (executing program) 2021/04/08 15:58:39 fetching corpus: 49400, signal 1167029/1192091 (executing program) 2021/04/08 15:58:39 fetching corpus: 49449, signal 1167428/1192091 (executing program) 2021/04/08 15:58:39 fetching corpus: 49499, signal 1167733/1192091 (executing program) 2021/04/08 15:58:39 fetching corpus: 49549, signal 1167979/1192091 (executing program) 2021/04/08 15:58:39 fetching corpus: 49598, signal 1168232/1192091 (executing program) 2021/04/08 15:58:39 fetching corpus: 49647, signal 1168502/1192091 (executing program) 2021/04/08 15:58:39 fetching corpus: 49696, signal 1168907/1192091 (executing program) 2021/04/08 15:58:39 fetching corpus: 49745, signal 1169336/1192091 (executing program) 2021/04/08 15:58:39 fetching corpus: 49795, signal 1169700/1192098 (executing program) 2021/04/08 15:58:40 fetching corpus: 49844, signal 1169984/1192104 (executing program) 2021/04/08 15:58:40 fetching corpus: 49894, signal 1170294/1192104 (executing program) 2021/04/08 15:58:40 fetching corpus: 49943, signal 1170539/1192111 (executing program) 2021/04/08 15:58:40 fetching corpus: 49993, signal 1170866/1192111 (executing program) 2021/04/08 15:58:40 fetching corpus: 50043, signal 1171124/1192111 (executing program) 2021/04/08 15:58:40 fetching corpus: 50092, signal 1171355/1192111 (executing program) 2021/04/08 15:58:40 fetching corpus: 50142, signal 1171623/1192111 (executing program) 2021/04/08 15:58:40 fetching corpus: 50192, signal 1172057/1192141 (executing program) 2021/04/08 15:58:40 fetching corpus: 50241, signal 1172454/1192141 (executing program) 2021/04/08 15:58:40 fetching corpus: 50291, signal 1172703/1192141 (executing program) 2021/04/08 15:58:41 fetching corpus: 50341, signal 1172924/1192146 (executing program) 2021/04/08 15:58:41 fetching corpus: 50391, signal 1173069/1192146 (executing program) 2021/04/08 15:58:41 fetching corpus: 50441, signal 1173406/1192146 (executing program) 2021/04/08 15:58:41 fetching corpus: 50491, signal 1173732/1192146 (executing program) 2021/04/08 15:58:41 fetching corpus: 50541, signal 1174271/1192146 (executing program) 2021/04/08 15:58:41 fetching corpus: 50590, signal 1174549/1192146 (executing program) 2021/04/08 15:58:41 fetching corpus: 50638, signal 1174769/1192146 (executing program) 2021/04/08 15:58:41 fetching corpus: 50688, signal 1175229/1192146 (executing program) 2021/04/08 15:58:41 fetching corpus: 50738, signal 1175422/1192146 (executing program) 2021/04/08 15:58:41 fetching corpus: 50786, signal 1175827/1192146 (executing program) 2021/04/08 15:58:42 fetching corpus: 50836, signal 1176082/1192146 (executing program) 2021/04/08 15:58:42 fetching corpus: 50884, signal 1176354/1192146 (executing program) 2021/04/08 15:58:42 fetching corpus: 50933, signal 1176642/1192146 (executing program) 2021/04/08 15:58:42 fetching corpus: 50983, signal 1176845/1192146 (executing program) 2021/04/08 15:58:42 fetching corpus: 51033, signal 1177109/1192146 (executing program) 2021/04/08 15:58:42 fetching corpus: 51082, signal 1177474/1192148 (executing program) 2021/04/08 15:58:42 fetching corpus: 51131, signal 1177923/1192148 (executing program) 2021/04/08 15:58:42 fetching corpus: 51181, signal 1178249/1192148 (executing program) 2021/04/08 15:58:42 fetching corpus: 51231, signal 1178506/1192148 (executing program) 2021/04/08 15:58:43 fetching corpus: 51281, signal 1178864/1192160 (executing program) 2021/04/08 15:58:43 fetching corpus: 51331, signal 1179243/1192160 (executing program) 2021/04/08 15:58:43 fetching corpus: 51381, signal 1179526/1192160 (executing program) 2021/04/08 15:58:43 fetching corpus: 51431, signal 1179923/1192160 (executing program) 2021/04/08 15:58:43 fetching corpus: 51451, signal 1180057/1192160 (executing program) 2021/04/08 15:58:43 fetching corpus: 51451, signal 1180057/1192160 (executing program) 2021/04/08 15:58:45 starting 6 fuzzer processes 15:58:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 15:58:46 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 15:58:46 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x2310, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000240)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x10, 0x0, {0x0, r5}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:58:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000040)=0xffffff7f, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 15:58:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002002, 0x0}}], 0xc6, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 15:58:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x25, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 190.425488][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 190.548632][ T8449] chnl_net:caif_netlink_parms(): no params data found [ 190.698280][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.709469][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.722474][ T8447] device bridge_slave_0 entered promiscuous mode [ 190.777341][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.793006][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.801073][ T8447] device bridge_slave_1 entered promiscuous mode [ 190.834747][ T8449] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.841834][ T8449] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.849963][ T8449] device bridge_slave_0 entered promiscuous mode [ 190.859155][ T8449] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.867198][ T8449] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.876187][ T8449] device bridge_slave_1 entered promiscuous mode [ 190.909249][ T8449] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 190.964944][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 191.026657][ T8449] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.045420][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 191.081251][ T8449] team0: Port device team_slave_0 added [ 191.114352][ T8449] team0: Port device team_slave_1 added [ 191.132252][ T8447] team0: Port device team_slave_0 added [ 191.158416][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.167632][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.195189][ T8449] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.212454][ T8447] team0: Port device team_slave_1 added [ 191.239257][ T8449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.251534][ T8449] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.277987][ T8449] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.314063][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.321017][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.352166][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.365414][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.372370][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.399447][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.546628][ T8447] device hsr_slave_0 entered promiscuous mode [ 191.558245][ T8447] device hsr_slave_1 entered promiscuous mode [ 191.584999][ T8451] chnl_net:caif_netlink_parms(): no params data found [ 191.609934][ T8449] device hsr_slave_0 entered promiscuous mode [ 191.617692][ T8449] device hsr_slave_1 entered promiscuous mode [ 191.630081][ T8449] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 191.639113][ T8449] Cannot create hsr debugfs directory [ 191.849019][ T8453] chnl_net:caif_netlink_parms(): no params data found [ 191.864059][ T8455] chnl_net:caif_netlink_parms(): no params data found [ 191.995926][ T8451] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.010849][ T8451] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.019879][ T8451] device bridge_slave_0 entered promiscuous mode [ 192.028463][ T4563] Bluetooth: hci0: command 0x0409 tx timeout [ 192.037338][ T8451] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.044468][ T8451] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.052344][ T8451] device bridge_slave_1 entered promiscuous mode [ 192.139978][ T8451] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.200841][ T8451] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.218742][ T8455] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.227089][ T8455] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.238014][ T8455] device bridge_slave_0 entered promiscuous mode [ 192.273097][ T36] Bluetooth: hci1: command 0x0409 tx timeout [ 192.298937][ T8455] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.308066][ T8455] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.317377][ T8455] device bridge_slave_1 entered promiscuous mode [ 192.330453][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 192.346898][ T8453] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.354994][ T8453] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.362744][ T8453] device bridge_slave_0 entered promiscuous mode [ 192.372139][ T8453] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.380043][ T8453] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.387945][ T8453] device bridge_slave_1 entered promiscuous mode [ 192.420568][ T8451] team0: Port device team_slave_0 added [ 192.432150][ T8451] team0: Port device team_slave_1 added [ 192.455400][ T8455] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.502406][ T8453] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.518304][ T8449] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 192.533375][ T36] Bluetooth: hci2: command 0x0409 tx timeout [ 192.542341][ T8449] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 192.552434][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.559611][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.587494][ T8451] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.600368][ T8455] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.617992][ T8453] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 192.638165][ T8449] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 192.647553][ T8451] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.658748][ T8451] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.685316][ T8451] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 192.721464][ T8453] team0: Port device team_slave_0 added [ 192.728172][ T8449] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 192.753200][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 192.773973][ T8451] device hsr_slave_0 entered promiscuous mode [ 192.781768][ T8451] device hsr_slave_1 entered promiscuous mode [ 192.789017][ T8451] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 192.796985][ T8451] Cannot create hsr debugfs directory [ 192.812760][ T8453] team0: Port device team_slave_1 added [ 192.846459][ T8455] team0: Port device team_slave_0 added [ 192.852503][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.861126][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.870309][ T8504] device bridge_slave_0 entered promiscuous mode [ 192.881529][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.889761][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.898032][ T8504] device bridge_slave_1 entered promiscuous mode [ 192.908754][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 192.916942][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.944099][ T8453] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 192.957348][ T8453] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 192.964502][ T8453] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 192.983097][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 192.993296][ T8453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.010409][ T8455] team0: Port device team_slave_1 added [ 193.083879][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 193.121604][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.129302][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.158307][ T8455] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.177186][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.202741][ T8455] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.210722][ T8455] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.237939][ T8455] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.255181][ T8453] device hsr_slave_0 entered promiscuous mode [ 193.265491][ T8453] device hsr_slave_1 entered promiscuous mode [ 193.272129][ T8453] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.279906][ T8453] Cannot create hsr debugfs directory [ 193.286528][ T8447] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 193.301852][ T8447] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 193.319945][ T8504] team0: Port device team_slave_0 added [ 193.330223][ T8504] team0: Port device team_slave_1 added [ 193.358323][ T8447] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 193.371549][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.381205][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.408578][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 193.422688][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 193.431608][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.458228][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 193.470739][ T4866] Bluetooth: hci5: command 0x0409 tx timeout [ 193.487205][ T8447] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 193.528325][ T8455] device hsr_slave_0 entered promiscuous mode [ 193.540384][ T8455] device hsr_slave_1 entered promiscuous mode [ 193.548434][ T8455] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.557529][ T8455] Cannot create hsr debugfs directory [ 193.668843][ T8504] device hsr_slave_0 entered promiscuous mode [ 193.676100][ T8504] device hsr_slave_1 entered promiscuous mode [ 193.682583][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.690318][ T8504] Cannot create hsr debugfs directory [ 193.909500][ T8451] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 193.944473][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.950959][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.976465][ T8451] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 193.996443][ T8451] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 194.019171][ T8449] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.026905][ T8451] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 194.078453][ T8453] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 194.106125][ T8449] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.113694][ T9732] Bluetooth: hci0: command 0x041b tx timeout [ 194.121081][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.135644][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.147447][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.158026][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.168458][ T8974] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.175753][ T8974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.184542][ T8453] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 194.196843][ T8453] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 194.209624][ T8453] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 194.230794][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.240102][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.263017][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.272194][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.285775][ T9732] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.293046][ T9732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.300598][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.340511][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.350304][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.359977][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.369189][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.377526][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.387459][ T9643] Bluetooth: hci1: command 0x041b tx timeout [ 194.400038][ T8455] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 194.435085][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.445102][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.453813][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.462236][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.488432][ T8455] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 194.499125][ T8455] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 194.527692][ T8455] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 194.543324][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.551733][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.567484][ T8449] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.583843][ T8449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.593766][ T9752] Bluetooth: hci2: command 0x041b tx timeout [ 194.628049][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.638173][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.647201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.658390][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.667603][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.674744][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.698885][ T8504] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 194.725131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.734038][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.742568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.753432][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.760502][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.770478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.779710][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.788900][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.797164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.817541][ T8504] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 194.829376][ T9643] Bluetooth: hci3: command 0x041b tx timeout [ 194.839981][ T8504] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 194.857025][ T8449] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.870448][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.879464][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.888669][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.897760][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.906646][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.915420][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.925496][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.936929][ T8451] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.949944][ T8504] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 194.971185][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.986486][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.007616][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.044486][ T8451] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.051869][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.062692][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.073256][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 195.091963][ T8453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.127508][ T8453] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.136132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.148348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.200170][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.208213][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 195.217090][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.227336][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.236511][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.245794][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.254653][ T9732] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.261741][ T9732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.269979][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.279308][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.288092][ T9732] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.295216][ T9732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.303056][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.311609][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.320496][ T9732] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.327630][ T9732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.335490][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.346248][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.354861][ T9732] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.361915][ T9732] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.371797][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.380156][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.411850][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.428170][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.444962][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.459497][ T8455] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.475057][ T8449] device veth0_vlan entered promiscuous mode [ 195.496007][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.506230][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.515548][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.524965][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.541079][ T8449] device veth1_vlan entered promiscuous mode [ 195.549004][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.556954][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 195.558157][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.572037][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 195.588913][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.598312][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.608309][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.617346][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.625844][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.665902][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 195.678133][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.686983][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.696975][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.706711][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.715910][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.724968][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.734147][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.742679][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.751728][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.759943][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.768001][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.777159][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.786127][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.793251][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.804562][ T8455] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.840776][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.849686][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.858921][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.867998][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.876844][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.886017][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.895088][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.904028][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.912327][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.921228][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.941606][ T8451] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.955812][ T8451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.970668][ T8453] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 195.984758][ T8453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.001826][ T8447] device veth0_vlan entered promiscuous mode [ 