[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.128' (ECDSA) to the list of known hosts. 2021/02/07 00:19:56 fuzzer started 2021/02/07 00:19:56 dialing manager at 10.128.0.169:44789 2021/02/07 00:19:56 syscalls: 3469 2021/02/07 00:19:56 code coverage: enabled 2021/02/07 00:19:56 comparison tracing: enabled 2021/02/07 00:19:56 extra coverage: enabled 2021/02/07 00:19:56 setuid sandbox: enabled 2021/02/07 00:19:56 namespace sandbox: enabled 2021/02/07 00:19:56 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/07 00:19:56 fault injection: enabled 2021/02/07 00:19:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/07 00:19:56 net packet injection: enabled 2021/02/07 00:19:56 net device setup: enabled 2021/02/07 00:19:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/07 00:19:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/07 00:19:56 USB emulation: enabled 2021/02/07 00:19:56 hci packet injection: enabled 2021/02/07 00:19:56 wifi device emulation: enabled 2021/02/07 00:19:56 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/07 00:19:57 fetching corpus: 50, signal 40261/44070 (executing program) 2021/02/07 00:19:57 fetching corpus: 100, signal 85071/90466 (executing program) 2021/02/07 00:19:57 fetching corpus: 150, signal 112990/119876 (executing program) 2021/02/07 00:19:57 fetching corpus: 200, signal 126270/134724 (executing program) 2021/02/07 00:19:57 fetching corpus: 250, signal 140039/149998 (executing program) 2021/02/07 00:19:57 fetching corpus: 300, signal 150131/161558 (executing program) 2021/02/07 00:19:58 fetching corpus: 350, signal 163682/176449 (executing program) 2021/02/07 00:19:58 fetching corpus: 400, signal 171949/186087 (executing program) 2021/02/07 00:19:58 fetching corpus: 450, signal 181600/197102 (executing program) 2021/02/07 00:19:58 fetching corpus: 500, signal 190311/207130 (executing program) 2021/02/07 00:19:58 fetching corpus: 550, signal 196995/215170 (executing program) 2021/02/07 00:19:58 fetching corpus: 600, signal 202654/222160 (executing program) 2021/02/07 00:19:59 fetching corpus: 648, signal 213325/233935 (executing program) 2021/02/07 00:19:59 fetching corpus: 698, signal 221693/243515 (executing program) 2021/02/07 00:19:59 fetching corpus: 748, signal 226602/249671 (executing program) 2021/02/07 00:19:59 fetching corpus: 798, signal 231090/255397 (executing program) 2021/02/07 00:19:59 fetching corpus: 848, signal 236455/262017 (executing program) 2021/02/07 00:19:59 fetching corpus: 898, signal 243035/269644 (executing program) 2021/02/07 00:19:59 fetching corpus: 948, signal 248442/276190 (executing program) 2021/02/07 00:20:00 fetching corpus: 998, signal 254106/282927 (executing program) 2021/02/07 00:20:00 fetching corpus: 1048, signal 258041/288020 (executing program) 2021/02/07 00:20:00 fetching corpus: 1098, signal 263292/294321 (executing program) 2021/02/07 00:20:00 fetching corpus: 1148, signal 268751/300831 (executing program) 2021/02/07 00:20:00 fetching corpus: 1198, signal 271900/305139 (executing program) 2021/02/07 00:20:00 fetching corpus: 1248, signal 277007/311259 (executing program) 2021/02/07 00:20:00 fetching corpus: 1298, signal 281164/316459 (executing program) 2021/02/07 00:20:01 fetching corpus: 1348, signal 284108/320519 (executing program) 2021/02/07 00:20:01 fetching corpus: 1398, signal 287381/324862 (executing program) 2021/02/07 00:20:01 fetching corpus: 1448, signal 292577/330957 (executing program) 2021/02/07 00:20:01 fetching corpus: 1498, signal 298299/337521 (executing program) 2021/02/07 00:20:01 fetching corpus: 1548, signal 302049/342214 (executing program) 2021/02/07 00:20:01 fetching corpus: 1598, signal 306064/347153 (executing program) 2021/02/07 00:20:01 fetching corpus: 1648, signal 310007/352020 (executing program) 2021/02/07 00:20:02 fetching corpus: 1698, signal 312886/355911 (executing program) 2021/02/07 00:20:02 fetching corpus: 1748, signal 315864/359812 (executing program) 2021/02/07 00:20:02 fetching corpus: 1798, signal 319918/364770 (executing program) 2021/02/07 00:20:02 fetching corpus: 1848, signal 324135/369832 (executing program) 2021/02/07 00:20:02 fetching corpus: 1898, signal 328703/375156 (executing program) 2021/02/07 00:20:02 fetching corpus: 1948, signal 332915/380134 (executing program) 2021/02/07 00:20:02 fetching corpus: 1998, signal 335505/383657 (executing program) 2021/02/07 00:20:03 fetching corpus: 2048, signal 338358/387383 (executing program) 2021/02/07 00:20:03 fetching corpus: 2098, signal 342218/391995 (executing program) 2021/02/07 00:20:03 fetching corpus: 2148, signal 345109/395728 (executing program) 2021/02/07 00:20:03 fetching corpus: 2198, signal 347965/399456 (executing program) 2021/02/07 00:20:03 fetching corpus: 2248, signal 351062/403343 (executing program) 2021/02/07 00:20:03 fetching corpus: 2298, signal 353105/406295 (executing program) 2021/02/07 00:20:03 fetching corpus: 2348, signal 355284/409378 (executing program) 2021/02/07 00:20:04 fetching corpus: 2398, signal 357652/412554 (executing program) 2021/02/07 00:20:04 fetching corpus: 2448, signal 360847/416478 (executing program) 2021/02/07 00:20:04 fetching corpus: 2498, signal 363394/419800 (executing program) 2021/02/07 00:20:04 fetching corpus: 2548, signal 366447/423516 (executing program) 2021/02/07 00:20:04 fetching corpus: 2598, signal 369311/427153 (executing program) 2021/02/07 00:20:04 fetching corpus: 2648, signal 371226/429913 (executing program) 2021/02/07 00:20:05 fetching corpus: 2698, signal 374043/433482 (executing program) 2021/02/07 00:20:05 fetching corpus: 2748, signal 376676/436833 (executing program) 2021/02/07 00:20:05 fetching corpus: 2798, signal 379375/440212 (executing program) 2021/02/07 00:20:05 fetching corpus: 2848, signal 381286/442933 (executing program) 2021/02/07 00:20:05 fetching corpus: 2898, signal 383251/445685 (executing program) 2021/02/07 00:20:06 fetching corpus: 2948, signal 385137/448350 (executing program) 2021/02/07 00:20:06 fetching corpus: 2998, signal 387595/451518 (executing program) 2021/02/07 00:20:06 fetching corpus: 3048, signal 389356/454030 (executing program) 2021/02/07 00:20:06 fetching corpus: 3098, signal 391599/456980 (executing program) 2021/02/07 00:20:06 fetching corpus: 3148, signal 393083/459250 (executing program) 2021/02/07 00:20:06 fetching corpus: 3198, signal 395433/462238 (executing program) 2021/02/07 00:20:06 fetching corpus: 3248, signal 397522/465029 (executing program) 2021/02/07 00:20:06 fetching corpus: 3298, signal 398635/466997 (executing program) 2021/02/07 00:20:07 fetching corpus: 3348, signal 400390/469500 (executing program) 2021/02/07 00:20:07 fetching corpus: 3398, signal 403170/472816 (executing program) 2021/02/07 00:20:07 fetching corpus: 3448, signal 405945/476132 (executing program) 2021/02/07 00:20:07 fetching corpus: 3498, signal 407947/478814 (executing program) 2021/02/07 00:20:07 fetching corpus: 3548, signal 409965/481426 (executing program) 2021/02/07 00:20:07 fetching corpus: 3598, signal 411709/483829 (executing program) 2021/02/07 00:20:08 fetching corpus: 3648, signal 413810/486527 (executing program) 2021/02/07 00:20:08 fetching corpus: 3698, signal 415655/489003 (executing program) 2021/02/07 00:20:08 fetching corpus: 3748, signal 416843/490938 (executing program) 2021/02/07 00:20:08 fetching corpus: 3798, signal 418472/493214 (executing program) 2021/02/07 00:20:08 fetching corpus: 3848, signal 420431/495769 (executing program) 2021/02/07 00:20:08 fetching corpus: 3898, signal 423205/498981 (executing program) 2021/02/07 00:20:08 fetching corpus: 3948, signal 425184/501514 (executing program) 2021/02/07 00:20:09 fetching corpus: 3998, signal 427180/504029 (executing program) 2021/02/07 00:20:09 fetching corpus: 4048, signal 429224/506571 (executing program) 2021/02/07 00:20:09 fetching corpus: 4098, signal 431237/509098 (executing program) 2021/02/07 00:20:09 fetching corpus: 4148, signal 433990/512237 (executing program) 2021/02/07 00:20:09 fetching corpus: 4198, signal 435825/514641 (executing program) 2021/02/07 00:20:09 fetching corpus: 4248, signal 437982/517298 (executing program) 2021/02/07 00:20:10 fetching corpus: 4298, signal 439528/519448 (executing program) 2021/02/07 00:20:10 fetching corpus: 4348, signal 440919/521452 (executing program) 2021/02/07 00:20:10 fetching corpus: 4398, signal 442330/523502 (executing program) 2021/02/07 00:20:10 fetching corpus: 4448, signal 443968/525708 (executing program) 2021/02/07 00:20:10 fetching corpus: 4498, signal 445538/527829 (executing program) 2021/02/07 00:20:10 fetching corpus: 4548, signal 447002/529878 (executing program) 2021/02/07 00:20:10 fetching corpus: 4598, signal 448521/531986 (executing program) 2021/02/07 00:20:10 fetching corpus: 4648, signal 450090/534077 (executing program) 2021/02/07 00:20:11 fetching corpus: 4698, signal 451784/536243 (executing program) 2021/02/07 00:20:11 fetching corpus: 4748, signal 453327/538346 (executing program) 2021/02/07 00:20:11 fetching corpus: 4798, signal 454551/540165 (executing program) 2021/02/07 00:20:11 fetching corpus: 4848, signal 456014/542157 (executing program) 2021/02/07 00:20:11 fetching corpus: 4898, signal 457470/544146 (executing program) 2021/02/07 00:20:11 fetching corpus: 4948, signal 459172/546291 (executing program) 2021/02/07 00:20:11 fetching corpus: 4998, signal 461318/548761 (executing program) 2021/02/07 00:20:12 fetching corpus: 5048, signal 462808/550746 (executing program) 2021/02/07 00:20:12 fetching corpus: 5098, signal 464193/552674 (executing program) 2021/02/07 00:20:12 fetching corpus: 5148, signal 465352/554394 (executing program) 2021/02/07 00:20:12 fetching corpus: 5198, signal 466846/556390 (executing program) 2021/02/07 00:20:12 fetching corpus: 5248, signal 468673/558565 (executing program) 2021/02/07 00:20:12 fetching corpus: 5298, signal 469975/560366 (executing program) 2021/02/07 00:20:12 fetching corpus: 5348, signal 471470/562290 (executing program) 2021/02/07 00:20:12 fetching corpus: 5398, signal 472241/563679 (executing program) 2021/02/07 00:20:13 fetching corpus: 5448, signal 473183/565204 (executing program) 2021/02/07 00:20:13 fetching corpus: 5498, signal 474304/566853 (executing program) 2021/02/07 00:20:13 fetching corpus: 5548, signal 475718/568669 (executing program) 2021/02/07 00:20:13 fetching corpus: 5598, signal 477281/570628 (executing program) 2021/02/07 00:20:13 fetching corpus: 5648, signal 478752/572568 (executing program) 2021/02/07 00:20:13 fetching corpus: 5698, signal 480130/574353 (executing program) 2021/02/07 00:20:14 fetching corpus: 5748, signal 481466/576085 (executing program) 2021/02/07 00:20:14 fetching corpus: 5798, signal 482906/577936 (executing program) 2021/02/07 00:20:14 fetching corpus: 5848, signal 484135/579620 (executing program) 2021/02/07 00:20:14 fetching corpus: 5898, signal 485003/581035 (executing program) 2021/02/07 00:20:14 fetching corpus: 5948, signal 486084/582595 (executing program) 2021/02/07 00:20:14 fetching corpus: 5998, signal 487075/584082 (executing program) 2021/02/07 00:20:14 fetching corpus: 6048, signal 488451/585874 (executing program) 2021/02/07 00:20:15 fetching corpus: 6098, signal 489593/587481 (executing program) 2021/02/07 00:20:15 fetching corpus: 6148, signal 490722/589098 (executing program) 2021/02/07 00:20:15 fetching corpus: 6198, signal 492191/590910 (executing program) 2021/02/07 00:20:15 fetching corpus: 6248, signal 493303/592480 (executing program) 2021/02/07 00:20:15 fetching corpus: 6298, signal 494429/594058 (executing program) 2021/02/07 00:20:15 fetching corpus: 6348, signal 495752/595812 (executing program) 2021/02/07 00:20:15 fetching corpus: 6398, signal 496689/597224 (executing program) 2021/02/07 00:20:16 fetching corpus: 6448, signal 497870/598774 (executing program) 2021/02/07 00:20:16 fetching corpus: 6498, signal 498969/600257 (executing program) 2021/02/07 00:20:16 fetching corpus: 6548, signal 500221/601903 (executing program) 2021/02/07 00:20:16 fetching corpus: 6598, signal 501120/603316 (executing program) 2021/02/07 00:20:16 fetching corpus: 6648, signal 502639/605105 (executing program) 2021/02/07 00:20:16 fetching corpus: 6698, signal 503509/606458 (executing program) 2021/02/07 00:20:16 fetching corpus: 6748, signal 504412/607773 (executing program) 2021/02/07 00:20:17 fetching corpus: 6798, signal 505629/609370 (executing program) 2021/02/07 00:20:17 fetching corpus: 6848, signal 506817/610934 (executing program) 2021/02/07 00:20:17 fetching corpus: 6898, signal 508056/612510 (executing program) 2021/02/07 00:20:17 fetching corpus: 6948, signal 508978/613869 (executing program) 2021/02/07 00:20:17 fetching corpus: 6998, signal 510267/615492 (executing program) 2021/02/07 00:20:17 fetching corpus: 7048, signal 510995/616798 (executing program) 2021/02/07 00:20:17 fetching corpus: 7098, signal 512561/618552 (executing program) 2021/02/07 00:20:18 fetching corpus: 7148, signal 513757/620096 (executing program) 2021/02/07 00:20:18 fetching corpus: 7198, signal 514937/621570 (executing program) 2021/02/07 00:20:18 fetching corpus: 7248, signal 515733/622777 (executing program) 2021/02/07 00:20:18 fetching corpus: 7298, signal 516715/624167 (executing program) 2021/02/07 00:20:18 fetching corpus: 7348, signal 517449/625373 (executing program) 2021/02/07 00:20:18 fetching corpus: 7398, signal 518586/626784 (executing program) 2021/02/07 00:20:18 fetching corpus: 7448, signal 519295/627955 (executing program) 2021/02/07 00:20:19 fetching corpus: 7498, signal 520245/629278 (executing program) 2021/02/07 00:20:19 fetching corpus: 7548, signal 521228/630628 (executing program) 2021/02/07 00:20:19 fetching corpus: 7598, signal 521955/631806 (executing program) 2021/02/07 00:20:19 fetching corpus: 7648, signal 522573/632982 (executing program) 2021/02/07 00:20:19 fetching corpus: 7698, signal 523676/634324 (executing program) 2021/02/07 00:20:19 fetching corpus: 7748, signal 524763/635739 (executing program) 2021/02/07 00:20:19 fetching corpus: 7798, signal 525545/636946 (executing program) 2021/02/07 00:20:19 fetching corpus: 7848, signal 526359/638170 (executing program) 2021/02/07 00:20:20 fetching corpus: 7898, signal 527308/639456 (executing program) 2021/02/07 00:20:20 fetching corpus: 7948, signal 528144/640675 (executing program) 2021/02/07 00:20:20 fetching corpus: 7998, signal 529215/642006 (executing program) 2021/02/07 00:20:20 fetching corpus: 8048, signal 529994/643190 (executing program) 2021/02/07 00:20:20 fetching corpus: 8098, signal 530937/644458 (executing