196.011692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.021799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.031785][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.038963][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.047098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.056349][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.064941][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.071970][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.079906][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.088376][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.097151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.106712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.115544][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.124339][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.133279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.141706][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.148843][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.156821][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 196.165218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 196.174335][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.182265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 196.190860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 196.217616][ T8449] device veth0_macvtap entered promiscuous mode [ 196.231022][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 196.232437][ T8447] device veth1_vlan entered promiscuous mode [ 196.267464][ T8453] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.283926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.291959][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.303430][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.311894][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.321062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.330496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.339847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.348788][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.357908][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.366876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.374735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.382133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.390062][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.397919][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.406657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.415530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.424682][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.436676][ T8449] device veth1_macvtap entered promiscuous mode [ 196.446852][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.455187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.465129][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.475796][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 196.501380][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.523909][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.535006][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.544312][ T9744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.567686][ T8451] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.585040][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.621978][ T8447] device veth0_macvtap entered promiscuous mode [ 196.650285][ T8447] device veth1_macvtap entered promiscuous mode [ 196.673388][ T9744] Bluetooth: hci2: command 0x040f tx timeout [ 196.681214][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.709557][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.722595][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.731462][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.745623][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.757329][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.767727][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.779869][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.788630][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.797664][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.806113][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 196.815302][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 196.825137][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.852089][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.863893][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.878189][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.891924][ T8455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.905978][ T8449] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.923178][ T3160] Bluetooth: hci3: command 0x040f tx timeout [ 196.933881][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.942461][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.952019][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.961123][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.972386][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.985367][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.997859][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.009751][ T8449] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.019366][ T8449] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.028866][ T8449] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.038661][ T8449] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.078422][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.088191][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.099742][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.108992][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.117199][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.125606][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.134773][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.144443][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.152831][ T9744] Bluetooth: hci4: command 0x040f tx timeout [ 197.154682][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.170301][ T8447] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.192145][ T8447] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.201793][ T8447] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.211247][ T8447] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.233545][ T8453] device veth0_vlan entered promiscuous mode [ 197.251558][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.261336][ T4563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.301815][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 197.316498][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 197.354871][ T8453] device veth1_vlan entered promiscuous mode [ 197.422639][ T8455] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 197.466327][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.475747][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.493371][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.510784][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.589133][ T8451] device veth0_vlan entered promiscuous mode [ 197.601651][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.615757][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.644030][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 197.652724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 197.692335][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 197.731622][ T8504] device veth0_vlan entered promiscuous mode [ 197.743250][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.751275][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.802982][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 197.810904][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 197.834214][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 197.849318][ T8453] device veth0_macvtap entered promiscuous mode [ 197.882769][ T8451] device veth1_vlan entered promiscuous mode [ 197.899355][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 197.912423][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 197.924730][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 197.951140][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 197.970487][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 197.981870][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 197.993458][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.001939][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.013736][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.025287][ T8453] device veth1_macvtap entered promiscuous mode [ 198.050106][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.059445][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.068928][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.070100][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.096871][ T3160] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.123650][ T8504] device veth1_vlan entered promiscuous mode [ 198.130930][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.149145][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.183192][ T8451] device veth0_macvtap entered promiscuous mode [ 198.212267][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 198.230760][ C0] hrtimer: interrupt took 34724 ns [ 198.231422][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 198.270623][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.273497][ T9752] Bluetooth: hci0: command 0x0419 tx timeout [ 198.304649][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.312690][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.337628][ T8451] device veth1_macvtap entered promiscuous mode [ 198.379543][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.407842][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.428188][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.470428][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.523135][ T3160] Bluetooth: hci1: command 0x0419 tx timeout [ 198.536994][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 198.606486][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 198.626123][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.660672][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 198.695939][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 198.727664][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 198.743706][ T3160] Bluetooth: hci2: command 0x0419 tx timeout [ 198.751404][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 198.774961][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 198.797189][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.836692][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.855272][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.890688][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.935996][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.957031][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 198.984249][ T9643] Bluetooth: hci3: command 0x0419 tx timeout [ 198.993378][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.025113][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:58:56 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) listen(r0, 0x100000000000012) [ 199.111878][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.153730][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.188842][ T8455] device veth0_vlan entered promiscuous mode 15:58:56 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 199.210606][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.223390][ T3160] Bluetooth: hci4: command 0x0419 tx timeout [ 199.248810][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.312839][ T8453] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.332197][ T8453] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.344149][ T8453] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.353772][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 199.372492][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 199.412455][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.430597][ T8974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.442344][ T8504] device veth0_macvtap entered promiscuous mode [ 199.504034][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.553674][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.587909][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.621686][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.670349][ T8451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 199.702269][ T8451] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.754326][ T8451] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.782227][ T8453] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.791980][ T3160] Bluetooth: hci5: command 0x0419 tx timeout [ 199.801418][ T8453] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.822364][ T8453] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.834889][ T8453] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:58:56 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 199.852459][ T8504] device veth1_macvtap entered promiscuous mode [ 199.862433][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 199.903711][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 199.922986][ T8455] device veth1_vlan entered promiscuous mode [ 199.935001][ T8451] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.966996][ T8451] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.000733][ T8451] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.014258][ T8451] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:58:57 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x1, 0x0, 0x7, &(0x7f0000000000)={0x0, "a473e76fd562d6e5c02474f6a92e726c1b2bd4a69d5ee0b88c0d69d5be8a910982"}}) [ 200.174693][ T8455] device veth0_macvtap entered promiscuous mode 15:58:57 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x1, 0x0, 0x7, &(0x7f0000000000)={0x0, "a473e76fd562d6e5c02474f6a92e726c1b2bd4a69d5ee0b88c0d69d5be8a910982"}}) [ 200.244070][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.313923][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 15:58:57 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x1, 0x0, 0x7, &(0x7f0000000000)={0x0, "a473e76fd562d6e5c02474f6a92e726c1b2bd4a69d5ee0b88c0d69d5be8a910982"}}) [ 200.363987][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.399409][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.423781][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 200.442707][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.452540][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:58:57 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x1, 0x0, 0x7, &(0x7f0000000000)={0x0, "a473e76fd562d6e5c02474f6a92e726c1b2bd4a69d5ee0b88c0d69d5be8a910982"}}) 15:58:57 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) sendto$inet6(r0, &(0x7f0000000000), 0x9170, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) [ 200.511359][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.532426][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.565339][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 200.576741][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 200.603610][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 200.623414][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 200.642528][ T9734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 200.718922][ T8455] device veth1_macvtap entered promiscuous mode [ 200.759643][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.792793][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.802631][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.871720][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.883576][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.894838][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.906054][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 200.916807][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.929124][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.959896][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 200.980624][ T9752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.017871][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.040021][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.051485][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.063287][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.076059][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.100419][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.139398][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.175292][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.198408][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 201.221338][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.251320][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 201.323190][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 201.347060][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 201.369924][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.401324][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.419433][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.431513][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.478293][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.496780][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.509511][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.537883][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.551472][ T8455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 201.562170][ T8455] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.575064][ T8455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 201.583845][ T8504] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.592569][ T8504] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.605538][ T8504] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.614424][ T8504] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.635876][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.644432][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 201.657220][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.665782][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 201.677324][ T9735] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.748768][ T8455] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.758824][ T8455] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.767735][ T8455] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.788182][ T8455] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 201.819503][ T267] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.829292][ T826] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 201.847322][ T826] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.860982][ T267] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.944924][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 201.954484][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.113155][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.121268][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.158448][ T267] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.187130][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.209778][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.229440][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.242384][ T267] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.276426][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.306590][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 202.331867][ T267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.356124][ T267] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.368153][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.384320][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.401226][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.417159][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 202.640097][ T9955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 202.748646][ T9955] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:58:59 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x2310, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000240)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x10, 0x0, {0x0, r5}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:58:59 executing program 0: r0 = perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000034, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0xffdfffffffffffff, 0x2, 0x0, 0x2, 0x0, 0x4, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:59 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x1, 0x0, 0x0, &(0x7f0000000440)=""/232, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r2}) ioctl$VHOST_SET_LOG_BASE(r0, 0xaf02, 0x0) 15:58:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xe, 0x200000000011, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x13, 0x3f, 0x0, 0x8, 0x0, 0x0, 0x40000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34, 0x0, @perf_config_ext={0x1000, 0x101}, 0x0, 0x600000, 0x0, 0x7, 0x80000000, 0x0, 0x2ea}, 0x0, 0xe, r0, 0xa) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xc, 0x13, r0, 0x7fff) sendmsg$netlink(r2, &(0x7f0000001340)={0x0, 0x803e0000, &(0x7f0000001280)=[{&(0x7f0000001e80)={0x10}, 0xd70c0}], 0x1, &(0x7f0000001300)=[@rights={{0x14, 0x1, 0x1, [r3]}}], 0x18}, 0x0) recvmmsg(r3, &(0x7f0000000880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/71, 0x47}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000001ec0)=""/4096, 0x20002ec0}], 0x1}}], 0x2, 0x0, 0x0) 15:58:59 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000040)={{0x3, @remote, 0x1}, [@null, @netrom, @netrom, @null, @netrom, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r1, &(0x7f0000000040)={{0x3, @remote, 0x1}, [@null, @netrom, @netrom, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) close(r1) 15:58:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 15:59:00 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x68) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000540)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 15:59:00 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000002) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 15:59:00 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x2310, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000240)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x10, 0x0, {0x0, r5}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:59:00 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x68) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000540)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 15:59:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 203.363764][ T9980] loop4: detected capacity change from 0 to 264192 15:59:00 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x68) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000540)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) [ 203.755729][ T9959] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:59:01 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000100)=ANY=[], 0x68) sendmsg$inet6(r0, &(0x7f0000000680)={&(0x7f0000000540)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}, 0x0) 15:59:02 executing program 0: r0 = perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000034, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0xffdfffffffffffff, 0x2, 0x0, 0x2, 0x0, 0x4, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:02 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000002) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 15:59:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 15:59:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 15:59:02 executing program 2: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x2310, &(0x7f0000000180), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000240)) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f00000002c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x10, 0x0, {0x0, r5}}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 15:59:02 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000100)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)=0x2) [ 205.925447][T10026] loop4: detected capacity change from 0 to 264192 15:59:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 15:59:03 executing program 1: r0 = perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000034, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0xffdfffffffffffff, 0x2, 0x0, 0x2, 0x0, 0x4, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:03 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000002) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 15:59:03 executing program 2: r0 = perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000034, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0xffdfffffffffffff, 0x2, 0x0, 0x2, 0x0, 0x4, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 206.738527][T10050] loop4: detected capacity change from 0 to 264192 15:59:04 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000180)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000002) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000040)) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 15:59:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) [ 207.155818][T10065] loop4: detected capacity change from 0 to 264192 15:59:07 executing program 0: r0 = perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000034, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0xffdfffffffffffff, 0x2, 0x0, 0x2, 0x0, 0x4, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:07 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb8, 0xb8, 0x3, [@var, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @array, @restrict, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xd3}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 15:59:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000180)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 15:59:07 executing program 1: r0 = perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000034, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0xffdfffffffffffff, 0x2, 0x0, 0x2, 0x0, 0x4, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:07 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="d752be54bfe5486210426a3296a96d6564568bcc5a39", 0x16, 0xd5, &(0x7f0000000380)={0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x24}, 0x40}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') preadv(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0xbc8, 0xfffffff8, 0x7}) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4764, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x81) r3 = memfd_create(&(0x7f0000000140)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$cgroup_freezer_state(r0, &(0x7f0000000200)='freezer.state\x00', 0x2, 0x0) readahead(r4, 0x5, 0x9) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xffffffff) sendfile(r2, r2, 0x0, 0x24002da8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x7], 0x2, 0x40000, 0x0, 0xffffffffffffffff}) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000100)={0x7, 0x800, 0xc5, &(0x7f0000000280)="3194eb95b82b6cb65819188622e9ec3ee59bc55b05311a42bced74b445279844e75ed0c195e183644197ddf634705bdecb640b4765ca71e694640ec15af826ac1c75817c2626dcd2d8244a46fc19fe5ede7baddca3d00bd4eba62524c409e7d460d7c399d046ff70ab40bf5d88c32dcf6aa29639aebdeb6165c3583ca6f0c8a97d8bdd76bb9f17112982f20ce91cd58f246c961014998d12b1e4d356c49fb56239d0250104090f65f056459888a59a17032251303f08c10eef1068b2b180aa91a97a89d2ee"}) 15:59:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x10) process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) [ 210.182689][T10102] loop0: detected capacity change from 0 to 1036 [ 210.338267][T10106] ptrace attach of "/root/syz-executor.5"[8504] was attempted by ""[10106] 15:59:07 executing program 5: dup(0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0xd, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) clock_gettime(0x0, 0x0) [ 210.441637][T10108] ptrace attach of "/root/syz-executor.5"[8504] was attempted by ""[10108] 15:59:07 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="d752be54bfe5486210426a3296a96d6564568bcc5a39", 0x16, 0xd5, &(0x7f0000000380)={0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x24}, 0x40}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') preadv(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0xbc8, 0xfffffff8, 0x7}) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4764, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x81) r3 = memfd_create(&(0x7f0000000140)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$cgroup_freezer_state(r0, &(0x7f0000000200)='freezer.state\x00', 0x2, 0x0) readahead(r4, 0x5, 0x9) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xffffffff) sendfile(r2, r2, 0x0, 0x24002da8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x7], 0x2, 0x40000, 0x0, 0xffffffffffffffff}) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000100)={0x7, 0x800, 0xc5, &(0x7f0000000280)="3194eb95b82b6cb65819188622e9ec3ee59bc55b05311a42bced74b445279844e75ed0c195e183644197ddf634705bdecb640b4765ca71e694640ec15af826ac1c75817c2626dcd2d8244a46fc19fe5ede7baddca3d00bd4eba62524c409e7d460d7c399d046ff70ab40bf5d88c32dcf6aa29639aebdeb6165c3583ca6f0c8a97d8bdd76bb9f17112982f20ce91cd58f246c961014998d12b1e4d356c49fb56239d0250104090f65f056459888a59a17032251303f08c10eef1068b2b180aa91a97a89d2ee"}) 15:59:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7e}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:59:08 executing program 5: dup(0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0xd, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) clock_gettime(0x0, 0x0) 15:59:08 executing program 2: r0 = perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000034, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0xffdfffffffffffff, 0x2, 0x0, 0x2, 0x0, 0x4, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:08 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="d752be54bfe5486210426a3296a96d6564568bcc5a39", 0x16, 0xd5, &(0x7f0000000380)={0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x24}, 0x40}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') preadv(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0xbc8, 0xfffffff8, 0x7}) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4764, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x81) r3 = memfd_create(&(0x7f0000000140)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$cgroup_freezer_state(r0, &(0x7f0000000200)='freezer.state\x00', 0x2, 0x0) readahead(r4, 0x5, 0x9) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xffffffff) sendfile(r2, r2, 0x0, 0x24002da8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x7], 0x2, 0x40000, 0x0, 0xffffffffffffffff}) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000100)={0x7, 0x800, 0xc5, &(0x7f0000000280)="3194eb95b82b6cb65819188622e9ec3ee59bc55b05311a42bced74b445279844e75ed0c195e183644197ddf634705bdecb640b4765ca71e694640ec15af826ac1c75817c2626dcd2d8244a46fc19fe5ede7baddca3d00bd4eba62524c409e7d460d7c399d046ff70ab40bf5d88c32dcf6aa29639aebdeb6165c3583ca6f0c8a97d8bdd76bb9f17112982f20ce91cd58f246c961014998d12b1e4d356c49fb56239d0250104090f65f056459888a59a17032251303f08c10eef1068b2b180aa91a97a89d2ee"}) 15:59:10 executing program 0: r0 = perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000034, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0xffdfffffffffffff, 0x2, 0x0, 0x2, 0x0, 0x4, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:10 executing program 4: sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="d752be54bfe5486210426a3296a96d6564568bcc5a39", 0x16, 0xd5, &(0x7f0000000380)={0xa, 0x4e20, 0x200, @dev={0xfe, 0x80, [], 0x24}, 0x40}, 0x1c) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/wireless\x00') preadv(r0, &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000040)={0xbc8, 0xfffffff8, 0x7}) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4764, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x81) r3 = memfd_create(&(0x7f0000000140)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x800000000000000}, 0x0, 0xffffffffffffffff, r1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$cgroup_freezer_state(r0, &(0x7f0000000200)='freezer.state\x00', 0x2, 0x0) readahead(r4, 0x5, 0x9) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0xffffffff) sendfile(r2, r2, 0x0, 0x24002da8) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x7], 0x2, 0x40000, 0x0, 0xffffffffffffffff}) ioctl$BLKPG(r5, 0x1269, &(0x7f0000000100)={0x7, 0x800, 0xc5, &(0x7f0000000280)="3194eb95b82b6cb65819188622e9ec3ee59bc55b05311a42bced74b445279844e75ed0c195e183644197ddf634705bdecb640b4765ca71e694640ec15af826ac1c75817c2626dcd2d8244a46fc19fe5ede7baddca3d00bd4eba62524c409e7d460d7c399d046ff70ab40bf5d88c32dcf6aa29639aebdeb6165c3583ca6f0c8a97d8bdd76bb9f17112982f20ce91cd58f246c961014998d12b1e4d356c49fb56239d0250104090f65f056459888a59a17032251303f08c10eef1068b2b180aa91a97a89d2ee"}) 15:59:10 executing program 5: dup(0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0xd, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) clock_gettime(0x0, 0x0) [ 213.022764][T10155] loop0: detected capacity change from 0 to 1036 15:59:10 executing program 1: r0 = perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000034, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0xffdfffffffffffff, 0x2, 0x0, 0x2, 0x0, 0x4, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:10 executing program 3: openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 15:59:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x8000, 0x9, 0x1, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000080), &(0x7f00000001c0)=""/231}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000000d00)=[{{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/128, 0x80}, {0x0}, {&(0x7f0000000800)=""/60, 0x3c}, {&(0x7f0000000940)=""/165, 0xa5}], 0x6}, 0x8001}, {{&(0x7f0000000a80)=@isdn, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b00)=""/191, 0xbf}, {&(0x7f0000000bc0)=""/60, 0x3c}, {&(0x7f0000000c00)=""/164, 0xa4}], 0x3}, 0x80}], 0x2, 0x100, &(0x7f0000000d80)) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000280), 0xfffffff7, r0}, 0x38) 15:59:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0f00000000e4ff000000000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010020"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000840)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x38, 0x2, [@TCA_FW_ACT={0x34, 0x4, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) [ 213.550722][T10179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:59:10 executing program 5: dup(0xffffffffffffffff) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000d07000/0x1000)=nil) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007f9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0xd, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) clock_gettime(0x0, 0x0) [ 213.604337][T10183] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 15:59:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x8000, 0x9, 0x1, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000080), &(0x7f00000001c0)=""/231}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000000d00)=[{{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/128, 0x80}, {0x0}, {&(0x7f0000000800)=""/60, 0x3c}, {&(0x7f0000000940)=""/165, 0xa5}], 0x6}, 0x8001}, {{&(0x7f0000000a80)=@isdn, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b00)=""/191, 0xbf}, {&(0x7f0000000bc0)=""/60, 0x3c}, {&(0x7f0000000c00)=""/164, 0xa4}], 0x3}, 0x80}], 0x2, 0x100, &(0x7f0000000d80)) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000280), 0xfffffff7, r0}, 0x38) [ 213.713027][T10183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.735759][T10183] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 15:59:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) recvmmsg(r0, &(0x7f0000009040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002100, 0x0) 15:59:11 executing program 2: r0 = perf_event_open(&(0x7f0000000a80)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10000034, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x5}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000440)={[0xffdfffffffffffff, 0x2, 0x0, 0x2, 0x0, 0x4, 0xc5e]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x12, 0x0, 0xff, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:59:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x8000, 0x9, 0x1, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000080), &(0x7f00000001c0)=""/231}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000000d00)=[{{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/128, 0x80}, {0x0}, {&(0x7f0000000800)=""/60, 0x3c}, {&(0x7f0000000940)=""/165, 0xa5}], 0x6}, 0x8001}, {{&(0x7f0000000a80)=@isdn, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b00)=""/191, 0xbf}, {&(0x7f0000000bc0)=""/60, 0x3c}, {&(0x7f0000000c00)=""/164, 0xa4}], 0x3}, 0x80}], 0x2, 0x100, &(0x7f0000000d80)) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000280), 0xfffffff7, r0}, 0x38) 15:59:12 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@bridge_delneigh={0x28, 0x1d, 0xd03, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x24}, [@NDA_LLADDR={0xa, 0x2, @dev}]}, 0x28}}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x7002, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:59:12 executing program 4: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x3a, 0x2}}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:59:12 executing program 5: clone3(&(0x7f00000004c0)={0x4031400, 0x0, 0x0, 0x0, {0x27}, 0x0, 0x0, 0x0, 0x0}, 0x58) 15:59:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x4}}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) getdents(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008840)="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", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000007c0)=ANY=[@ANYBLOB="10"], 0x0, 0x0, 0x0}) socket$inet_tcp(0x2, 0x1, 0x0) 15:59:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1d, 0x8000, 0x9, 0x1, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, &(0x7f0000000080), &(0x7f00000001c0)=""/231}, 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000000d00)=[{{&(0x7f0000000480)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{0x0}, {&(0x7f0000000580)=""/213, 0xd5}, {&(0x7f0000000680)=""/128, 0x80}, {0x0}, {&(0x7f0000000800)=""/60, 0x3c}, {&(0x7f0000000940)=""/165, 0xa5}], 0x6}, 0x8001}, {{&(0x7f0000000a80)=@isdn, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b00)=""/191, 0xbf}, {&(0x7f0000000bc0)=""/60, 0x3c}, {&(0x7f0000000c00)=""/164, 0xa4}], 0x3}, 0x80}], 0x2, 0x100, &(0x7f0000000d80)) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040), &(0x7f0000000280), 0xfffffff7, r0}, 0x38) 15:59:12 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000003c0), 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "1d713a248c988a11"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b0ceb0ac06e16d3c"}}, 0x48}}, 0x0) 15:59:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="1300000043008188040f80ec59acbc0413a1f8", 0x13}], 0x1}, 0x0) 15:59:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r1, &(0x7f000000bf80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004cc0)=[{0x10, 0x117}], 0x10}}], 0x2, 0x0) 15:59:12 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="e0000001ac1414aa0000000003"], 0x1c) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000080)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) 15:59:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x96000000, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 15:59:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x500, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 15:59:12 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000180)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002da8) fchdir(r2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x9, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8000, 0x64]}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x197242, 0x0) r4 = memfd_create(&(0x7f0000000580)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe99\xa7\a\xe2J8x\xad/\x7fp\x8aC\xb4Y\xea\xa4s\x06\xfd~\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xfd\x81\x95\xfd\x9c\f\xb0\x0fZ\xfd\x05\xed\xfd\x82\xb6*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1\xbe\xf4\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xa9\x00\x14\xbd\xb6\xe2\x90\x7f\\\xee>\x1e7\xf5\xcb\x8d\xfc\x89\xc5\x86\x80w\x17\x00C\xaa\xf8\x9efbV\xa6]Q\xed6n\xfcOi\a\xeeO\xd9A\xb0\xbe\x1c\xda\x83\x1e.\x0e\xcaDt\xffG\xbdB\xf1g1\x13\xd1 d(\xe5w5\x8d\xda62\xc2\t:\xc8`\x16\xf5*\x01\x02\xb3\x94\xf9\xff\x1d\xc2`\xc2\x1f}I}v\x01&\xd9\xf3\xc6}\xea\xfc9\x9c\x18\x02\x18M\xb23v\x0e\x00\x94V\x9b`\xfe}vH\b\xf5p\xe2q\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r4, 0x40000) sendfile(r3, 0xffffffffffffffff, 0x0, 0xffffffee) syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x401, 0x200082) dup2(r1, r0) io_submit(0x0, 0x4, &(0x7f0000002640)=[0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f00000002c0)="9e613693c5834ea614bc4f352de75141f4860329ca3ca51ce0b996c33bd306053a2b4e12a16195882b2c0fcdc30232081372ac59ee634aec996637ec80877827a188188a9867bbe870e96b1741baed370e9652bcc2d6fd1c80eeef6d020b43b1b936b7a4996ef84b1028d3c8cef12ea1e302eb5ab06b472d86ac1e5388f3748cf4467ec8abb10c7bd6776dbc878b82ef632f8867b606d0f46fdb5ce6c4f9931a45965beb684754352624547012f2715dc189e7ac", 0xb4, 0x800, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x7, r2, &(0x7f00000014c0)="21b90fb6178df4164c519d21a00e2253632f7d47353c2b9732ef3677efc967641a0a0efd8a4a82b7263d59fbe99b9042f3a680749874d1811b3366dff27852c435fe38edc40f522da3ab467fcca8ac424dda751c30", 0x55, 0x20798}, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x6, 0x2, r2, &(0x7f0000001600), 0x0, 0x8000, 0x0, 0x2}]) ioctl$FITRIM(r2, 0x40047211, &(0x7f0000000100)) 15:59:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000003c0), 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "1d713a248c988a11"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b0ceb0ac06e16d3c"}}, 0x48}}, 0x0) 15:59:13 executing program 2: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8180}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgctl$IPC_RMID(0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000140)={0x16, 0x0, 0x9}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002800)=ANY=[@ANYRES64=r2, @ANYBLOB="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"/412]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000005f280)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000005f480)={{0x0, 0x584a, 0x10000, 0x6, 0x6, 0x7, 0x8000, 0x62, 0x10001, 0x7, 0x3, 0x9, 0x40, 0x9, 0x7fff}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000005f540)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000060540)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2, r3}, {0x0, r4}, {}, {}, {r5, r6}], 0x0, "b716d4ddb59129"}) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) 15:59:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000003c0), 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "1d713a248c988a11"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b0ceb0ac06e16d3c"}}, 0x48}}, 0x0) [ 216.060291][T10250] loop5: detected capacity change from 0 to 264192 15:59:13 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(r2) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@mmap='mmap'}], [], 0x6b}}) 15:59:13 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f00000003c0), 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x1, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "1d713a248c988a11"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b0ceb0ac06e16d3c"}}, 0x48}}, 0x0) 15:59:13 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000180)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002da8) fchdir(r2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x9, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8000, 0x64]}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x197242, 0x0) r4 = memfd_create(&(0x7f0000000580)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe99\xa7\a\xe2J8x\xad/\x7fp\x8aC\xb4Y\xea\xa4s\x06\xfd~\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xfd\x81\x95\xfd\x9c\f\xb0\x0fZ\xfd\x05\xed\xfd\x82\xb6*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1\xbe\xf4\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xa9\x00\x14\xbd\xb6\xe2\x90\x7f\\\xee>\x1e7\xf5\xcb\x8d\xfc\x89\xc5\x86\x80w\x17\x00C\xaa\xf8\x9efbV\xa6]Q\xed6n\xfcOi\a\xeeO\xd9A\xb0\xbe\x1c\xda\x83\x1e.\x0e\xcaDt\xffG\xbdB\xf1g1\x13\xd1 d(\xe5w5\x8d\xda62\xc2\t:\xc8`\x16\xf5*\x01\x02\xb3\x94\xf9\xff\x1d\xc2`\xc2\x1f}I}v\x01&\xd9\xf3\xc6}\xea\xfc9\x9c\x18\x02\x18M\xb23v\x0e\x00\x94V\x9b`\xfe}vH\b\xf5p\xe2q\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r4, 0x40000) sendfile(r3, 0xffffffffffffffff, 0x0, 0xffffffee) syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x401, 0x200082) dup2(r1, r0) io_submit(0x0, 0x4, &(0x7f0000002640)=[0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f00000002c0)="9e613693c5834ea614bc4f352de75141f4860329ca3ca51ce0b996c33bd306053a2b4e12a16195882b2c0fcdc30232081372ac59ee634aec996637ec80877827a188188a9867bbe870e96b1741baed370e9652bcc2d6fd1c80eeef6d020b43b1b936b7a4996ef84b1028d3c8cef12ea1e302eb5ab06b472d86ac1e5388f3748cf4467ec8abb10c7bd6776dbc878b82ef632f8867b606d0f46fdb5ce6c4f9931a45965beb684754352624547012f2715dc189e7ac", 0xb4, 0x800, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x7, r2, &(0x7f00000014c0)="21b90fb6178df4164c519d21a00e2253632f7d47353c2b9732ef3677efc967641a0a0efd8a4a82b7263d59fbe99b9042f3a680749874d1811b3366dff27852c435fe38edc40f522da3ab467fcca8ac424dda751c30", 0x55, 0x20798}, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x6, 0x2, r2, &(0x7f0000001600), 0x0, 0x8000, 0x0, 0x2}]) ioctl$FITRIM(r2, 0x40047211, &(0x7f0000000100)) 15:59:13 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x2, @local}, 0x1c) r0 = syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) r2 = accept4(r1, &(0x7f0000000380)=@ieee802154={0x24, @short}, &(0x7f0000000400)=0x80, 0x80000) lseek(r1, 0x1200, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) bind$unix(r1, &(0x7f0000002c80)=@abs={0x1, 0x0, 0x4e22}, 0x6e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) linkat(r1, &(0x7f0000000240)='./file0\x00', r0, 0x0, 0x1c00) sendmmsg(r2, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000440)="ecc7c83187a2ff35e48ab3fa77405c5e71c8791e7fc094a753e6c4d65c10f1817379f2d29010833e237476b8496141d6bb621032db43734bbfdeb57aa5814309109d172b41575d6d6f102c5a4787959895d3078b3c5ab9abf33a0e976381bec1b74b672b289a5aa240d4b9df6aaad42b63d557915db32cb22eeb754fc6f9753cf51d7c3a4aad14bc305b2788fec1ec364117621d68c183", 0x97}, {&(0x7f0000000500)="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", 0xe00}, {&(0x7f0000001500)="f8ce3a10dd59c5a4a6c373795449d05d1cf9956f163b7ec6de43f1e13e64008a805f07bb417e44db76d319854fc660d384bea56ab95f912a76e940b67cc8a9ff82f71f48c01fe2d6e62c584d0666ae9568ac32f72a8ccd1fecb996e2a9ea03b2317d1749b541de5c3f7ccfda8c6c40e37199957b32d0ba8f", 0x78}, {&(0x7f0000001580)}, {&(0x7f00000000c0)}, {&(0x7f0000001600)="f042588c13f8fc679385aa695c1bca64b6c9fa54ca", 0x15}], 0x6, &(0x7f00000016c0)=[{0xa8, 0x10c, 0x6, "4e97122753bcf430b9e48577b85f7183f178e33d143e36fe2c037f5ebd09e3ccec4510ad84c3affe2575156e9c41ae1373f53881ac0acf865bc788618e944e30444ecd17b8736fbe14289ab80fff29fec8d724819c4baa28fcf749ba169dc6fbc42673d081fb750b561c2c9c0eb43bba021fa046ea0eecae1b18fa9e1eea9e16b597b82892f7496848c0045ea772a6e320c30066"}, {0xa0, 0x113, 0x8, "ff60b9493f189e4ef432cccb68adfe3e2329c5eecaf1331b2ddbbf9bb765c017b6061ac54ee2140329aad11cbfc54bac776a4961890237f199dfe55c0aec84debaf925e3f2ea39c57d14ebb2b4f6c8b3fb18aac9bef3bdd58387c86ed58eb5fbd0e90a0f6e2b384d773df114b4bd18e0a9875a29a5c503d4aa051a9f6e85de7d3c392d1f410cf7c621fa4d748f"}], 0x148}}, {{&(0x7f0000001840)=@caif=@rfm={0x25, 0xffff8000, "cb3889e8f08a7e718fefcdf0c2464d4c"}, 0x80, &(0x7f0000002d00)=[{&(0x7f00000018c0)="f94ebbc4aed4d3f9f1b3998bfcb43e5ec589d24d96c9eb55aa3b5372e08a7092656ffa461d9219411b57e23c4884e9151be9506accd33e159bbacd08d29180c7d4a2c9e715d071473927c4873cd33933dfe7c6915d96e159cc41ec71b717f787", 0x60}, {&(0x7f00000019c0)="bacabd48693b128174cfaa93c77e86830623a513788a243ff1e2113ca500a255b3fc0294ef4e706588c6d23f9d2003661ce0d0b818a35ca6773e0c57082eded56c6148e6ceec0291c72aab981f02b513afe2b702b58bab082254d63ed2d09e93545f52b50af3a256c94040ccf7abe5c598288ede89ec78dd0d9bf68156696126cff819f096fecd43e1064d505f404bd26232a8bfeb13f9e18c81c838362bcdb4bd83fd8541f05aedc4ef02cafaa33502568a207cd8571260e59ad9c1c0281ff6a9561cf242845742e60622d09e3aef1180354721f67917742eda671f62d44038471272fe4a3e28e9b1", 0xe9}, {&(0x7f0000001ac0)}, {&(0x7f0000002ac0)="3f7e68d746f27779085d200aa9a234e24920b305c40a2be9a9f87b7281a37d7c112a2fd975e55d1087440f302f0f345a250eee4f35e32126281bbe3cced14ed6e9df192918ef2e620172e99f7dc777d40a517822a0813e06045cca5a8270b6cf4a753dd469ef4201578258cdbb8fa42759ebeba34cbfa846ce05ab", 0x7b}, {&(0x7f0000002b80)="bae12f4f8597a6218a89fcf9572b187b08fefe6e448c4a7bd77557c02d17377b830ed556f923c26a3a13fda9bfe00783d9c5be549869578376e472b55123033ad8b00d504208fe5c01e2893c2233e9eeaf6efa05c2d7da197ab7d1", 0x5b}, {&(0x7f0000002c40)="3675935464c6d20cd652fff006cd58d1c89132cbcf3ff917ad26b7f41173aa762306987640e82ba7366cc3e5d7491a0f6bd82a", 0x33}], 0x6}}, {{&(0x7f0000002e80)=@generic={0x1b, "8b0d548aff8e74fe21adf8bb9c82d4b8fafe7b1873e447610e227667070c42f10a386c45509b26519067e8ee8d1dfc0ddbd8fea605c6ca81d9199312fe595fb00fe8cd5d848ff4f061997dd3a383a0d26152ed4c39dbadf49f272cc4687002210a474ddddfabc33e766a4723da8ca772965e893c534d8ad5ccd22586a71c"}, 0x80, &(0x7f0000002f00)}}], 0x3, 0x40008004) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x4) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L+', 0x3c}, 0x16, 0x3) 15:59:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) getsockname(r0, &(0x7f0000000640)=@can={0x1d, 0x0}, &(0x7f0000000740)=0x80) sendmsg$nl_route(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002180)=@RTM_NEWMDB={0x18, 0x54, 0x1, 0x0, 0x0, {0x7, r1}}, 0x18}}, 0x0) [ 216.888591][T10288] loop5: detected capacity change from 0 to 264192 [ 216.908356][T10289] loop2: detected capacity change from 0 to 264192 15:59:14 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, 0x0) [ 216.971098][T10289] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 217.185922][ T37] audit: type=1804 audit(1617897554.269:2): pid=10306 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir909437156/syzkaller.0qcoz9/10/file0/bus" dev="loop2" ino=4 res=1 errno=0 15:59:14 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x3, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) [ 217.353972][ T25] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 15:59:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x500, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 15:59:14 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, 0x0, 0x0) 15:59:14 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000180)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002da8) fchdir(r2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x9, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8000, 0x64]}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x197242, 0x0) r4 = memfd_create(&(0x7f0000000580)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe99\xa7\a\xe2J8x\xad/\x7fp\x8aC\xb4Y\xea\xa4s\x06\xfd~\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xfd\x81\x95\xfd\x9c\f\xb0\x0fZ\xfd\x05\xed\xfd\x82\xb6*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1\xbe\xf4\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xa9\x00\x14\xbd\xb6\xe2\x90\x7f\\\xee>\x1e7\xf5\xcb\x8d\xfc\x89\xc5\x86\x80w\x17\x00C\xaa\xf8\x9efbV\xa6]Q\xed6n\xfcOi\a\xeeO\xd9A\xb0\xbe\x1c\xda\x83\x1e.