program) 2021/02/07 00:20:20 fetching corpus: 8148, signal 531954/645749 (executing program) 2021/02/07 00:20:20 fetching corpus: 8198, signal 532638/646877 (executing program) 2021/02/07 00:20:21 fetching corpus: 8248, signal 533560/648113 (executing program) 2021/02/07 00:20:21 fetching corpus: 8298, signal 534434/649293 (executing program) 2021/02/07 00:20:21 fetching corpus: 8348, signal 535481/650613 (executing program) 2021/02/07 00:20:21 fetching corpus: 8398, signal 536442/651850 (executing program) 2021/02/07 00:20:21 fetching corpus: 8448, signal 537521/653169 (executing program) 2021/02/07 00:20:21 fetching corpus: 8498, signal 538277/654304 (executing program) 2021/02/07 00:20:21 fetching corpus: 8548, signal 538992/655409 (executing program) 2021/02/07 00:20:22 fetching corpus: 8598, signal 539859/656586 (executing program) 2021/02/07 00:20:22 fetching corpus: 8648, signal 540820/657839 (executing program) 2021/02/07 00:20:22 fetching corpus: 8698, signal 541503/658946 (executing program) 2021/02/07 00:20:22 fetching corpus: 8748, signal 542535/660243 (executing program) 2021/02/07 00:20:22 fetching corpus: 8798, signal 543359/661365 (executing program) 2021/02/07 00:20:22 fetching corpus: 8848, signal 544205/662544 (executing program) 2021/02/07 00:20:22 fetching corpus: 8898, signal 544818/663568 (executing program) 2021/02/07 00:20:22 fetching corpus: 8948, signal 545667/664729 (executing program) 2021/02/07 00:20:23 fetching corpus: 8998, signal 546515/665849 (executing program) 2021/02/07 00:20:23 fetching corpus: 9048, signal 547324/666968 (executing program) 2021/02/07 00:20:23 fetching corpus: 9098, signal 548236/668136 (executing program) 2021/02/07 00:20:23 fetching corpus: 9148, signal 549162/669294 (executing program) 2021/02/07 00:20:23 fetching corpus: 9198, signal 549901/670351 (executing program) 2021/02/07 00:20:23 fetching corpus: 9248, signal 550647/671394 (executing program) 2021/02/07 00:20:23 fetching corpus: 9298, signal 551431/672491 (executing program) 2021/02/07 00:20:23 fetching corpus: 9348, signal 552398/673633 (executing program) 2021/02/07 00:20:24 fetching corpus: 9398, signal 553508/674892 (executing program) 2021/02/07 00:20:24 fetching corpus: 9448, signal 554132/675865 (executing program) 2021/02/07 00:20:24 fetching corpus: 9498, signal 554896/676927 (executing program) 2021/02/07 00:20:24 fetching corpus: 9548, signal 555715/678012 (executing program) 2021/02/07 00:20:25 fetching corpus: 9598, signal 556543/679134 (executing program) 2021/02/07 00:20:25 fetching corpus: 9648, signal 557283/680188 (executing program) 2021/02/07 00:20:25 fetching corpus: 9698, signal 558404/681428 (executing program) 2021/02/07 00:20:25 fetching corpus: 9748, signal 559208/682517 (executing program) 2021/02/07 00:20:25 fetching corpus: 9798, signal 560070/683591 (executing program) 2021/02/07 00:20:25 fetching corpus: 9848, signal 560769/684562 (executing program) 2021/02/07 00:20:25 fetching corpus: 9898, signal 561464/685524 (executing program) 2021/02/07 00:20:26 fetching corpus: 9948, signal 562321/686607 (executing program) 2021/02/07 00:20:26 fetching corpus: 9998, signal 563551/687862 (executing program) 2021/02/07 00:20:26 fetching corpus: 10048, signal 564595/688984 (executing program) 2021/02/07 00:20:26 fetching corpus: 10098, signal 565175/689877 (executing program) 2021/02/07 00:20:26 fetching corpus: 10148, signal 565919/690830 (executing program) 2021/02/07 00:20:26 fetching corpus: 10198, signal 566627/691794 (executing program) 2021/02/07 00:20:26 fetching corpus: 10248, signal 567378/692741 (executing program) 2021/02/07 00:20:27 fetching corpus: 10298, signal 568109/693726 (executing program) 2021/02/07 00:20:27 fetching corpus: 10348, signal 569307/694870 (executing program) 2021/02/07 00:20:27 fetching corpus: 10398, signal 570185/695942 (executing program) 2021/02/07 00:20:27 fetching corpus: 10448, signal 571339/697091 (executing program) 2021/02/07 00:20:27 fetching corpus: 10498, signal 572030/698006 (executing program) 2021/02/07 00:20:27 fetching corpus: 10548, signal 572504/698855 (executing program) 2021/02/07 00:20:27 fetching corpus: 10598, signal 573243/699793 (executing program) 2021/02/07 00:20:27 fetching corpus: 10648, signal 573935/700710 (executing program) 2021/02/07 00:20:28 fetching corpus: 10698, signal 574982/701776 (executing program) 2021/02/07 00:20:28 fetching corpus: 10748, signal 576077/702890 (executing program) 2021/02/07 00:20:28 fetching corpus: 10798, signal 576785/703747 (executing program) 2021/02/07 00:20:28 fetching corpus: 10848, signal 577384/704594 (executing program) 2021/02/07 00:20:28 fetching corpus: 10898, signal 578133/705526 (executing program) 2021/02/07 00:20:29 fetching corpus: 10948, signal 578814/706460 (executing program) 2021/02/07 00:20:29 fetching corpus: 10998, signal 579523/707382 (executing program) 2021/02/07 00:20:29 fetching corpus: 11048, signal 580258/708258 (executing program) 2021/02/07 00:20:29 fetching corpus: 11098, signal 581199/709267 (executing program) 2021/02/07 00:20:29 fetching corpus: 11148, signal 582045/710219 (executing program) 2021/02/07 00:20:29 fetching corpus: 11198, signal 582856/711147 (executing program) 2021/02/07 00:20:29 fetching corpus: 11248, signal 583518/712002 (executing program) 2021/02/07 00:20:30 fetching corpus: 11298, signal 584030/712790 (executing program) 2021/02/07 00:20:30 fetching corpus: 11348, signal 584628/713646 (executing program) 2021/02/07 00:20:30 fetching corpus: 11398, signal 585269/714509 (executing program) 2021/02/07 00:20:30 fetching corpus: 11448, signal 585769/715314 (executing program) 2021/02/07 00:20:30 fetching corpus: 11498, signal 586626/716197 (executing program) 2021/02/07 00:20:30 fetching corpus: 11548, signal 588015/717372 (executing program) 2021/02/07 00:20:30 fetching corpus: 11598, signal 588775/718276 (executing program) 2021/02/07 00:20:31 fetching corpus: 11648, signal 589387/719072 (executing program) 2021/02/07 00:20:31 fetching corpus: 11698, signal 590018/719918 (executing program) 2021/02/07 00:20:31 fetching corpus: 11748, signal 591091/720927 (executing program) 2021/02/07 00:20:31 fetching corpus: 11798, signal 591831/721798 (executing program) 2021/02/07 00:20:31 fetching corpus: 11848, signal 592327/722526 (executing program) 2021/02/07 00:20:31 fetching corpus: 11898, signal 593093/723437 (executing program) 2021/02/07 00:20:31 fetching corpus: 11948, signal 593834/724294 (executing program) 2021/02/07 00:20:31 fetching corpus: 11998, signal 594371/725078 (executing program) 2021/02/07 00:20:32 fetching corpus: 12048, signal 594975/725845 (executing program) 2021/02/07 00:20:32 fetching corpus: 12098, signal 595861/726735 (executing program) 2021/02/07 00:20:32 fetching corpus: 12148, signal 596618/727592 (executing program) 2021/02/07 00:20:32 fetching corpus: 12198, signal 597037/728345 (executing program) 2021/02/07 00:20:32 fetching corpus: 12248, signal 597602/729116 (executing program) 2021/02/07 00:20:32 fetching corpus: 12298, signal 598444/729978 (executing program) 2021/02/07 00:20:32 fetching corpus: 12348, signal 599400/730882 (executing program) 2021/02/07 00:20:33 fetching corpus: 12398, signal 600209/731677 (executing program) 2021/02/07 00:20:33 fetching corpus: 12448, signal 600806/732425 (executing program) 2021/02/07 00:20:33 fetching corpus: 12498, signal 601857/733331 (executing program) 2021/02/07 00:20:33 fetching corpus: 12548, signal 602356/734095 (executing program) 2021/02/07 00:20:33 fetching corpus: 12598, signal 603261/734949 (executing program) 2021/02/07 00:20:33 fetching corpus: 12648, signal 604011/735770 (executing program) 2021/02/07 00:20:33 fetching corpus: 12698, signal 604571/736490 (executing program) 2021/02/07 00:20:33 fetching corpus: 12748, signal 605250/737230 (executing program) 2021/02/07 00:20:34 fetching corpus: 12798, signal 605799/737963 (executing program) 2021/02/07 00:20:34 fetching corpus: 12848, signal 606237/738617 (executing program) 2021/02/07 00:20:34 fetching corpus: 12898, signal 606950/739372 (executing program) 2021/02/07 00:20:34 fetching corpus: 12948, signal 607502/740081 (executing program) 2021/02/07 00:20:34 fetching corpus: 12998, signal 608293/740840 (executing program) 2021/02/07 00:20:34 fetching corpus: 13048, signal 608823/741514 (executing program) 2021/02/07 00:20:34 fetching corpus: 13098, signal 609717/742345 (executing program) 2021/02/07 00:20:35 fetching corpus: 13148, signal 610266/743061 (executing program) 2021/02/07 00:20:35 fetching corpus: 13198, signal 610806/743768 (executing program) 2021/02/07 00:20:35 fetching corpus: 13248, signal 611384/744469 (executing program) 2021/02/07 00:20:35 fetching corpus: 13298, signal 611937/745152 (executing program) 2021/02/07 00:20:35 fetching corpus: 13348, signal 612559/745879 (executing program) 2021/02/07 00:20:35 fetching corpus: 13398, signal 612971/746474 (executing program) 2021/02/07 00:20:35 fetching corpus: 13448, signal 613589/747161 (executing program) 2021/02/07 00:20:36 fetching corpus: 13498, signal 614279/747910 (executing program) 2021/02/07 00:20:36 fetching corpus: 13548, signal 614751/748559 (executing program) 2021/02/07 00:20:36 fetching corpus: 13598, signal 615542/749255 (executing program) 2021/02/07 00:20:36 fetching corpus: 13648, signal 616160/749962 (executing program) 2021/02/07 00:20:36 fetching corpus: 13698, signal 616910/750698 (executing program) 2021/02/07 00:20:36 fetching corpus: 13748, signal 617417/751362 (executing program) 2021/02/07 00:20:37 fetching corpus: 13798, signal 618082/752047 (executing program) 2021/02/07 00:20:37 fetching corpus: 13848, signal 618539/752660 (executing program) 