\x0e\xcaDt\xffG\xbdB\xf1g1\x13\xd1 d(\xe5w5\x8d\xda62\xc2\t:\xc8`\x16\xf5*\x01\x02\xb3\x94\xf9\xff\x1d\xc2`\xc2\x1f}I}v\x01&\xd9\xf3\xc6}\xea\xfc9\x9c\x18\x02\x18M\xb23v\x0e\x00\x94V\x9b`\xfe}vH\b\xf5p\xe2q\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r4, 0x40000) sendfile(r3, 0xffffffffffffffff, 0x0, 0xffffffee) syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x401, 0x200082) dup2(r1, r0) io_submit(0x0, 0x4, &(0x7f0000002640)=[0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f00000002c0)="9e613693c5834ea614bc4f352de75141f4860329ca3ca51ce0b996c33bd306053a2b4e12a16195882b2c0fcdc30232081372ac59ee634aec996637ec80877827a188188a9867bbe870e96b1741baed370e9652bcc2d6fd1c80eeef6d020b43b1b936b7a4996ef84b1028d3c8cef12ea1e302eb5ab06b472d86ac1e5388f3748cf4467ec8abb10c7bd6776dbc878b82ef632f8867b606d0f46fdb5ce6c4f9931a45965beb684754352624547012f2715dc189e7ac", 0xb4, 0x800, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x7, r2, &(0x7f00000014c0)="21b90fb6178df4164c519d21a00e2253632f7d47353c2b9732ef3677efc967641a0a0efd8a4a82b7263d59fbe99b9042f3a680749874d1811b3366dff27852c435fe38edc40f522da3ab467fcca8ac424dda751c30", 0x55, 0x20798}, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x6, 0x2, r2, &(0x7f0000001600), 0x0, 0x8000, 0x0, 0x2}]) ioctl$FITRIM(r2, 0x40047211, &(0x7f0000000100)) 15:59:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETA(r0, 0x4bfb, &(0x7f0000000000)) 15:59:14 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, 0x0) 15:59:14 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000005c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@const, @func_proto, @array]}, {0x0, [0x0, 0x0]}}, 0x0, 0x4c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 15:59:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xc1, &(0x7f0000000140)="c4c691019919daffffff7fc5d61abc6cd1b3ddac7d0098d3e0a5fc79c0fe7282987364e69e6fe42ff9373a5efaa8b507c946a8cc45edef31ede99a1af0f0824f1047f42bf98adf49a9f092b0dfc95e6bdf88ce57f97c67907acbd02e481c4dc80869df8c76c3e023d1f3a442b558357f3dafa9f8657bbfc245c5ed4446bcd6c8146f85d9f0938a7d31948bb7f20a816287d0b0a343b6c0264de45735c67046c02ce00fed00958d671ed0b123f132f71ff7b2e6f81368187c7cdcdc62b97ce8638c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) [ 217.778815][T10329] loop5: detected capacity change from 0 to 264192 15:59:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x500, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 15:59:14 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2d, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 15:59:15 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, 0x0) 15:59:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000400), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:59:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000080)=0x4, 0x4) sendmmsg$inet6(r2, &(0x7f0000000400)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000002840)=ANY=[@ANYBLOB="140000000000000029000000080000007300000000000000300000000000000029000000360000003a02000000000000c910fc00000000000000000000000000000000010000000014000000000000002900000043000000010000000000000024000000000000002900000032000000fc"], 0x228}}], 0x2, 0x0) 15:59:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x88, 0x64, 0x0, 0xc04a01) 15:59:15 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000180)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000000c0)) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002da8) fchdir(r2) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x8001, 0x9, 0xc, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f41336de09d52644d882c5", [0xffff8000, 0x64]}) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x197242, 0x0) r4 = memfd_create(&(0x7f0000000580)='/s\xcb\x9cF2\x1d\b\x00\xca\xdc[\x17\x8b\xb2\xf7W\xf0\xfb\xff\xff\xff\xff\xff\xff\xffvelindf\xda\xf7\xe7VP]\x87\xbb\xbd\tJP\x98\rM\xea\x90r\r\xa6R\xb4\xb8\xa1\x98\xb43\xa6,\xe2x\x12\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1\x06\x00\x00\x00\xe93\xf2\xd6\x03\'\xaa(\x8f\xaf\f7\n\xcf\xaf\xd6\x1fK\xe0\xf3g\x81\xf3o$\x03\x89\xf7\xb6\xed\xd0\xd2\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x17\x7f\xc5\x90\xcc\xe99\xa7\a\xe2J8x\xad/\x7fp\x8aC\xb4Y\xea\xa4s\x06\xfd~\xba\xb1m\x11\x03J\x7f\xe4m\xe6T\xe9\x04\x00\x00\x19Y\x92$O_\xf6\xb6\x1cePR\xcf\x1c\xbd\x03\x9a\xca\xc1_\xfb\xd0n\xc0\xc6\x04\xa8\x9c\xf5\xa7\xde\xf8&\x1d\xadUg\xb5S5\xefD\x04\x160\xafy\x02\\\xcb1\x8f\xaeh\x8c~8\x9f\xf3\xd5\x0f\xef\xfd\x81\x95\xfd\x9c\f\xb0\x0fZ\xfd\x05\xed\xfd\x82\xb6*\x192\x06\xcb1t\xd0\x7f\x8c\x9f?\xd4x0\\\x1b\xe2Po\xef\xe1\xc4J\xcbz\x17\a\xf6\xac\xc1\xbe\xf4\x8f\x17\\\xbcp\xaa\xa6\xc6\xd5\r\xbbm\x83e\xa1\xb1e\xc1\x88\xfe\xb8=\x1d\xc1(\xb7\xb7\"\xb8\x143r\xd5gL\xd2\xf7;#\xb4\x10d\xe9\xed\x19\xa3y\xe1\x80k\xbb;\xf7U\x13U\x0e\xd1{\xcb\xa6H\n\x7f,B\x93\xe4`d\x95zL\xee[w\x06(\xb1\x84\x11\xd9\x04~4\x99\xd0U\xcd\xfa\x1d%e*\x02\xa0\x9b^\xa6\xcf9W\x9d\xcd \xb8K\xbe\x05j\x8a\xe9\xdf\x1c\xa0\xfc\x90\xa9\x00\x14\xbd\xb6\xe2\x90\x7f\\\xee>\x1e7\xf5\xcb\x8d\xfc\x89\xc5\x86\x80w\x17\x00C\xaa\xf8\x9efbV\xa6]Q\xed6n\xfcOi\a\xeeO\xd9A\xb0\xbe\x1c\xda\x83\x1e.\x0e\xcaDt\xffG\xbdB\xf1g1\x13\xd1 d(\xe5w5\x8d\xda62\xc2\t:\xc8`\x16\xf5*\x01\x02\xb3\x94\xf9\xff\x1d\xc2`\xc2\x1f}I}v\x01&\xd9\xf3\xc6}\xea\xfc9\x9c\x18\x02\x18M\xb23v\x0e\x00\x94V\x9b`\xfe}vH\b\xf5p\xe2q\x00\x00\x00\x00\x00\x00\x00', 0x0) ftruncate(r4, 0x40000) sendfile(r3, 0xffffffffffffffff, 0x0, 0xffffffee) syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x401, 0x200082) dup2(r1, r0) io_submit(0x0, 0x4, &(0x7f0000002640)=[0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x3, 0x80, 0xffffffffffffffff, &(0x7f00000002c0)="9e613693c5834ea614bc4f352de75141f4860329ca3ca51ce0b996c33bd306053a2b4e12a16195882b2c0fcdc30232081372ac59ee634aec996637ec80877827a188188a9867bbe870e96b1741baed370e9652bcc2d6fd1c80eeef6d020b43b1b936b7a4996ef84b1028d3c8cef12ea1e302eb5ab06b472d86ac1e5388f3748cf4467ec8abb10c7bd6776dbc878b82ef632f8867b606d0f46fdb5ce6c4f9931a45965beb684754352624547012f2715dc189e7ac", 0xb4, 0x800, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x7, r2, &(0x7f00000014c0)="21b90fb6178df4164c519d21a00e2253632f7d47353c2b9732ef3677efc967641a0a0efd8a4a82b7263d59fbe99b9042f3a680749874d1811b3366dff27852c435fe38edc40f522da3ab467fcca8ac424dda751c30", 0x55, 0x20798}, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x6, 0x2, r2, &(0x7f0000001600), 0x0, 0x8000, 0x0, 0x2}]) ioctl$FITRIM(r2, 0x40047211, &(0x7f0000000100)) 15:59:15 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) ioctl$sock_bt_hci(r0, 0x400448e6, 0x0) 15:59:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7, 0x0, 0x101, 0x11, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x38, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8000000}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x210, r5, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x860a}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcf8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8140000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xded}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xadc9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe788}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x800}, 0x40089c5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x5, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x1, 0xd, 0x5, 0x0, 0xc, 0x8}, @jmp={0x5, 0x1, 0x2, 0x4, 0xa}, @exit, @alu={0x4, 0x0, 0xa, 0x3, 0xb, 0x80, 0x8}], 0x0, 0x9, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xd, 0x1}, 0x10}, 0x78) 15:59:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000140)={&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x8002, 0x500, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) [ 218.551421][T10371] loop5: detected capacity change from 0 to 264192 15:59:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x88, 0x64, 0x0, 0xc04a01) 15:59:15 executing program 1: unshare(0x20600) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x26) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000001c4823902417d6f4990533b81544945baed0400000000000000365b85ffba6706"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000280)=r2, 0x4) 15:59:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x88, 0x64, 0x0, 0xc04a01) 15:59:15 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000400), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:59:16 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2}, 0x9c) 15:59:16 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000000)={"d5afc9176c59c10906b1dab4368fbf015f4cbbe46cba7c28ae38ecd63b9b"}) 15:59:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x88, 0x64, 0x0, 0xc04a01) 15:59:16 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = gettid() tkill(r1, 0x40) 15:59:16 executing program 5: bpf$OBJ_GET_PROG(0x21, &(0x7f0000000040)={0x0, 0x0, 0x18}, 0x10) 15:59:16 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000000)={"d5afc9176c59c10906b1dab4368fbf015f4cbbe46cba7c28ae38ecd63b9b"}) [ 219.790579][T10377] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 219.955388][T10377] syz-executor.2 (10377) used greatest stack depth: 22032 bytes left [ 219.963792][T10386] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:59:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7, 0x0, 0x101, 0x11, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x38, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8000000}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x210, r5, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x860a}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcf8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8140000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xded}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xadc9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe788}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x800}, 0x40089c5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x5, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x1, 0xd, 0x5, 0x0, 0xc, 0x8}, @jmp={0x5, 0x1, 0x2, 0x4, 0xa}, @exit, @alu={0x4, 0x0, 0xa, 0x3, 0xb, 0x80, 0x8}], 0x0, 0x9, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xd, 0x1}, 0x10}, 0x78) 15:59:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 15:59:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000400), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 15:59:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) 15:59:17 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000000)={"d5afc9176c59c10906b1dab4368fbf015f4cbbe46cba7c28ae38ecd63b9b"}) 15:59:17 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000000)={"d5afc9176c59c10906b1dab4368fbf015f4cbbe46cba7c28ae38ecd63b9b"}) 15:59:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7, 0x0, 0x101, 0x11, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x38, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8000000}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x210, r5, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x860a}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcf8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8140000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xded}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xadc9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe788}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x800}, 0x40089c5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x5, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x1, 0xd, 0x5, 0x0, 0xc, 0x8}, @jmp={0x5, 0x1, 0x2, 0x4, 0xa}, @exit, @alu={0x4, 0x0, 0xa, 0x3, 0xb, 0x80, 0x8}], 0x0, 0x9, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xd, 0x1}, 0x10}, 0x78) 15:59:17 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x396, 0x0) read$FUSE(r1, &(0x7f0000002240)={0x2020}, 0x2020) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setreuid(0xee01, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5}, 0x50) syz_fuse_handle_req(r4, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r6, 0x1261, 0x0) perf_event_open(&(0x7f0000002000)={0x5, 0x70, 0x7, 0xff, 0x4, 0x98, 0x0, 0x7fff, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x3b, 0x9}, 0x3, 0x0, 0x1ff, 0x6, 0x7f, 0x8a3f, 0x6}, 0x0, 0x7, r0, 0x18) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f0000000100)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:59:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)) 15:59:17 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='ext4_request_blocks\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000400), 0x4) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) [ 220.658855][T10440] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:59:17 executing program 1: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x8) 15:59:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9c", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:59:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7, 0x0, 0x101, 0x11, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x38, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8000000}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x210, r5, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x860a}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcf8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8140000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xded}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xadc9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe788}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x800}, 0x40089c5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x5, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x1, 0xd, 0x5, 0x0, 0xc, 0x8}, @jmp={0x5, 0x1, 0x2, 0x4, 0xa}, @exit, @alu={0x4, 0x0, 0xa, 0x3, 0xb, 0x80, 0x8}], 0x0, 0x9, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xd, 0x1}, 0x10}, 0x78) 15:59:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) listen(r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304}, "4f974974d2a632be", "3392766decbda0b8a1e204e46560f928", "0e380795", "e57caddc916ca8d9"}, 0x28) mmap(&(0x7f0000166000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 15:59:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) 15:59:18 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000000060001001b0000003234d4d8197157346ca53c056a2a35c58c80"], 0x1c}}, 0x0) [ 221.473113][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:59:18 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000000060001001b0000003234d4d8197157346ca53c056a2a35c58c80"], 0x1c}}, 0x0) 15:59:18 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000000060001001b0000003234d4d8197157346ca53c056a2a35c58c80"], 0x1c}}, 0x0) [ 222.100155][T10448] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:59:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7, 0x0, 0x101, 0x11, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x38, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8000000}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x210, r5, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x860a}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcf8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8140000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xded}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xadc9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe788}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x800}, 0x40089c5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x5, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x1, 0xd, 0x5, 0x0, 0xc, 0x8}, @jmp={0x5, 0x1, 0x2, 0x4, 0xa}, @exit, @alu={0x4, 0x0, 0xa, 0x3, 0xb, 0x80, 0x8}], 0x0, 0x9, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xd, 0x1}, 0x10}, 0x78) 15:59:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0xfffffffe) sendmsg(r0, &(0x7f0000003a80)={0x0, 0x0, 0x0}, 0x84044) 15:59:19 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x396, 0x0) read$FUSE(r1, &(0x7f0000002240)={0x2020}, 0x2020) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setreuid(0xee01, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5}, 0x50) syz_fuse_handle_req(r4, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r6, 0x1261, 0x0) perf_event_open(&(0x7f0000002000)={0x5, 0x70, 0x7, 0xff, 0x4, 0x98, 0x0, 0x7fff, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x3b, 0x9}, 0x3, 0x0, 0x1ff, 0x6, 0x7f, 0x8a3f, 0x6}, 0x0, 0x7, r0, 0x18) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f0000000100)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:59:19 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000000060001001b0000003234d4d8197157346ca53c056a2a35c58c80"], 0x1c}}, 0x0) 15:59:19 executing program 4: r0 = epoll_create1(0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000480)) 15:59:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0xfffffffe) sendmsg(r0, &(0x7f0000003a80)={0x0, 0x0, 0x0}, 0x84044) [ 222.893221][T10486] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:59:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7, 0x0, 0x101, 0x11, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x38, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8000000}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x210, r5, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x860a}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcf8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8140000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xded}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xadc9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe788}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x800}, 0x40089c5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x5, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x1, 0xd, 0x5, 0x0, 0xc, 0x8}, @jmp={0x5, 0x1, 0x2, 0x4, 0xa}, @exit, @alu={0x4, 0x0, 0xa, 0x3, 0xb, 0x80, 0x8}], 0x0, 0x9, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xd, 0x1}, 0x10}, 0x78) 15:59:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0xfffffffe) sendmsg(r0, &(0x7f0000003a80)={0x0, 0x0, 0x0}, 0x84044) [ 223.549820][T10516] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 223.763678][T10540] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:59:21 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 15:59:21 executing program 4: clone(0x200300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$peeksig(0x4209, r0, &(0x7f0000000200)={0x0, 0x1}, 0x0) 15:59:21 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x396, 0x0) read$FUSE(r1, &(0x7f0000002240)={0x2020}, 0x2020) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setreuid(0xee01, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5}, 0x50) syz_fuse_handle_req(r4, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r6, 0x1261, 0x0) perf_event_open(&(0x7f0000002000)={0x5, 0x70, 0x7, 0xff, 0x4, 0x98, 0x0, 0x7fff, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x3b, 0x9}, 0x3, 0x0, 0x1ff, 0x6, 0x7f, 0x8a3f, 0x6}, 0x0, 0x7, r0, 0x18) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f0000000100)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:59:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) listen(r0, 0xfffffffe) sendmsg(r0, &(0x7f0000003a80)={0x0, 0x0, 0x0}, 0x84044) 15:59:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x1c) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x7, 0x0, 0x101, 0x11, 0x1}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x38, r5, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8000000}]}]}]}, 0x38}}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x210, r5, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x860a}]}, @TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcf8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8140000}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xded}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'bond0\x00'}}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'ib', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_MEDIA={0xc0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xadc9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3e6}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe788}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x800}, 0x40089c5) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x8, 0x0, 0xf0}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001240)={0x18, 0x5, &(0x7f0000000000)=@raw=[@exit, @jmp={0x5, 0x1, 0xd, 0x5, 0x0, 0xc, 0x8}, @jmp={0x5, 0x1, 0x2, 0x4, 0xa}, @exit, @alu={0x4, 0x0, 0xa, 0x3, 0xb, 0x80, 0x8}], 0x0, 0x9, 0x1000, &(0x7f0000001a00)=""/4096, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000180), 0x8, 0x10, &(0x7f00000001c0)={0x2, 0xd, 0x1}, 0x10}, 0x78) 15:59:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:21 executing program 2: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@random="0d6f7170e55b", @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @empty, @multicast1}, "00000000d9ca90d13831ecd470d9c27d"}}}}, 0x0) 15:59:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 224.540143][T10556] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 15:59:21 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) [ 224.739928][T10576] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:59:21 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x6000000000000000}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x5a9181, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000280)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) read(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800005, 0x9013, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) [ 224.796639][T10580] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 15:59:22 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000100)) 15:59:22 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='devpts\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000380)=@filename='./file0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0xd000, 0x0) [ 225.026140][T10585] hub 9-0:1.0: USB hub found [ 225.033951][T10585] hub 9-0:1.0: 8 ports detected 15:59:22 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 15:59:22 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x396, 0x0) read$FUSE(r1, &(0x7f0000002240)={0x2020}, 0x2020) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) setreuid(0xee01, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r4, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r4, &(0x7f0000004200)={0x50, 0x0, r5}, 0x50) syz_fuse_handle_req(r4, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r6 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r6, 0x1261, 0x0) perf_event_open(&(0x7f0000002000)={0x5, 0x70, 0x7, 0xff, 0x4, 0x98, 0x0, 0x7fff, 0x4000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x3b, 0x9}, 0x3, 0x0, 0x1ff, 0x6, 0x7f, 0x8a3f, 0x6}, 0x0, 0x7, r0, 0x18) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) perf_event_open(&(0x7f0000000100)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:59:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x6000000000000000}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x5a9181, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000280)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) read(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800005, 0x9013, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 15:59:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = getpgid(0x0) ioprio_get$pid(0x2, r1) 15:59:22 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000001100)='/dev/snd/pcmC#D#p\x00', 0x1, 0x10f101) syz_open_dev$sndpcmp(&(0x7f0000001200)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 15:59:22 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x2, 0x8, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) [ 225.342786][T10604] hub 9-0:1.0: USB hub found [ 225.355665][T10604] hub 9-0:1.0: 8 ports detected 15:59:22 executing program 4: r0 = syz_open_dev$binderN(&(0x7f00000015c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0b6300000f630c400300000075329a6ab0ccad86aa48d0"], 0x0, 0x0, 0x0}) 15:59:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'macvlan1\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x1}, @IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x44}}, 0x0) 15:59:22 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8004) fchdir(r5) dup(r5) 15:59:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x2c, 0x0, "e9e1bb1b5eb70bc73057c43345486bcf511c81cbfbb7ce6419f0e0005828bea914d3683de50358fa0136e1ee712f5704b8dab28a4b7ef0fb92aef8ec71f1747495a7a39b475cfa91acf054e798ab760e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x0, 0x0, 0x0, "5ff1a2cb22dd3a12c8a5b6f21cc7d15bd757be9b0e970026eef68c95ccd3aec93db833f122960c338f725382ad30820bda5f5ac39ecffe39013316ac1b6ca62dae995412daf95e8e43ab845984962f3b"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x1b, 0x0, "406e2c118c19d66e9b3d1e300bdc7b03a60806fc88de933014195c273300524c7c3c962537b08e26602cacd4970b11b43ee1997e22cc6ab6a57e767d06e856713e5b419e1cf1f5143cc1ea409172e498"}, 0xd8) [ 225.667026][T10618] binder: 10617:10618 unknown command 13650090 [ 225.707704][T10618] binder: 10617:10618 ioctl c0306201 20000280 returned -22 15:59:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x6000000000000000}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x5a9181, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000280)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) read(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800005, 0x9013, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 15:59:22 executing program 2: syz_open_procfs(0x0, &(0x7f00000001c0)='attr/current\x00') preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0, 0x0) [ 225.973803][T10633] hub 9-0:1.0: USB hub found [ 226.030085][T10633] hub 9-0:1.0: 8 ports detected 15:59:23 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 15:59:23 executing program 4: mkdir(0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @local}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 15:59:23 executing program 2: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\x87\x83*\xe4\x16ZO\x94:\xe1\x01\xe5`iq@Nse;Bz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3z\xfd\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\x01Y\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7\xaf\xcf\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 15:59:23 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x6000000000000000}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x5a9181, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r1, 0x8004551a, &(0x7f0000000280)) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) read(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800005, 0x9013, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) 15:59:23 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 15:59:23 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8004) fchdir(r5) dup(r5) [ 226.413870][T10656] hub 9-0:1.0: USB hub found [ 226.467215][T10656] hub 9-0:1.0: 8 ports detected 15:59:24 executing program 2: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\x87\x83*\xe4\x16ZO\x94:\xe1\x01\xe5`iq@Nse;Bz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3z\xfd\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\x01Y\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7\xaf\xcf\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 15:59:24 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0x28000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 15:59:24 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8004) fchdir(r5) dup(r5) 15:59:24 executing program 0: openat$vmci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vmci\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:59:24 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 15:59:24 executing program 2: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\x87\x83*\xe4\x16ZO\x94:\xe1\x01\xe5`iq@Nse;Bz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3z\xfd\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\x01Y\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7\xaf\xcf\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 15:59:24 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) 15:59:24 executing program 4: syz_open_dev$sg(0x0, 0x3fe, 0x9e141) syz_open_dev$ndb(&(0x7f0000003180)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x8000000001, 0x62782) syz_open_dev$ndb(&(0x7f0000003180)='/dev/nbd#\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000001c0)=0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x6, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) dup(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) [ 227.606629][T10710] cannot load conntrack support for proto=3 [ 227.642350][T10720] cannot load conntrack support for proto=3 15:59:24 executing program 4: syz_open_dev$sg(0x0, 0x3fe, 0x9e141) syz_open_dev$ndb(&(0x7f0000003180)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x8000000001, 0x62782) syz_open_dev$ndb(&(0x7f0000003180)='/dev/nbd#\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000001c0)=0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x6, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) dup(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) 15:59:24 executing program 2: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\x87\x83*\xe4\x16ZO\x94:\xe1\x01\xe5`iq@Nse;Bz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3z\xfd\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\x01Y\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7\xaf\xcf\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000240)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 15:59:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xfd}}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r2, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 15:59:25 executing program 4: syz_open_dev$sg(0x0, 0x3fe, 0x9e141) syz_open_dev$ndb(&(0x7f0000003180)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x8000000001, 0x62782) syz_open_dev$ndb(&(0x7f0000003180)='/dev/nbd#\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000001c0)=0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x6, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) dup(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) [ 227.917051][T10733] cannot load conntrack support for proto=3 15:59:25 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}, 0x1, 0x18cc9}, 0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='fd\x00') sendmsg$NL80211_CMD_GET_INTERFACE(r5, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8004) fchdir(r5) dup(r5) [ 227.985564][T10740] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:59:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000d80)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) 15:59:25 executing program 4: syz_open_dev$sg(0x0, 0x3fe, 0x9e141) syz_open_dev$ndb(&(0x7f0000003180)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x8000000001, 0x62782) syz_open_dev$ndb(&(0x7f0000003180)='/dev/nbd#\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, &(0x7f00000001c0)=0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x6, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) dup(0xffffffffffffffff) syz_open_dev$tty1(0xc, 0x4, 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10) [ 228.163998][T10743] cannot load conntrack support for proto=3 15:59:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xfd}}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r2, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 15:59:25 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 15:59:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000680)={0xa, 0xe22, 0x0, @mcast2, 0x8}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_emit_ethernet(0x46, &(0x7f0000000440)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0xc, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 15:59:25 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2600030007"], 0xd) 15:59:25 executing program 2: setreuid(0xffffffffffffffff, 0xee00) prctl$PR_GET_IO_FLUSHER(0x3a) 15:59:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xfd}}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r2, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 15:59:25 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x2401, 0xffffffffffffffff) dup2(r1, r0) 15:59:25 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x989680}) 15:59:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@dev={0xfe, 0x80, [], 0xfd}}, 0x14) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) sendto$inet6(r2, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 15:59:25 executing program 2: setreuid(0xffffffffffffffff, 0xee00) prctl$PR_GET_IO_FLUSHER(0x3a) 15:59:26 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) 15:59:26 executing program 1: socket$xdp(0x2c, 0x3, 0x0) 15:59:26 executing program 2: setreuid(0xffffffffffffffff, 0xee00) prctl$PR_GET_IO_FLUSHER(0x3a) 15:59:26 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 15:59:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)={0x24, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x24}}, 0x0) 15:59:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f0000000240)="f3ec0f01c33e0f01ca66baf80cb82069d484effe0c0c440f20c0350e000000670fc738c482c92b610048b803000000008000000f23c80f21f8350000a0000f23f80f20d9c4837962ea2966ba610066b800d066ef66baf80cb8dce3b685ef66bafc0c606089000000ef", 0x69}], 0x1, 0x40, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000095000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:59:26 executing program 2: setreuid(0xffffffffffffffff, 0xee00) prctl$PR_GET_IO_FLUSHER(0x3a) 15:59:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x11}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 15:59:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) [ 229.908597][T10820] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 229.943974][T10820] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 230.437351][T10820] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:59:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x989680}) 15:59:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) r2 = dup2(r1, r1) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000000)={0x4c, 0x12, 0x701, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, 0xffffffff}}, 0x4c}}, 0x0) 15:59:27 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x23}]}, &(0x7f00000001c0)='GPL\x00', 0x4, 0x9a, &(0x7f0000000000)=""/154, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000100)='add_device_randomness\x00', r0}, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x64040200) [ 230.483254][T10820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.501003][T10820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:59:27 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x79dd236eb7168c8f) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000500)={@remote}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000480)='y\x00', 0x2, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) 15:59:27 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) 15:59:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) socket$caif_stream(0x25, 0x1, 0x0) 15:59:27 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x1}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000240)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ba5b7131"}, 0x0, 0x0, @fd}) 15:59:28 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_link_settings={0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, [0xfffffffd]}}) 15:59:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x989680}) 15:59:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x12, 0x3, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1e, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:59:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000014c0)={{0x14, 0x2}, [@NFT_MSG_NEWTABLE={0x14, 0x7, 0xa, 0x3}], {0x14, 0x10}}, 0x3c}}, 0x0) 15:59:28 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x79dd236eb7168c8f) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000500)={@remote}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000480)='y\x00', 0x2, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) 15:59:28 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x79dd236eb7168c8f) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000500)={@remote}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000480)='y\x00', 0x2, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) 15:59:29 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14d, 0x14d, 0x4, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "db"}, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @const, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @restrict, @restrict, @int]}, {0x0, [0x0, 0x0]}}, 0x0, 0x16c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f00000003c0)) 15:59:29 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) memfd_create(&(0x7f0000000100)='+*!)\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000040)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) socket$caif_seqpacket(0x25, 0x5, 0x3) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, 0x0, 0x100, 0x0, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x41) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0xfbba, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000100)=ANY=[]) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x0, 0xffffffe4, 0x0, 0x60000000f100000}) 15:59:29 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x79dd236eb7168c8f) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000500)={@remote}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000480)='y\x00', 0x2, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) 15:59:29 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) 15:59:29 executing program 0: socket$kcm(0x29, 0x0, 0x0) 15:59:29 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x79dd236eb7168c8f) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000500)={@remote}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000480)='y\x00', 0x2, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) [ 232.624837][ T37] audit: type=1804 audit(1617897569.711:3): pid=10906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir909437156/syzkaller.0qcoz9/36/bus" dev="sda1" ino=14011 res=1 errno=0 [ 232.786445][ T37] audit: type=1804 audit(1617897569.761:4): pid=10906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir909437156/syzkaller.0qcoz9/36/bus" dev="sda1" ino=14011 res=1 errno=0 15:59:29 executing program 0: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), 0x0) [ 233.044879][ T37] audit: type=1804 audit(1617897569.811:5): pid=10906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir909437156/syzkaller.0qcoz9/36/bus" dev="sda1" ino=14011 res=1 errno=0 [ 233.164101][ T37] audit: type=1804 audit(1617897569.911:6): pid=10903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir909437156/syzkaller.0qcoz9/36/bus" dev="sda1" ino=14011 res=1 errno=0 [ 233.324049][ T37] audit: type=1804 audit(1617897569.921:7): pid=10903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir909437156/syzkaller.0qcoz9/36/bus" dev="sda1" ino=14011 res=1 errno=0 [ 233.488874][ T37] audit: type=1804 audit(1617897570.021:8): pid=10906 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir909437156/syzkaller.0qcoz9/36/bus" dev="sda1" ino=14011 res=1 errno=0 15:59:32 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r1, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000980)={0x0, 0x989680}) 15:59:32 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x79dd236eb7168c8f) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000500)={@remote}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000480)='y\x00', 0x2, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) 15:59:32 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(0xffffffffffffffff, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a", 0x11}], 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000fffffff9, 0x0) 15:59:32 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000d00)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x79dd236eb7168c8f) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x20) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000500)={@remote}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, &(0x7f0000000480)='y\x00', 0x2, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, 0x0, 0x0) lsetxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x1) 15:59:32 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000040)) 15:59:32 executing program 5: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x2551, 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) recvmmsg(r1, &(0x7f00000010c0)=[{{0x0, 0x0, 0x0}}], 0x300, 0xff00, 0x0) 15:59:33 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x568, 0x1b8, 0x288, 0x288, 0x378, 0x378, 0x498, 0x498, 0x498, 0x498, 0x498, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "d2f9f1ff8f24a22cc97c80fccd00d06f06a91c77cffd4fed5d712121a600"}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0xe0b}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x3}}}, {{@ipv6={@ipv4={[], [], @multicast1}, @local, [], [], 'bond_slave_0\x00', 'vcan0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev={0xac, 0x14, 0x14, 0xe}, @ipv4=@remote}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) 15:59:33 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}, {0x0}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x8d}, {0x0}, {0x0}], 0x6}, 0x40000062) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1fc00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xd1, 0x9, 0x60, 0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3aff, 0x4118e9e1}, 0x200, 0x0, 0x0, 0x6, 0x5, 0x8, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x11, 0x2, 0x0) 15:59:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r0, r1, 0x0, 0x6) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5437, 0x0) 15:59:33 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x6c) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) ftruncate(r1, 0x16) open(0x0, 0x0, 0x40) fchmod(r1, 0x0) 15:59:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 15:59:34 executing program 4: r0 = socket$inet(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="24000000210007041dfffd946f610500020200e8fe02080100010800080010000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:59:34 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}, {0x0}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x8d}, {0x0}, {0x0}], 0x6}, 0x40000062) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1fc00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xd1, 0x9, 0x60, 0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3aff, 0x4118e9e1}, 0x200, 0x0, 0x0, 0x6, 0x5, 0x8, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x11, 0x2, 0x0) 15:59:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r0, r1, 0x0, 0x6) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5437, 0x0) 15:59:34 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x6c) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) ftruncate(r1, 0x16) open(0x0, 0x0, 0x40) fchmod(r1, 0x0) [ 237.525714][T10964] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:59:34 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}, {0x0}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x8d}, {0x0}, {0x0}], 0x6}, 0x40000062) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1fc00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xd1, 0x9, 0x60, 0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3aff, 0x4118e9e1}, 0x200, 0x0, 0x0, 0x6, 0x5, 0x8, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x11, 0x2, 0x0) [ 237.699725][T10964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.735174][T10964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:59:34 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r0, r1, 0x0, 0x6) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5437, 0x0) [ 237.840692][T10972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 15:59:35 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}, {0x0}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x8d}, {0x0}, {0x0}], 0x6}, 0x40000062) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1fc00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xd1, 0x9, 0x60, 0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3aff, 0x4118e9e1}, 0x200, 0x0, 0x0, 0x6, 0x5, 0x8, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x11, 0x2, 0x0) 15:59:35 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x6c) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) ftruncate(r1, 0x16) open(0x0, 0x0, 0x40) fchmod(r1, 0x0) 15:59:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r0, r1, 0x0, 0x6) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSTI(r2, 0x5437, 0x0) 