2021/02/07 00:20:37 fetching corpus: 13898, signal 619309/753369 (executing program) 2021/02/07 00:20:37 fetching corpus: 13948, signal 619827/754019 (executing program) 2021/02/07 00:20:37 fetching corpus: 13998, signal 620405/754679 (executing program) 2021/02/07 00:20:37 fetching corpus: 14048, signal 621041/755349 (executing program) 2021/02/07 00:20:37 fetching corpus: 14098, signal 621534/755979 (executing program) 2021/02/07 00:20:38 fetching corpus: 14148, signal 622195/756669 (executing program) 2021/02/07 00:20:38 fetching corpus: 14198, signal 622794/757303 (executing program) 2021/02/07 00:20:38 fetching corpus: 14248, signal 623348/757928 (executing program) 2021/02/07 00:20:38 fetching corpus: 14298, signal 623743/758525 (executing program) 2021/02/07 00:20:38 fetching corpus: 14348, signal 624499/759214 (executing program) 2021/02/07 00:20:38 fetching corpus: 14398, signal 625090/759855 (executing program) 2021/02/07 00:20:38 fetching corpus: 14448, signal 625658/760498 (executing program) 2021/02/07 00:20:38 fetching corpus: 14498, signal 626167/761116 (executing program) 2021/02/07 00:20:39 fetching corpus: 14548, signal 626808/761778 (executing program) 2021/02/07 00:20:39 fetching corpus: 14598, signal 627400/762432 (executing program) 2021/02/07 00:20:39 fetching corpus: 14648, signal 627916/763050 (executing program) 2021/02/07 00:20:39 fetching corpus: 14698, signal 628379/763613 (executing program) 2021/02/07 00:20:39 fetching corpus: 14748, signal 628984/764220 (executing program) 2021/02/07 00:20:40 fetching corpus: 14798, signal 629492/764789 (executing program) 2021/02/07 00:20:40 fetching corpus: 14848, signal 630243/765411 (executing program) 2021/02/07 00:20:40 fetching corpus: 14898, signal 630858/765982 (executing program) 2021/02/07 00:20:40 fetching corpus: 14948, signal 631212/766536 (executing program) 2021/02/07 00:20:40 fetching corpus: 14998, signal 632003/767177 (executing program) 2021/02/07 00:20:40 fetching corpus: 15048, signal 632510/767773 (executing program) 2021/02/07 00:20:40 fetching corpus: 15098, signal 632987/768365 (executing program) 2021/02/07 00:20:41 fetching corpus: 15148, signal 633654/768940 (executing program) 2021/02/07 00:20:41 fetching corpus: 15198, signal 634105/769540 (executing program) 2021/02/07 00:20:41 fetching corpus: 15248, signal 634633/770096 (executing program) 2021/02/07 00:20:41 fetching corpus: 15298, signal 635035/770660 (executing program) 2021/02/07 00:20:41 fetching corpus: 15348, signal 635526/771214 (executing program) 2021/02/07 00:20:41 fetching corpus: 15398, signal 636330/771861 (executing program) 2021/02/07 00:20:41 fetching corpus: 15448, signal 636680/772382 (executing program) 2021/02/07 00:20:41 fetching corpus: 15498, signal 637223/772912 (executing program) 2021/02/07 00:20:42 fetching corpus: 15548, signal 637916/773513 (executing program) 2021/02/07 00:20:42 fetching corpus: 15598, signal 638436/774070 (executing program) 2021/02/07 00:20:42 fetching corpus: 15648, signal 638914/774597 (executing program) 2021/02/07 00:20:42 fetching corpus: 15698, signal 639325/775081 (executing program) 2021/02/07 00:20:42 fetching corpus: 15748, signal 639993/775638 (executing program) 2021/02/07 00:20:42 fetching corpus: 15798, signal 640579/776194 (executing program) 2021/02/07 00:20:43 fetching corpus: 15848, signal 641058/776759 (executing program) 2021/02/07 00:20:43 fetching corpus: 15898, signal 641805/777374 (executing program) 2021/02/07 00:20:43 fetching corpus: 15948, signal 642435/777957 (executing program) 2021/02/07 00:20:43 fetching corpus: 15998, signal 642898/778473 (executing program) 2021/02/07 00:20:43 fetching corpus: 16048, signal 643558/778996 (executing program) 2021/02/07 00:20:43 fetching corpus: 16098, signal 644253/779529 (executing program) 2021/02/07 00:20:43 fetching corpus: 16148, signal 645066/780081 (executing program) 2021/02/07 00:20:44 fetching corpus: 16198, signal 645589/780607 (executing program) 2021/02/07 00:20:44 fetching corpus: 16248, signal 646271/781138 (executing program) 2021/02/07 00:20:44 fetching corpus: 16298, signal 646799/781677 (executing program) 2021/02/07 00:20:44 fetching corpus: 16348, signal 647354/782199 (executing program) 2021/02/07 00:20:44 fetching corpus: 16398, signal 647830/782670 (executing program) 2021/02/07 00:20:44 fetching corpus: 16448, signal 648398/783196 (executing program) 2021/02/07 00:20:44 fetching corpus: 16498, signal 648754/783662 (executing program) 2021/02/07 00:20:44 fetching corpus: 16548, signal 649444/784198 (executing program) 2021/02/07 00:20:45 fetching corpus: 16598, signal 650031/784694 (executing program) 2021/02/07 00:20:45 fetching corpus: 16648, signal 650498/785203 (executing program) 2021/02/07 00:20:45 fetching corpus: 16698, signal 650996/785709 (executing program) 2021/02/07 00:20:45 fetching corpus: 