15:59:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x30, 0x5, 0x418, 0x268, 0x0, 0xffffffff, 0x0, 0xa8, 0x380, 0x380, 0xffffffff, 0x380, 0x380, 0x5, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x5, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @icmp_id, @gre_key}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'veth0_to_team\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @private, @rand_addr, @gre_key, @icmp_id}}}}, {{@ip={@remote, @rand_addr, 0x0, 0x0, 'veth1_to_batadv\x00', 'netdevsim0\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@broadcast}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @loopback, @broadcast, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) 15:59:35 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x6c) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2010050, 0x0) r1 = creat(&(0x7f0000000340)='./file0/file0\x00', 0xbc9dc8fbd81cb4a1) fcntl$lock(r1, 0x7, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0xffffffffffffffff}) unshare(0x40600) ftruncate(r1, 0x16) open(0x0, 0x0, 0x40) fchmod(r1, 0x0) [ 238.435249][T11003] x_tables: ip_tables: socket match: used from hooks POSTROUTING, but only valid from PREROUTING/INPUT [ 238.483775][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 238.507376][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.544254][T10982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:59:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) 15:59:35 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}, {0x0}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x8d}, {0x0}, {0x0}], 0x6}, 0x40000062) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1fc00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xd1, 0x9, 0x60, 0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3aff, 0x4118e9e1}, 0x200, 0x0, 0x0, 0x6, 0x5, 0x8, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x11, 0x2, 0x0) 15:59:35 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}, {0x0}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x8d}, {0x0}, {0x0}], 0x6}, 0x40000062) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1fc00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xd1, 0x9, 0x60, 0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3aff, 0x4118e9e1}, 0x200, 0x0, 0x0, 0x6, 0x5, 0x8, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x11, 0x2, 0x0) 15:59:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 15:59:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 15:59:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b20778cb2e5bcf97c4c73ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf", 0xc0}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x34) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:59:36 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}, {0x0}], 0x2}, 0x0) recvmsg$kcm(r0, &(0x7f000000af40)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {&(0x7f0000000880)=""/140, 0x8c}, {&(0x7f0000009b40)=""/141, 0x8d}, {0x0}, {0x0}], 0x6}, 0x40000062) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r1, 0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)='\x01@#:,}vboxnet1$(\x00'}, 0x30) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x1fc00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_cpus\x00', 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xd1, 0x9, 0x60, 0x2, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3aff, 0x4118e9e1}, 0x200, 0x0, 0x0, 0x6, 0x5, 0x8, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0x11, 0x2, 0x0) 15:59:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0xc, r3, 0x1, 0x0, 0x6, @random="0d47286bde87"}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @default, 0x400000}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @bcast, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 15:59:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip_vs_stats\x00') readv(r1, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) 15:59:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_OIF={0x8}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_SRC={0x8}}, @RTA_PREFSRC={0x8, 0x7, @broadcast}, @RTA_SRC={0x8, 0x2, @dev}]}, 0x40}}, 0x0) [ 239.395915][T11022] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.590659][T11022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.649734][T11022] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:59:36 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 15:59:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 15:59:37 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)) 15:59:37 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x96, 0x6d, 0x62, 0x10, 0x46d, 0xa0e, 0x2fce, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) 15:59:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0xc, r3, 0x1, 0x0, 0x6, @random="0d47286bde87"}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @default, 0x400000}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @bcast, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 15:59:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 15:59:37 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) 15:59:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 15:59:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x7fffffff) [ 240.619415][ T9643] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 240.719890][T11060] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.909135][ T9643] usb 3-1: Using ep0 maxpacket: 16 [ 241.039860][ T9643] usb 3-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=2f.ce [ 241.108038][ T9643] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.130575][T11060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:59:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) exit(0x0) 15:59:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000180)={0x80000, 0x0, [0x9, 0x1, 0x1000, 0x2, 0x0, 0xffff, 0x5, 0x1ff]}) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000208, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x20) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, 0x0) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000200)={r3, 0xfffffff9, 0xef}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 241.167784][T11060] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.227015][ T9643] usb 3-1: config 0 descriptor?? 15:59:38 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0xc, r3, 0x1, 0x0, 0x6, @random="0d47286bde87"}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @default, 0x400000}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @bcast, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 15:59:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 241.456312][T11081] kvm: pic: level sensitive irq not supported [ 241.503965][T11081] kvm: pic: single mode not supported 15:59:38 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r1) [ 241.511029][T11081] kvm: pic: level sensitive irq not supported [ 241.549722][T11081] kvm: pic: single mode not supported [ 241.556310][T11081] kvm: pic: level sensitive irq not supported [ 241.674696][T11081] kvm: pic: single mode not supported [ 241.681084][T11081] kvm: pic: level sensitive irq not supported [ 241.716715][T11081] kvm: pic: single mode not supported [ 241.723341][T11081] kvm: pic: level sensitive irq not supported [ 241.860424][T11089] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:59:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40000002b) [ 242.061671][T11089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.104305][T11089] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.140986][T11081] kvm: pic: single mode not supported [ 242.141068][T11081] kvm: pic: single mode not supported [ 242.149917][ T9643] video4linux radio32: keene_cmd_main failed (-71) [ 242.151109][T11081] kvm: pic: single mode not supported [ 242.155666][ T9643] radio-keene 3-1:0.0: V4L2 device registered as radio32 [ 242.193734][T11081] kvm: pic: single mode not supported [ 242.194347][T11081] kvm: pic: single mode not supported [ 242.202132][T11081] kvm: pic: single mode not supported [ 242.203947][ T9643] usb 3-1: USB disconnect, device number 2 [ 242.767558][T11115] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 242.827906][T11115] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 242.928857][ T9744] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 243.188716][ T9744] usb 3-1: Using ep0 maxpacket: 16 [ 243.319203][ T9744] usb 3-1: New USB device found, idVendor=046d, idProduct=0a0e, bcdDevice=2f.ce [ 243.328294][ T9744] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.368006][ T9744] usb 3-1: config 0 descriptor?? 15:59:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001480)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 15:59:40 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0xc, r3, 0x1, 0x0, 0x6, @random="0d47286bde87"}, 0x14) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @default, 0x400000}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @bcast, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 15:59:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000180)={0x80000, 0x0, [0x9, 0x1, 0x1000, 0x2, 0x0, 0xffff, 0x5, 0x1ff]}) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000208, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x20) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, 0x0) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000200)={r3, 0xfffffff9, 0xef}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.718761][ T9744] video4linux radio32: keene_cmd_main failed (-71) [ 243.725322][ T9744] radio-keene 3-1:0.0: V4L2 device registered as radio32 [ 243.798911][ T9744] usb 3-1: USB disconnect, device number 3 [ 243.908291][T11130] kvm: pic: level sensitive irq not supported [ 243.910899][T11130] kvm: pic: level sensitive irq not supported [ 243.921301][T11130] kvm: pic: level sensitive irq not supported [ 243.942472][T11130] kvm: pic: level sensitive irq not supported 15:59:41 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) 15:59:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40000002b) 15:59:41 executing program 2: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x34, &(0x7f0000000200)=[{&(0x7f0000010000)="1dc1bd0d9235b1620000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d000000000000006000000000000000100000000000000001000000010000000100000001000006100000004000000000000000000000000000000000000000000000045010000000000000100000000010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000b44f0901934247588cf773016dbe67558f4fd83be4d24ea6880e94fa3abb6d0800"/320, 0x140, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a\x00'/32, 0x20, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e4000010000000000000004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000b44f0901934247588cf773016dbe675500"/128, 0x80, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000c0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000b05000000000000600000000000000000000010000000000d00000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000005050000000000004000000000000000010100000000000040000000000000000605000000000000400000000000000000050000000000004000000000000000070500000000000040000000000000000805000000000000400000000000000000000010000000000800000000000000100"/640, 0x280, 0x10b20}, {&(0x7f0000010700)="e46f65a3c4889ec00000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08000010000000000001000000000000010da26f6878af409989edc9b9e450e9ef0300000000000000030000000000000004000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e0000500000000001000000000000e40000690000000000490e00005000"/224, 0xe0, 0x100000}, {&(0x7f0000010800)="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"/576, 0x240, 0x100ea0}, {&(0x7f0000010b00)="000000000000000000000000000000001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000690000000000b44f0901934247588cf773016dbe675500001900000000000200000000000000000001000000000005000000000000000000010000000100001000000100010001000000000000000000500000000000b44f0901934247588cf773016dbe675500004000000000000200000000000000000001000000000002000000000000000010000000100000001000000100000001000000000000000000100000000000b44f0901934247588cf773016dbe6755010000000000000000000001000000000000720000000000001000000010000000100000000000000000000000000000000000000000000000000000000000000000b44f0901934247588cf773016dbe67558f4fd83be4d24ea6880e94fa3abb6d089dc0bd555a869b660000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08002010000000000000000000000000010da26f6878af409989edc9b9e450e9ef0100000000000000030000000000000002000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e00005000"/512, 0x200, 0x101ea0}, {&(0x7f0000010d00)="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", 0x140, 0x102f40}, {&(0x7f0000010f00)="0000000000000000000000000000000003000000000000000001000000000000000010000000000000004000000000000da26f6878af409989edc9b9e450e9ef224b1728dcd5ba340000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08004010000000000000000000000000010da26f6878af409989edc9b9e450e9ef01000000000000000500000000000000", 0xa0, 0x103fc0}, {&(0x7f0000011000)="f8a5b3f2d7cf76ef0000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08005010000000000000000000000000010da26f6878af409989edc9b9e450e9ef01000000000000000700000000000000", 0x60, 0x105000}, {&(0x7f0000011100)="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", 0x1c0, 0x106000}, {&(0x7f0000011300)="00000000000000000000000000000000000000000000000000000000001000000000000000010000000000000500000000000000010000000000000002000000000000000200000000000000b00100000000000000010000000000000002000000000000000200000000000000b00300000000000000010000000000000002000000000000000200000000000000b00400000000000000010000000000000002000000000000000200000000000000b00200000000000000010000000000000001000000000000000200000000000000010000000000000001000000000000000200000000000000005000000000000000010000000000000200000000000000e9d0bd28ea90e4870000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08007010000000000001000000000000010da26f6878af409989edc9b9e450e9ef0200000000000000040000000000000002000000000100000000000000cc00001000000000006b0f0000300000000100000000000000cc00005000000000003b0f00003000"/416, 0x1a0, 0x106f00}, {&(0x7f0000011500)="03000000000000000001000000000000000050000000000000001900000000000da26f6878af409989edc9b9e450e9ef03000000000000000001000000000000000010000000000000004000000000000da26f6878af409989edc9b9e450e9efe7758307534b2b040000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08008010000000000001000000000000010da26f6878af409989edc9b9e450e9ef0200000000000000030000000000000003000000000100000000000000d80100000000000000390f0000620000000001000000000000e40000100000000000e90e0000500000000001000000000000e40000500000000000990e00005000"/288, 0x120, 0x107fa0}, {&(0x7f0000011700)="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", 0x100, 0x108f00}, {&(0x7f0000011800)="0d0b849a7cf50da60000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08000050000000000001000000000000010da26f6878af409989edc9b9e450e9ef070000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0x160, 0x500000}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x500560}, {&(0x7f0000011b00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x500720}, {&(0x7f0000011c00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x500840}, {&(0x7f0000011d00)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x5008e0}, {&(0x7f0000011e00)="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"/320, 0x140, 0x5009e0}, {&(0x7f0000012000)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000040273511ff11415b9d802ceeb563d55c0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000059bc645f00000000eb03fd2859bc645f00"/224, 0xe0, 0x500b60}, {&(0x7f0000012100)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x500c80}, {&(0x7f0000012200)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x500d20}, {&(0x7f0000012300)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x500e40}, {&(0x7f0000012400)="000000000000000000070000000000000000000000000000000010500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000700000000000000", 0x60, 0x500ee0}, {&(0x7f0000012500)="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", 0x1c0, 0x501000}, {&(0x7f0000012700)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000100000000000000b205000000000000000501000000000000000000000000000001000000010000000000000007000000000000000200000000000000b0020000000000000000c000000000000000010000000000000500000000000000010000000000000007000000000000000200000000000000b00100000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000094407f06998224b0000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08002050000000000001000000000000010da26f6878af409989edc9b9e450e9ef050000000000000002000000000000000b000000000000100000000000c00000400000000000830f0000180000000010100000000000a90000000000000000620f0000210000000000500000000000a90000000000000000410f0000210000000000500000000000c00000190000000000290f0000180000000010500000000000a90000000000000000080f0000210000000020500000000000a90000000000000000e70e0000210000000070500000000000a90000000000000000c60e0000210000000080500000000000a90000000000000000a50e0000210000000090500000000000a90000000000000000840e00002100000000a0500000000000a90000000000000000630e0000210000000000690000000000c000001900000000004b0e0000180000000000690000000000c000001900000000004b0e0000180000000000690000000000c000001900000000002a0e0000180000000000500000000000c00000190000000000f30e000018", 0x380, 0x501e40}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000004000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00400000000000000010000000000000005000000000000000200000000000000b00200000000000000010000000000000005000000000000000200000000000000b00100000000000000007000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b00500000000000000010000000000000004000000000000000200000000000000b00300000000000000001000000000000000010000000000000200000000000000", 0x1a0, 0x502e60}, {&(0x7f0000012d00)="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"/576, 0x240, 0x506000}, {&(0x7f0000013000)="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"/1056, 0x420, 0x506ca0}, {&(0x7f0000013500)="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", 0x100, 0x507f60}, {&(0x7f0000013600)="b383e8e5fe0d775d0000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08009050000000000001000000000000010da26f6878af409989edc9b9e450e9ef0400000000000000f7ffffffffffffff02000000000001000000000000010000000000000000fb0e0000a000000000010000000000000c0001000000000000ef0e00000c00"/160, 0xa0, 0x509000}, {&(0x7f0000013700)="0000000000000000000000000000000000000000000000000000000002002e2e04000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ed410000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f000000000000000059bc645f000000000000000059bc645f00000000000000000000000000000000000000004b9c4da43274d2500000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d0800a050000000000001000000000000010da26f6878af409989edc9b9e450e9ef04000000000000000900000000000000010000000040273511ff11415bfb9d802ceeb563d55c930f0000080000000000", 0x140, 0x509f40}, {&(0x7f0000013900)="0000000000000000000000000000000000000000000000000500000000000000486b74ad897e9a280000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d0800b050000000000001000000000000010da26f6878af409989edc9b9e450e9ef060000000000000007000000000000000100000000f6ffffffffffffff800030500000000000830f0000180000000000", 0xa0, 0x50afe0}, {&(0x7f0000013a00)="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", 0x1e0, 0x50bfe0}, {&(0x7f0000013c00)="0000010000000000000500000000000000010000000000000006000000000000000200000000000000b00400000000000000010000000000000006000000000000000200000000000000b00100000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000200000000000000b00200000000000000010000000000000006000000000000000200000000000000b00700000000000000010000000000000004000000000000000200000000000000b00900000000000000010000000000000004000000000000000200000000000000b0f7ffffffffffffff010000000000000006000000000000000200000000000000b00500000000000000010000000000000006000000000000000100000000000000b20500000000000000050100000000000000000000000000000100000000c000000000000000010000000000000500000000000000010000000000000004000000000000000200000000000000b0030000000000000000100000000000000001000000000000020000000000000010b5da62a0c8281d0000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d0800d050000000000001000000000000010da26f6878af409989edc9b9e450e9ef060000000000000005000000000000000200000001000100000000000001000000000000000000605000000000000600000000000000020100000000000001000000000000000000e050000000000006", 0x260, 0x50ce40}, {&(0x7f0000013f00)="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"/544, 0x220, 0x50e000}, {&(0x7f0000014200)="0000000000000000000000000006000000000000006400000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730600000000000000090066696c652e636f6c6406000000000000000600000000000000640000000000000064000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932806000000000000000030000000000000000000000100305000000000000030000000000000000000000000000000300000000000000400000000000000050066696c65320500000000000000050066696c653306000000000000000600000000000000282300000000000000300000000000000000000000000000020000000000000000000000ed810000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932806000000000000000a00000000000000000000000073797a6b616c6c6572730000000000000000000000000000000000060000000000000006000b0008757365722e7861747472317861747472310000000000000000000000000000000000060000000000000006000b0008757365722e7861747472327861747472320300000000000000050066696c6531060000000000000006000000000000000a000000000000000a000000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e93280600000000000000260000000000000000000000002f746d702f73797a2d696d61676567656e3436323833323538312f66696c65302f66696c65300300000000000000050066696c653106000000000000000600000000000000260000000000000026000000000000000000000000000000010000000000000000000000ffa10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932806000000000000001a04000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c0200000000000000050066696c6530060000000000000006000000000000001a040000000000001a040000000000000000000000000000010000000000000000000000ed810000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000059bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e932859bc645f00000000075e93283929f60bef835fc20000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d0800f050000000000001000000000000010da26f6878af409989edc9b9e450e9ef060000000000000001000000000000000a000000000200000000000000840000000000000000e40d0000b701000004000000000000008400000000000000002d0c0000b701000005000000000000000c06000000000000001c0c0000110000000500000000000000840000000000000000650a0000b70100000600000000000000010000000000000000c5090000a000000006000000000000000c0600000000000000b90900000c000000060000000000000054d2c2bf8d0000000094090000250000000700000000000000840000000000000000dd070000b7010000090000000000000084000000000000000026060000b7010000f7ffffffffffffff8400000000000000006f040000b701000000", 0xa80, 0x50e6e0}, {&(0x7f0000014d00)="0000000000000000000000000000000000000000040000000000000000010000000000000090500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000400"/128, 0x80, 0x50f560}, {&(0x7f0000014e00)="00000000000000000000000400000000000000000000000000000000a050000000000000000000000000000010000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000", 0x60, 0x50f720}, {&(0x7f0000014f00)="000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed410000000000000000", 0x40, 0x50f840}, {&(0x7f0000015000)="00000600000000000000000000000000000000b0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/96, 0x60, 0x50f8e0}, {&(0x7f0000015100)="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"/320, 0x140, 0x50f9e0}, {&(0x7f0000015300)="000000000000000000000600000000000000000100000000000000d050000000000000000000000000000030000000000000000000000000000000000000000000000100000000000000000000000000000000000000000001060000000000000040273511ff11415b9d802ceeb563d55c0000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000059bc645f00000000eb03fd2859bc645f00"/224, 0xe0, 0x50fb60}, {&(0x7f0000015400)="000000000000000000070064656661756c7401000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100"/96, 0x60, 0x50fc80}, {&(0x7f0000015500)="000000000000000000000000000000000000060000000000000000000000000000000000510000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600"/128, 0x80, 0x50fd20}, {&(0x7f0000015600)="00000000000000000001000000000000000000000000000000030000000000000000100000000000000000000000000000010000000000000000000000ed4100", 0x40, 0x50fe40}, {&(0x7f0000015700)="0000000000000000000600000000000000000000000000000000c0500000000000000000000000000000100000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000600000000000000", 0x60, 0x50fee0}, {&(0x7f0000015800)="c486fa013c93fdf10000000000000000000000000000000000000000000000008f4fd83be4d24ea6880e94fa3abb6d08000051000000000001000000000000010da26f6878af409989edc9b9e450e9ef0600000000000000040000000000000004000000000000000000000000f90100000000000000730f0000280000000100000000000000cc0000100000000000430f0000300000000100000000000000cc0000500000000000130f0000300000000100000000000000cc0000690000000000e30e00003000"/224, 0xe0, 0x510000}, {&(0x7f0000015900)="000000000000000003000000000000000001000000000000000069000000000000001900000000000da26f6878af409989edc9b9e450e9ef03000000000000000001000000000000000050000000000000001900000000000da26f6878af409989edc9b9e450e9ef03000000000000000001000000000000000010000000000000004000000000000da26f6878af409989edc9b9e450e9ef0000000000000000", 0xa0, 0x510f40}, {&(0x7f0000015a00)="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"/800, 0x320, 0x690000}, {&(0x7f0000015e00)="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", 0xb40, 0x6904c0}], 0x0, &(0x7f0000016a00)) 15:59:41 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') connect$pppoe(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002400)={0x2020}, 0x2ae4) rt_tgsigqueueinfo(0x0, 0x0, 0x40, 0x0) 15:59:41 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000200122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000008c0)={0x24, 0x0, 0x0, &(0x7f0000000800)={0x0, 0x22, 0x1, {[@main]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000880)={0x2, 0x100}) 15:59:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000180)={0x80000, 0x0, [0x9, 0x1, 0x1000, 0x2, 0x0, 0xffff, 0x5, 0x1ff]}) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000208, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x20) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, 0x0) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000200)={r3, 0xfffffff9, 0xef}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 243.971066][T11130] kvm: pic: level sensitive irq not supported [ 244.676429][T11156] loop2: detected capacity change from 0 to 32768 [ 244.724049][T11156] BTRFS: device fsid 8f4fd83b-e4d2-4ea6-880e-94fa3abb6d08 devid 1 transid 7 /dev/loop2 scanned by syz-executor.2 (11156) [ 244.979484][ T9760] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 244.989960][T11156] BTRFS info (device loop2): disk space caching is enabled [ 245.080341][T11156] BTRFS info (device loop2): has skinny extents [ 245.184205][T11180] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 245.193853][T11180] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 245.358789][ T9760] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 245.438606][ T9760] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 245.450011][ T9760] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 245.461335][ T9760] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 245.476165][ T9760] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 245.538560][ T9760] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.574064][ T9760] usb 6-1: config 0 descriptor?? 15:59:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000180)={0x80000, 0x0, [0x9, 0x1, 0x1000, 0x2, 0x0, 0xffff, 0x5, 0x1ff]}) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x300000208, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x20) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, 0x0) r5 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000200)={r3, 0xfffffff9, 0xef}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.884870][T11156] BTRFS error (device loop2): open_ctree failed [ 246.083979][ T9760] appleir 0003:05AC:8243.0001: unknown main item tag 0x0 [ 246.152734][ T9760] appleir 0003:05AC:8243.0001: No inputs registered, leaving [ 246.390251][ T9760] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.5-1/input0 [ 246.504762][ T9760] usb 6-1: USB disconnect, device number 2 15:59:43 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) 15:59:43 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40000002b) 15:59:43 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="d8f3383adadc696580f6108d3a56494daa5a38741ddba52c36b7f3c76524f91f4bdff76deddffe34224c12dcd6fa205c6c9f6a5424a5869b13258a1efb4d7d5264b45e1ae5a4c817f3c8af3d404584ffc67e18d7752a0ddc7cdd30d11c54cc13bca64677c4b6ec222cb32a5debdf9af67f99c0bae55c2a3de024c27a8b7b68bc14"], 0x15, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="13000065ffff01800000fa00395032303030"], 0x13) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) socket(0x1, 0x1, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, 0x0, 0x0, 0x0, &(0x7f00000005c0)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b153204def0ff9f0d2d9e893af4ba31790b199893e655cd60b8ab05832b583ee557e0adf65c1cc3269f80e1df07da8b037") r2 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r2, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) [ 246.901912][T11241] xt_CT: You must specify a L4 protocol and not use inversions on it [ 247.027279][T11241] EXT4-fs warning (device sda1): ext4_group_extend:1816: will only finish group (524288 blocks, 256 new) [ 247.082850][T11241] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted [ 247.148383][ T9760] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 247.518355][ T9760] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 247.582002][ T9760] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.647365][ T9760] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.670455][ T9760] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 247.710815][ T9760] usb 6-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 247.721281][ T9760] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 247.738872][ T9760] usb 6-1: config 0 descriptor?? 15:59:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40000002b) 15:59:44 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000640)="82bb7102cc6560ce03f12c2baf577e6f0503c9ca91e9a868377ce26dd445a7443fdcde8856729a952b000000000000000000000093d5b8", 0x37}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 247.918164][ T9760] usbhid 6-1:0.0: can't add hid device: -71 [ 247.924243][ T9760] usbhid: probe of 6-1:0.0 failed with error -71 [ 247.970367][ T9760] usb 6-1: USB disconnect, device number 3 [ 249.367598][T11236] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 249.386628][T11236] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 15:59:46 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) 15:59:46 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0/../file0\x00') 15:59:46 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="d8f3383adadc696580f6108d3a56494daa5a38741ddba52c36b7f3c76524f91f4bdff76deddffe34224c12dcd6fa205c6c9f6a5424a5869b13258a1efb4d7d5264b45e1ae5a4c817f3c8af3d404584ffc67e18d7752a0ddc7cdd30d11c54cc13bca64677c4b6ec222cb32a5debdf9af67f99c0bae55c2a3de024c27a8b7b68bc14"], 0x15, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="13000065ffff01800000fa00395032303030"], 0x13) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) socket(0x1, 0x1, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, 0x0, 0x0, 0x0, &(0x7f00000005c0)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b153204def0ff9f0d2d9e893af4ba31790b199893e655cd60b8ab05832b583ee557e0adf65c1cc3269f80e1df07da8b037") r2 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r2, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) 15:59:46 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="d8f3383adadc696580f6108d3a56494daa5a38741ddba52c36b7f3c76524f91f4bdff76deddffe34224c12dcd6fa205c6c9f6a5424a5869b13258a1efb4d7d5264b45e1ae5a4c817f3c8af3d404584ffc67e18d7752a0ddc7cdd30d11c54cc13bca64677c4b6ec222cb32a5debdf9af67f99c0bae55c2a3de024c27a8b7b68bc14"], 0x15, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="13000065ffff01800000fa00395032303030"], 0x13) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) socket(0x1, 0x1, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, 0x0, 0x0, 0x0, &(0x7f00000005c0)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b153204def0ff9f0d2d9e893af4ba31790b199893e655cd60b8ab05832b583ee557e0adf65c1cc3269f80e1df07da8b037") r2 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r2, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) 15:59:46 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') connect$pppoe(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002400)={0x2020}, 0x2ae4) rt_tgsigqueueinfo(0x0, 0x0, 0x40, 0x0) [ 249.613946][T11283] xt_CT: You must specify a L4 protocol and not use inversions on it [ 249.617974][T11282] xt_CT: You must specify a L4 protocol and not use inversions on it 15:59:46 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="d8f3383adadc696580f6108d3a56494daa5a38741ddba52c36b7f3c76524f91f4bdff76deddffe34224c12dcd6fa205c6c9f6a5424a5869b13258a1efb4d7d5264b45e1ae5a4c817f3c8af3d404584ffc67e18d7752a0ddc7cdd30d11c54cc13bca64677c4b6ec222cb32a5debdf9af67f99c0bae55c2a3de024c27a8b7b68bc14"], 0x15, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="13000065ffff01800000fa00395032303030"], 0x13) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) socket(0x1, 0x1, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, 0x0, 0x0, 0x0, &(0x7f00000005c0)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b153204def0ff9f0d2d9e893af4ba31790b199893e655cd60b8ab05832b583ee557e0adf65c1cc3269f80e1df07da8b037") r2 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r2, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) [ 249.701038][T11283] EXT4-fs warning (device sda1): ext4_group_extend:1816: will only finish group (524288 blocks, 256 new) 15:59:46 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0/../file0\x00') [ 249.781876][T11283] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted [ 249.888786][T11298] xt_CT: You must specify a L4 protocol and not use inversions on it [ 249.937553][T11298] EXT4-fs warning (device sda1): ext4_group_extend:1816: will only finish group (524288 blocks, 256 new) [ 249.962392][T11298] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted [ 250.939901][T11295] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 250.960222][T11295] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 15:59:48 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) 15:59:48 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="d8f3383adadc696580f6108d3a56494daa5a38741ddba52c36b7f3c76524f91f4bdff76deddffe34224c12dcd6fa205c6c9f6a5424a5869b13258a1efb4d7d5264b45e1ae5a4c817f3c8af3d404584ffc67e18d7752a0ddc7cdd30d11c54cc13bca64677c4b6ec222cb32a5debdf9af67f99c0bae55c2a3de024c27a8b7b68bc14"], 0x15, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="13000065ffff01800000fa00395032303030"], 0x13) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) socket(0x1, 0x1, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, 0x0, 0x0, 0x0, &(0x7f00000005c0)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b153204def0ff9f0d2d9e893af4ba31790b199893e655cd60b8ab05832b583ee557e0adf65c1cc3269f80e1df07da8b037") r2 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r2, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) 15:59:48 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="d8f3383adadc696580f6108d3a56494daa5a38741ddba52c36b7f3c76524f91f4bdff76deddffe34224c12dcd6fa205c6c9f6a5424a5869b13258a1efb4d7d5264b45e1ae5a4c817f3c8af3d404584ffc67e18d7752a0ddc7cdd30d11c54cc13bca64677c4b6ec222cb32a5debdf9af67f99c0bae55c2a3de024c27a8b7b68bc14"], 0x15, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="13000065ffff01800000fa00395032303030"], 0x13) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) socket(0x1, 0x1, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, 0x0, 0x0, 0x0, &(0x7f00000005c0)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b153204def0ff9f0d2d9e893af4ba31790b199893e655cd60b8ab05832b583ee557e0adf65c1cc3269f80e1df07da8b037") r2 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r2, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) 15:59:48 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0/../file0\x00') 15:59:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') connect$pppoe(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002400)={0x2020}, 0x2ae4) rt_tgsigqueueinfo(0x0, 0x0, 0x40, 0x0) [ 251.700571][T11319] xt_CT: You must specify a L4 protocol and not use inversions on it [ 251.732105][T11320] xt_CT: You must specify a L4 protocol and not use inversions on it [ 251.800761][T11319] EXT4-fs warning (device sda1): ext4_group_extend:1816: will only finish group (524288 blocks, 256 new) [ 251.830850][T11319] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted 15:59:49 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) 15:59:49 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) acct(&(0x7f00000000c0)='./file0/../file0\x00') 15:59:49 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="d8f3383adadc696580f6108d3a56494daa5a38741ddba52c36b7f3c76524f91f4bdff76deddffe34224c12dcd6fa205c6c9f6a5424a5869b13258a1efb4d7d5264b45e1ae5a4c817f3c8af3d404584ffc67e18d7752a0ddc7cdd30d11c54cc13bca64677c4b6ec222cb32a5debdf9af67f99c0bae55c2a3de024c27a8b7b68bc14"], 0x15, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="13000065ffff01800000fa00395032303030"], 0x13) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) socket(0x1, 0x1, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, 0x0, 0x0, 0x0, &(0x7f00000005c0)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b153204def0ff9f0d2d9e893af4ba31790b199893e655cd60b8ab05832b583ee557e0adf65c1cc3269f80e1df07da8b037") r2 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r2, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) 15:59:49 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') connect$pppoe(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002400)={0x2020}, 0x2ae4) rt_tgsigqueueinfo(0x0, 0x0, 0x40, 0x0) 15:59:49 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') connect$pppoe(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002400)={0x2020}, 0x2ae4) rt_tgsigqueueinfo(0x0, 0x0, 0x40, 0x0) [ 252.480700][T11329] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 252.489389][T11329] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. [ 252.598031][T11350] xt_CT: You must specify a L4 protocol and not use inversions on it [ 252.636977][T11350] EXT4-fs warning (device sda1): ext4_group_extend:1816: will only finish group (524288 blocks, 256 new) 15:59:49 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="d8f3383adadc696580f6108d3a56494daa5a38741ddba52c36b7f3c76524f91f4bdff76deddffe34224c12dcd6fa205c6c9f6a5424a5869b13258a1efb4d7d5264b45e1ae5a4c817f3c8af3d404584ffc67e18d7752a0ddc7cdd30d11c54cc13bca64677c4b6ec222cb32a5debdf9af67f99c0bae55c2a3de024c27a8b7b68bc14"], 0x15, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="13000065ffff01800000fa00395032303030"], 0x13) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) socket(0x1, 0x1, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, 0x0, 0x0, 0x0, &(0x7f00000005c0)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b153204def0ff9f0d2d9e893af4ba31790b199893e655cd60b8ab05832b583ee557e0adf65c1cc3269f80e1df07da8b037") r2 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r2, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) [ 252.650749][T11350] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted 15:59:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$udf(&(0x7f00000000c0)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001800), 0x0, &(0x7f0000000040)={[{@adinicb='adinicb'}]}) [ 252.785916][T11359] xt_CT: You must specify a L4 protocol and not use inversions on it [ 252.824923][T11359] EXT4-fs warning (device sda1): ext4_group_extend:1816: will only finish group (524288 blocks, 256 new) [ 252.855254][T11359] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted [ 252.956173][T11369] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 253.012439][T11369] UDF-fs: Scanning with blocksize 512 failed [ 253.061129][T11369] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 253.068896][T11369] UDF-fs: Scanning with blocksize 1024 failed [ 253.076513][T11369] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 253.084083][T11369] UDF-fs: Scanning with blocksize 2048 failed [ 253.090813][T11369] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 253.098429][T11369] UDF-fs: Scanning with blocksize 4096 failed [ 253.829559][T11380] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 15:59:51 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000140)=0x5000) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000880)) 15:59:51 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="d8f3383adadc696580f6108d3a56494daa5a38741ddba52c36b7f3c76524f91f4bdff76deddffe34224c12dcd6fa205c6c9f6a5424a5869b13258a1efb4d7d5264b45e1ae5a4c817f3c8af3d404584ffc67e18d7752a0ddc7cdd30d11c54cc13bca64677c4b6ec222cb32a5debdf9af67f99c0bae55c2a3de024c27a8b7b68bc14"], 0x15, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="13000065ffff01800000fa00395032303030"], 0x13) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) socket(0x1, 0x1, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, 0x0, 0x0, 0x0, &(0x7f00000005c0)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b153204def0ff9f0d2d9e893af4ba31790b199893e655cd60b8ab05832b583ee557e0adf65c1cc3269f80e1df07da8b037") r2 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r2, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) 15:59:51 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) 15:59:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty}, {@in6=@loopback, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @etimer_thresh={0x8}]}, 0x140}}, 0x0) 15:59:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') connect$pppoe(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002400)={0x2020}, 0x2ae4) rt_tgsigqueueinfo(0x0, 0x0, 0x40, 0x0) [ 254.502626][T11396] xt_CT: You must specify a L4 protocol and not use inversions on it [ 254.568269][T11408] EXT4-fs warning (device sda1): ext4_group_extend:1816: will only finish group (524288 blocks, 256 new) [ 254.638818][T11408] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted 15:59:52 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="d8f3383adadc696580f6108d3a56494daa5a38741ddba52c36b7f3c76524f91f4bdff76deddffe34224c12dcd6fa205c6c9f6a5424a5869b13258a1efb4d7d5264b45e1ae5a4c817f3c8af3d404584ffc67e18d7752a0ddc7cdd30d11c54cc13bca64677c4b6ec222cb32a5debdf9af67f99c0bae55c2a3de024c27a8b7b68bc14"], 0x15, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="13000065ffff01800000fa00395032303030"], 0x13) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x9) socket(0x1, 0x1, 0x8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x330, 0x150, 0xffffff80, 0x178, 0x150, 0xc7, 0x260, 0x258, 0x258, 0x260, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38, 'statistic\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x390) clone(0x8006200, 0x0, 0x0, 0x0, &(0x7f00000005c0)="3cf87680e979ddfe0f55cfb890af9431cf8d6feaa144127176f2b2c039112a6d58f287619167d8ec5cfd22c6225ea6127ec4943aefac5c0e10d65b934d854578e7fd0580f210cc6b632eb37b1e43c7b3d9ab0339beb52f08c780b153204def0ff9f0d2d9e893af4ba31790b199893e655cd60b8ab05832b583ee557e0adf65c1cc3269f80e1df07da8b037") r2 = open(&(0x7f0000000180)='.\x00', 0xb0000, 0x9) ioctl$FITRIM(r2, 0x40086607, &(0x7f0000000280)={0x80000000, 0x1000000000000}) 15:59:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) 15:59:52 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0e66a6795010000000c0024000000000000000000e80300000000000000000000020000000000000000000000e0d2eaec78aa4adf93dd797aefecef300000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c04100007400000000000000ffffffff000000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002400000000000000540002002400000000000000550002002a00000000000000570001003000000000000000600002005b00000000000000650001005f000000000000006a0001005f000000000000006f0001002e2e2e66696c652e636f6c6466696c653066696c653166696c653266696c653300000000000000000000000005000000ed8100006400000000000000ffffffff010000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730000000000000000000000000000000000000000000000000000000005000000ed4100003d00000000000000ffffffff020000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000003000000000000000300002002400000000000000310002003400000000000000330001005700000000000000380007002e2e2e66696c653066696c653100000005000000ed8100001a04000000000000ffffffff030000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c00000000000005000000ffa100002600000000000000ffffffff040000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002f746d702f73797a2d696d61676567656e3233373235313139322f66696c65302f66696c6530000000000000000000000000000000000000000000000000000005000900ed8100000a00000000000000ffffffff050000005cf90000535f0000e803000000000000000000000100000000000000000000000000000000000000000000000000000000000000060106007861747472317861747472310601060078617474723278617474723273797a6b616c6c6572730000000000000000000007000000ed810000282300000000000001000000060000005cf90000535f0000e80300000000000000000000020000000000000000000000000000000000000000000000010000000010012000000000280300000100"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) 15:59:52 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000100)={@local, @random, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x2c, 0x2b, 0x0, @remote, @local, {[@srh={0x0, 0x3, 0x2, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 255.160772][T11404] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 255.180051][T11404] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 15:59:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) [ 255.274391][T11425] loop3: detected capacity change from 0 to 31 [ 255.299716][T11424] xt_CT: You must specify a L4 protocol and not use inversions on it [ 255.362074][T11425] BUG: spinlock bad magic on CPU#0, syz-executor.3/11425 [ 255.369355][T11425] lock: 0xffff8880b9c31d60, .magic: 00000000, .owner: /-1, .owner_cpu: 0 [ 255.379186][ T3252] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.379231][ T3252] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.392117][T11425] CPU: 0 PID: 11425 Comm: syz-executor.3 Not tainted 5.12.0-rc6-next-20210408-syzkaller #0 [ 255.402406][T11425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.412473][T11425] Call Trace: [ 255.415758][T11425] dump_stack+0x141/0x1d7 [ 255.420109][T11424] EXT4-fs warning (device sda1): ext4_group_extend:1816: will only finish group (524288 blocks, 256 new) [ 255.420827][T11424] EXT4-fs warning (device sda1): ext4_group_extend:1822: can't read last block, resize aborted [ 255.431340][T11425] do_raw_spin_lock+0x216/0x2b0 [ 255.431449][T11425] ? rwlock_bug.part.0+0x90/0x90 [ 255.431472][T11425] ? alloc_pages+0x194/0x2a0 [ 255.431554][T11425] ? rcu_read_lock_sched_held+0x3a/0x70 [ 255.431613][T11425] erofs_pcpubuf_growsize+0x36f/0x620 [ 255.431699][T11425] ? erofs_put_pcpubuf+0xa0/0xa0 [ 255.431764][T11425] ? kfree+0xe5/0x7f0 [ 255.431785][T11425] ? trace_kmalloc+0x35/0x100 [ 255.431809][T11425] ? __kmalloc_track_caller+0x1be/0x310 [ 255.431838][T11425] z_erofs_load_lz4_config+0x1ef/0x3e0 [ 255.431863][T11425] erofs_fc_fill_super+0xe84/0x1d10 [ 255.431893][T11425] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 255.431994][T11425] ? set_blocksize+0x1c1/0x3b0 [ 255.432040][T11425] get_tree_bdev+0x440/0x760 [ 255.432120][T11425] ? trace_event_raw_event_erofs_readpage+0x5a0/0x5a0 [ 255.432156][T11425] vfs_get_tree+0x89/0x2f0 [ 255.432180][T11425] path_mount+0x132a/0x1fa0 [ 255.432229][T11425] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 255.432257][T11425] ? strncpy_from_user+0x2a0/0x3e0 [ 255.432317][T11425] ? finish_automount+0xaf0/0xaf0 [ 255.432341][T11425] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 255.432371][T11425] ? getname_flags.part.0+0x1dd/0x4f0 [ 255.432402][T11425] __x64_sys_mount+0x27f/0x300 [ 255.432427][T11425] ? copy_mnt_ns+0xae0/0xae0 [ 255.432452][T11425] ? syscall_enter_from_user_mode+0x27/0x70 [ 255.432523][T11425] do_syscall_64+0x2d/0x70 [ 255.432548][T11425] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 255.432600][T11425] RIP: 0033:0x46797a [ 255.432619][T11425] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 15:59:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000003c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 15:59:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x0, 0x0) [ 255.432643][T11425] RSP: 002b:00007f0e54752fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 255.432669][T11425] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046797a [ 255.432686][T11425] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f0e54753000 [ 255.432702][T11425] RBP: 00007f0e54753040 R08: 00007f0e54753040 R09: 0000000020000000 [ 255.432718][T11425] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 255.432733][T11425] R13: 0000000020000100 R14: 00007f0e54753000 R15: 0000000020010a00 [ 255.438543][T11425] erofs: (device loop3): mounted with root inode @ nid 36. 15:59:53 executing program 4: r0 = fsopen(&(0x7f0000000040)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='devpts\x00', &(0x7f0000000100)='\x00', 0x0) pipe(&(0x7f0000001000)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 15:59:53 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) 15:59:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 15:59:53 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') connect$pppoe(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r1, &(0x7f0000002400)={0x2020}, 0x2ae4) rt_tgsigqueueinfo(0x0, 0x0, 0x40, 0x0) 15:59:53 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) 15:59:53 executing program 2: io_cancel(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_setup(0x1, &(0x7f0000000300)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000000)=0x5) io_submit(r0, 0xa, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 15:59:53 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0xa, 0x3, 0x88) getsockopt(r0, 0xff, 0x0, 0x0, &(0x7f00000002c0)) 15:59:53 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="82bbff02cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce200000000000000000093d5b8c2fc097cff1e2a274692fc903c2b54706c05e4cb6e287510768b9d4ebcea424bbeb1222c99a29487bf076484885fd4089cb084607435b77c7f44caca47a5edadcf0783279a49488e4eba955b", 0x76}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 15:59:53 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@newsa={0x180, 0x10, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @broadcast}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@remote, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'salsa20\x00'}}}, @algo_auth={0x48, 0x1, {{'sha3-384-ce\x00'}}}]}, 0x180}}, 0x0) [ 256.260553][T11462] loop3: detected capacity change from 0 to 31 [ 256.281651][T11462] erofs: (device loop3): mounted with root inode @ nid 36. 15:59:53 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0xea, 0x31c07}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup3(r3, r0, 0x0) dup2(r1, r2) 15:59:53 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="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"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) 15:59:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00', 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}]}, 0x1c}}, 0x0) 15:59:53 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd2, 0xd2, 0x3, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], '!'}, @ptr, @const, @ptr, @const, @func_proto, @restrict, @array, @typedef, @var, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "03"}]}, {0x0, [0x0]}}, 0x0, 0xef}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) 15:59:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x28, r1, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 15:59:53 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x2000}, 0x45c) r1 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 15:59:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00', 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000000c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0x62243463) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d00)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x1c}}, 0x0) [ 256.527317][T11205] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 256.563054][T11505] loop3: detected capacity change from 0 to 31 [ 256.584615][T11505] erofs: (device loop3): mounted with root inode @ nid 36. [ 256.633859][T11517] input input5: cannot allocate more than FF_MAX_EFFECTS effects [ 256.671621][T11517] input input6: cannot allocate more than FF_MAX_EFFECTS effects [ 256.887497][T11205] usb 6-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 256.896574][T11205] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.909544][T11205] usb 6-1: config 0 descriptor?? [ 257.388297][T11205] smscufx: Failed to read register index 0x00003004 [ 257.394906][T11205] smscufx: error -71 reading 0x3004 register from device [ 257.395084][T11205] smscufx: probe of 6-1:0.0 failed with error -71 [ 257.412018][T11205] usb 6-1: USB disconnect, device number 4 [ 258.157011][ T4866] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 258.537299][ T4866] usb 6-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 258.546369][ T4866] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.558183][ T4866] usb 6-1: config 0 descriptor?? 15:59:55 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) 15:59:55 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r2) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x7f, 0x4a, 0x0, @loopback, @local, 0x8, 0x700, 0x8}}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10001922}, 0xc, &(0x7f0000000380)={0x0}}, 0x4000010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1100, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x3}]}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) 15:59:55 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000680)={0x0, "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"}) 15:59:55 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f00000005c0)=""/144, 0x0, 0x90, 0x1}, 0x20) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000003c0)=""/104, 0x68}], 0x1}}], 0x1, 0x0, &(0x7f0000004280)) 15:59:55 executing program 3: syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e0e66a6795010000000c0024000000000000000000e80300000000000000000000020000000000000000000000e0d2eaec78aa4adf93dd797aefecef300000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000c04100007400000000000000ffffffff000000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002400000000000000540002002400000000000000550002002a00000000000000570001003000000000000000600002005b00000000000000650001005f000000000000006a0001005f000000000000006f0001002e2e2e66696c652e636f6c6466696c653066696c653166696c653266696c653300000000000000000000000005000000ed8100006400000000000000ffffffff010000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730000000000000000000000000000000000000000000000000000000005000000ed4100003d00000000000000ffffffff020000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000003000000000000000300002002400000000000000310002003400000000000000330001005700000000000000380007002e2e2e66696c653066696c653100000005000000ed8100001a04000000000000ffffffff030000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c00000000000005000000ffa100002600000000000000ffffffff040000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002f746d702f73797a2d696d61676567656e3233373235313139322f66696c65302f66696c6530000000000000000000000000000000000000000000000000000005000900ed8100000a00000000000000ffffffff050000005cf90000535f0000e803000000000000000000000100000000000000000000000000000000000000000000000000000000000000060106007861747472317861747472310601060078617474723278617474723273797a6b616c6c6572730000000000000000000007000000ed810000282300000000000001000000060000005cf90000535f0000e80300000000000000000000020000000000000000000000000000000000000000000000010000000010012000000000280300000100"/2112, 0x840, 0x400}, {&(0x7f0000010900)="0000000000000000000000000000000000001f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff32500000000000", 0x40, 0x1fc0}], 0x0, &(0x7f0000010a00)) 15:59:55 executing program 2: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f0000000340)=ANY=[]) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000140)=@sr0='/dev/sr0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='aufs\x00', 0xe26d08ea03d63fa1, &(0x7f0000000380)='overlay\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0x200c000, &(0x7f00000000c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65302c7375626a3faf6f6c653d65787434002c00"]) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mkdir(&(0x7f0000000400)='./file1\x00', 0x20) syz_genetlink_get_family_id$nbd(0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, r1) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000240)=0x0) getgroups(0x7, &(0x7f0000000a40)=[0xee00, r4, r3, r4, r2, r4, r3]) lchown(&(0x7f00000003c0)='./file0\x00', r0, r2) [ 258.827070][ T4866] smscufx: Failed to read register index 0x00003000 [ 258.851684][ T4866] smscufx: error -71 reading 0x3000 register from device [ 258.852824][ T4866] smscufx: probe of 6-1:0.0 failed with error -71 [ 258.902824][ T4866] usb 6-1: USB disconnect, device number 5 [ 258.918031][T11556] loop3: detected capacity change from 0 to 31 [ 258.925939][T11559] loop2: detected capacity change from 0 to 512 15:59:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000680)={0x0, "79e3377d5a4da09e9bb8532f497059d4045514bdae0a4694a87505ea99574774644ae7640a57336fd140d9c0ec0e73bacdd895f93400194805cac029f058db404ebd0f2597380c25054aa0f7449c61f8e107a4d603f490b9a12ddf45c0ef25a7915f59aeea84bc0ad697da1dc03ed9fe53f1637efe6702d3b0857517faf287b7f118ac15db1b011968152a767fa8a94c3a5739a7952fd5de6d4a55edb1fb3c853e27d6277265b5516db40a360fb08929d139d0639b1f0e6cc5ddbcd759c62d25cf3c0c11e11caa557c2bc491ff79fdaa4e57d78ed45603a88c449a396857d0361c067a5deeeba055a18eb504d19721aa4487eeb99cf9b9550201df288bcb49c8ed01acbacf5f7c4fba167787cf2966e68069588217fd794d867587c4ecd742be95c77e61f3b73d3c44fb0e2c6a72035ae0fa89047b2caf3fde0c359d18c2cb256130c7c86ddd1ac264250e3b58317b82162a35dfd974069b9d89225454c6c09c932f6a4f5893c88830106667d6cdc35be9e1a4691ef97498a8f8a70b9976ce7036d28ba2b6f218edba42238f75910442205d816d341233c731c3ce8b4b490602cf63acad6266f7a3f9d9f713323ca488e2fa21e14924ba415fbc31357c3eefbd24b3cbe3df68fb92d8332ffa26ac73e144e51fb73753ec91c76759ea5652f4f68d8140ab51a4022f3200"}) 15:59:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r2) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x7f, 0x4a, 0x0, @loopback, @local, 0x8, 0x700, 0x8}}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10001922}, 0xc, &(0x7f0000000380)={0x0}}, 0x4000010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1100, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x3}]}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) [ 258.979538][T11556] erofs: (device loop3): mounted with root inode @ nid 36. [ 259.039741][T11559] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 15:59:56 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000680)={0x0, "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"}) [ 259.092262][T11573] overlayfs: unrecognized mount option "subj?Żole=ext4" or missing value 15:59:56 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f00000005c0)=""/144, 0x0, 0x90, 0x1}, 0x20) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000003c0)=""/104, 0x68}], 0x1}}], 0x1, 0x0, &(0x7f0000004280)) 15:59:56 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f00000005c0)=""/144, 0x0, 0x90, 0x1}, 0x20) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000003c0)=""/104, 0x68}], 0x1}}], 0x1, 0x0, &(0x7f0000004280)) [ 259.179684][T11573] overlayfs: unrecognized mount option "subj?Żole=ext4" or missing value 15:59:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r2) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x7f, 0x4a, 0x0, @loopback, @local, 0x8, 0x700, 0x8}}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10001922}, 0xc, &(0x7f0000000380)={0x0}}, 0x4000010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1100, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x3}]}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) [ 259.376896][ T4866] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 259.767288][ T4866] usb 6-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 259.788131][ T4866] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.821692][ T4866] usb 6-1: config 0 descriptor?? [ 260.296856][ T4866] smscufx: Failed to read register index 0x00003004 [ 260.303485][ T4866] smscufx: error -71 reading 0x3004 register from device [ 260.303760][ T4866] smscufx: probe of 6-1:0.0 failed with error -71 [ 260.319145][ T4866] usb 6-1: USB disconnect, device number 6 15:59:57 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) 15:59:57 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r2) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x7f, 0x4a, 0x0, @loopback, @local, 0x8, 0x700, 0x8}}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10001922}, 0xc, &(0x7f0000000380)={0x0}}, 0x4000010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1100, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x3}]}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) 15:59:57 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f00000005c0)=""/144, 0x0, 0x90, 0x1}, 0x20) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000003c0)=""/104, 0x68}], 0x1}}], 0x1, 0x0, &(0x7f0000004280)) 15:59:57 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000680)={0x0, "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"}) 15:59:57 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f00000005c0)=""/144, 0x0, 0x90, 0x1}, 0x20) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000003c0)=""/104, 0x68}], 0x1}}], 0x1, 0x0, &(0x7f0000004280)) 15:59:57 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r2) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x7f, 0x4a, 0x0, @loopback, @local, 0x8, 0x700, 0x8}}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10001922}, 0xc, &(0x7f0000000380)={0x0}}, 0x4000010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1100, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x3}]}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) 15:59:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r2) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x7f, 0x4a, 0x0, @loopback, @local, 0x8, 0x700, 0x8}}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10001922}, 0xc, &(0x7f0000000380)={0x0}}, 0x4000010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1100, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x3}]}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) 15:59:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r2) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x7f, 0x4a, 0x0, @loopback, @local, 0x8, 0x700, 0x8}}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10001922}, 0xc, &(0x7f0000000380)={0x0}}, 0x4000010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1100, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x3}]}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) 15:59:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 15:59:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 15:59:58 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r2) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x7f, 0x4a, 0x0, @loopback, @local, 0x8, 0x700, 0x8}}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10001922}, 0xc, &(0x7f0000000380)={0x0}}, 0x4000010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1100, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x3}]}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) 15:59:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r2) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x7f, 0x4a, 0x0, @loopback, @local, 0x8, 0x700, 0x8}}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10001922}, 0xc, &(0x7f0000000380)={0x0}}, 0x4000010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1100, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x3}]}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) [ 261.197088][ T4866] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 261.577325][ T4866] usb 6-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 261.586665][ T4866] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.597753][ T4866] usb 6-1: config 0 descriptor?? [ 262.086767][ T4866] smscufx: Failed to read register index 0x00003004 [ 262.093703][ T4866] smscufx: error -71 reading 0x3004 register from device [ 262.093952][ T4866] smscufx: probe of 6-1:0.0 failed with error -71 [ 262.109818][ T4866] usb 6-1: USB disconnect, device number 7 15:59:59 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x77, 0xe9, 0x3d, 0x40, 0x424, 0x9d01, 0xdb76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xfb, 0x4f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000003c0)={0x34, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) 15:59:59 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) close(r2) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r1, 0x89fa, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000540)={'sit0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x4, 0x9, 0x7f, 0x4a, 0x0, @loopback, @local, 0x8, 0x700, 0x8}}) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10001922}, 0xc, &(0x7f0000000380)={0x0}}, 0x4000010) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x1100, &(0x7f0000000040)={&(0x7f0000000200)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_LIMIT={0x8, 0x3}]}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) 15:59:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 15:59:59 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f00000005c0)=""/144, 0x0, 0x90, 0x1}, 0x20) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000003c0)=""/104, 0x68}], 0x1}}], 0x1, 0x0, &(0x7f0000004280)) 15:59:59 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc, 0x0, 0x2, 0x7}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={0x0, &(0x7f00000005c0)=""/144, 0x0, 0x90, 0x1}, 0x20) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000003c0)=""/104, 0x68}], 0x1}}], 0x1, 0x0, &(0x7f0000004280)) 15:59:59 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 15:59:59 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 15:59:59 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c51) fork() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x80, 0x10, 0x705, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff8, 0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x80, 0x10, 0x705, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff8, 0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}}, 0x0) [ 262.720842][T11690] mmap: syz-executor.2 (11690) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 15:59:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000400)="b19462c33f5d8115ec7c43e324cb91c04ab79a9d9abe98033e3295eebff7f4b93ac52a7368d1be44dc0e346c21e220fa44fde347ffb59892f2c7713ce44d0acec8d57d0ac439e24d4c7e6160356492dc21a4f94e67be791ec34221e762cd0f50ebc08b5a9a3d7b2c10a61673255ee1dd14e0bf57bf9afebd301941e2b3259c1506b98db698f5c9b319958d545d4e4d1db301dee1263e963665de6964774a1a8c82bda902ab3a57a6cb5fec6f469af8ca336c8e52ba6aae6eda763e8e5cca04f77089bb16d1cd0f75f6fe2a4f2f8f875d8be12571eec5a56f", 0xd8}, {&(0x7f00000005c0)="357664a6eb136a8c093aeda6ca78c84b1cc4ac9bb07939d040b691d81fe0f6c040df718502a23459a7", 0x29}, {&(0x7f0000000700)="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", 0x5c0}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) 15:59:59 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @private, 0x0, 0x200000001, 'none\x00'}, 0x2c) [ 262.905524][T11704] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 262.977125][T11205] usb 6-1: new high-speed USB device number 8 using dummy_hcd 16:00:00 executing program 0: timer_create(0x1, &(0x7f0000000480)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000004c0)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x77359400}}, &(0x7f00000008c0)) 16:00:00 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @private, 0x0, 0x200000001, 'none\x00'}, 0x2c) [ 263.356915][T11205] usb 6-1: New USB device found, idVendor=0424, idProduct=9d01, bcdDevice=db.76 [ 263.372656][T11205] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.390026][T11205] usb 6-1: config 0 descriptor?? [ 263.868048][T11205] smscufx: Failed to read register index 0x00003004 [ 263.874652][T11205] smscufx: error -71 reading 0x3004 register from device [ 263.874835][T11205] smscufx: probe of 6-1:0.0 failed with error -71 [ 263.891982][T11205] usb 6-1: USB disconnect, device number 8 16:00:01 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xee01, 0x0, 0xee01}}) 16:00:01 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c51) fork() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x80, 0x10, 0x705, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff8, 0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x80, 0x10, 0x705, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff8, 0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}}, 0x0) 16:00:01 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @private, 0x0, 0x200000001, 'none\x00'}, 0x2c) 16:00:01 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 16:00:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 16:00:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800003, 0x12, r0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) 16:00:01 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @private, 0x0, 0x200000001, 'none\x00'}, 0x2c) 16:00:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000200)=0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) read(r0, &(0x7f0000000000)=""/103, 0x67) [ 264.634277][T11747] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 16:00:01 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 16:00:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) ioctl$TCSETSF(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "86afc7344fa861611074aa345533732d702d48"}) 16:00:01 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) close(r2) 16:00:02 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c51) fork() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x80, 0x10, 0x705, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff8, 0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x80, 0x10, 0x705, 0x4, 0x0, {}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff8, 0xffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}]}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x80}}, 0x0) 16:00:02 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 16:00:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r3 = syz_open_dev$vcsu(0x0, 0x7, 0x2000) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="897b428e75eb"}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a015c0060000503002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 16:00:02 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 16:00:02 executing program 0: syz_mount_image$hpfs(&(0x7f0000000340)='hpfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x8000, &(0x7f0000000740)) 16:00:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000080)=""/164) 16:00:02 executing program 5: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) mq_notify(r1, &(0x7f00000000c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) [ 265.299978][T11779] netlink: 'syz-executor.4': attribute type 5 has an invalid length.