16748, signal 651308/786145 (executing program) 2021/02/07 00:20:45 fetching corpus: 16798, signal 651711/786656 (executing program) 2021/02/07 00:20:45 fetching corpus: 16848, signal 652135/787085 (executing program) 2021/02/07 00:20:45 fetching corpus: 16898, signal 652538/787524 (executing program) 2021/02/07 00:20:46 fetching corpus: 16948, signal 653022/788016 (executing program) 2021/02/07 00:20:46 fetching corpus: 16998, signal 653468/788455 (executing program) 2021/02/07 00:20:46 fetching corpus: 17048, signal 653952/788905 (executing program) 2021/02/07 00:20:46 fetching corpus: 17098, signal 654603/789389 (executing program) 2021/02/07 00:20:46 fetching corpus: 17148, signal 655125/789834 (executing program) 2021/02/07 00:20:46 fetching corpus: 17198, signal 655561/790278 (executing program) 2021/02/07 00:20:46 fetching corpus: 17248, signal 656149/790762 (executing program) 2021/02/07 00:20:46 fetching corpus: 17298, signal 656575/791241 (executing program) 2021/02/07 00:20:47 fetching corpus: 17348, signal 657171/791695 (executing program) 2021/02/07 00:20:47 fetching corpus: 17398, signal 657660/792160 (executing program) 2021/02/07 00:20:47 fetching corpus: 17448, signal 658033/792589 (executing program) 2021/02/07 00:20:47 fetching corpus: 17498, signal 658415/793055 (executing program) 2021/02/07 00:20:47 fetching corpus: 17548, signal 659037/793498 (executing program) 2021/02/07 00:20:47 fetching corpus: 17598, signal 659591/793946 (executing program) 2021/02/07 00:20:47 fetching corpus: 17648, signal 660044/794375 (executing program) 2021/02/07 00:20:47 fetching corpus: 17698, signal 660581/794782 (executing program) 2021/02/07 00:20:48 fetching corpus: 17748, signal 660949/795197 (executing program) 2021/02/07 00:20:48 fetching corpus: 17798, signal 661447/795618 (executing program) 2021/02/07 00:20:48 fetching corpus: 17848, signal 661982/796067 (executing program) 2021/02/07 00:20:48 fetching corpus: 17898, signal 662613/796529 (executing program) 2021/02/07 00:20:48 fetching corpus: 17948, signal 663034/796941 (executing program) 2021/02/07 00:20:48 fetching corpus: 17998, signal 663702/797412 (executing program) 2021/02/07 00:20:48 fetching corpus: 18048, signal 664467/797893 (executing program) 2021/02/07 00:20:49 fetching corpus: 18098, signal 664964/798353 (executing program) 2021/02/07 00:20:49 fetching corpus: 18148, signal 665551/798813 (executing program) 2021/02/07 00:20:49 fetching corpus: 18198, signal 665918/799223 (executing program) 2021/02/07 00:20:49 fetching corpus: 18248, signal 666273/799595 (executing program) 2021/02/07 00:20:49 fetching corpus: 18298, signal 666726/800017 (executing program) 2021/02/07 00:20:49 fetching corpus: 18348, signal 667241/800402 (executing program) 2021/02/07 00:20:49 fetching corpus: 18398, signal 667938/800781 (executing program) 2021/02/07 00:20:49 fetching corpus: 18448, signal 668389/801173 (executing program) 2021/02/07 00:20:50 fetching corpus: 18498, signal 668791/801556 (executing program) 2021/02/07 00:20:50 fetching corpus: 18548, signal 669319/801960 (executing program) 2021/02/07 00:20:50 fetching corpus: 18598, signal 669725/802370 (executing program) 2021/02/07 00:20:50 fetching corpus: 18648, signal 669988/802745 (executing program) 2021/02/07 00:20:50 fetching corpus: 18698, signal 670516/803136 (executing program) 2021/02/07 00:20:50 fetching corpus: 18748, signal 671171/803525 (executing program) 2021/02/07 00:20:51 fetching corpus: 18798, signal 671543/803916 (executing program) 2021/02/07 00:20:51 fetching corpus: 18848, signal 672132/804290 (executing program) 2021/02/07 00:20:51 fetching corpus: 18898, signal 672659/804698 (executing program) 2021/02/07 00:20:51 fetching corpus: 18948, signal 673039/805091 (executing program) 2021/02/07 00:20:51 fetching corpus: 18998, signal 673404/805460 (executing program) 2021/02/07 00:20:51 fetching corpus: 19048, signal 673805/805814 (executing program) 2021/02/07 00:20:51 fetching corpus: 19098, signal 674414/806188 (executing program) 2021/02/07 00:20:52 fetching corpus: 19148, signal 674896/806552 (executing program) 2021/02/07 00:20:52 fetching corpus: 19198, signal 675278/806930 (executing program) 2021/02/07 00:20:52 fetching corpus: 19248, signal 675923/807274 (executing program) 2021/02/07 00:20:52 fetching corpus: 19298, signal 676248/807591 (executing program) 2021/02/07 00:20:52 fetching corpus: 19348, signal 677027/807962 (executing program) 2021/02/07 00:20:52 fetching corpus: 19398, signal 677582/808332 (executing program) 2021/02/07 00:20:52 fetching corpus: 19448, signal 677934/808698 (executing program) 2021/02/07 00:20:52 fetching corpus: 19498, signal 678338/809058 (executing program) 2021/02/07 00:20:53 fetching corpus: 19548, signal 678854/809444 (executing program) 2021/02/07 00:20:53 fetching corpus: 19598, signal 679377/809834 (executing program) 2021/02/07 00:20:53 fetching corpus: 19648, signal 679791/810209 (executing program) 2021/02/07 00:20:53 fetching corpus: 19698, signal 680156/810567 (executing program) 2021/02/07 00:20:53 fetching corpus: 19748, signal 680538/810914 (executing program) 2021/02/07 00:20:53 fetching corpus: 19798, signal 681211/811253 (executing program) 2021/02/07 00:20:54 fetching corpus: 19848, signal 681637/811599 (executing program) 2021/02/07 00:20:54 fetching corpus: 19898, signal 682112/811945 (executing program) 2021/02/07 00:20:54 fetching corpus: 19948, signal 682727/812289 (executing program) 2021/02/07 00:20:54 fetching corpus: 19998, signal 683201/812618 (executing program) 2021/02/07 00:20:54 fetching corpus: 20048, signal 683611/812950 (executing program) 2021/02/07 00:20:54 fetching corpus: 20098, signal 683972/813305 (executing program) 2021/02/07 00:20:54 fetching corpus: 20148, signal 684349/813591 (executing program) 2021/02/07 00:20:55 fetching corpus: 20198, signal 684773/813937 (executing program) 2021/02/07 00:20:55 fetching corpus: 20248, signal 685176/814268 (executing program) 2021/02/07 00:20:55 fetching corpus: 20298, signal 685636/814593 (executing program) 2021/02/07 00:20:55 fetching corpus: 20348, signal 685954/814696 (executing program) 2021/02/07 00:20:55 fetching corpus: 20398, signal 686321/814696 (executing program) 2021/02/07 00:20:55 fetching corpus: 20448, signal 686675/814696 (executing program) 2021/02/07 00:20:55 fetching corpus: 20498, signal 687105/814696 (executing program) 2021/02/07 00:20:55 fetching corpus: 20548, signal 687498/814696 (executing program) 2021/02/07 00:20:56 fetching corpus: 20598, signal 687931/814696 (executing program) 2021/02/07 00:20:56 fetching corpus: 20648, signal 688642/814696 (executing program) 2021/02/07 00:20:56 fetching corpus: 20698, signal 689139/814696 (executing program) 2021/02/07 00:20:56 fetching corpus: 20748, signal 689699/814704 (executing program) 2021/02/07 00:20:56 fetching corpus: 20798, signal 690006/814704 (executing program) 2021/02/07 00:20:56 fetching corpus: 20848, signal 691039/814704 (executing program) 2021/02/07 00:20:56 fetching corpus: 20898, signal 691456/814704 (executing program) 2021/02/07 00:20:57 fetching corpus: 20948, signal 691775/814704 (executing program) 2021/02/07 00:20:57 fetching corpus: 20998, signal 692148/814704 (executing program) 2021/02/07 00:20:57 fetching corpus: 21048, signal 692500/814704 (executing program) 2021/02/07 00:20:57 fetching corpus: 21098, signal 693022/814704 (executing program) 2021/02/07 00:20:57 fetching corpus: 21148, signal 693402/814704 (executing program) 2021/02/07 00:20:57 fetching corpus: 21198, signal 693923/814704 (executing program) 2021/02/07 00:20:57 fetching corpus: 21248, signal 694178/814704 (executing program) 2021/02/07 00:20:58 fetching corpus: 21298, signal 694538/814704 (executing program) 2021/02/07 00:20:58 fetching corpus: 21348, signal 695134/814730 (executing program) 2021/02/07 00:20:58 fetching corpus: 21398, signal 695394/814730 (executing program) 2021/02/07 00:20:58 fetching corpus: 21448, signal 695764/814730 (executing program) 2021/02/07 00:20:58 fetching corpus: 21498, signal 696123/814730 (executing program) 2021/02/07 00:20:58 fetching corpus: 21548, signal 696553/814730 (executing program) 2021/02/07 00:20:58 fetching corpus: 21598, signal 696932/814742 (executing program) 2021/02/07 00:20:58 fetching corpus: 21648, signal 697479/814742 (executing program) 2021/02/07 00:20:59 fetching corpus: 21698, signal 697978/814783 (executing program) 2021/02/07 00:20:59 fetching corpus: 21748, signal 698449/814783 (executing program) 2021/02/07 00:20:59 fetching corpus: 21798, signal 698790/814784 (executing program) 2021/02/07 00:20:59 fetching corpus: 21848, signal 699076/814784 (executing program) 2021/02/07 00:20:59 fetching corpus: 21898, signal 699549/814784 (executing program) 2021/02/07 00:20:59 fetching corpus: 21948, signal 699903/814784 (executing program) 2021/02/07 00:20:59 fetching corpus: 21998, signal 700568/814784 (executing program) 2021/02/07 00:20:59 fetching corpus: 22048, signal 700845/814784 (executing program) 2021/02/07 00:21:00 fetching corpus: 22098, signal 701269/814784 (executing program) 2021/02/07 00:21:00 fetching corpus: 22148, signal 701924/814784 (executing program) 2021/02/07 00:21:00 fetching corpus: 22198, signal 702207/814784 (executing program) 2021/02/07 00:21:00 fetching corpus: 22248, signal 702457/814784 (executing program) 2021/02/07 00:21:00 fetching corpus: 22298, signal 702740/814784 (executing program) 2021/02/07 00:21:00 fetching corpus: 22348, signal 703206/814784 (executing program) 2021/02/07 00:21:01 fetching corpus: 22398, signal 703541/814784 (executing program) 2021/02/07 00:21:01 fetching corpus: 22448, signal 703914/814784 (executing program) 2021/02/07 00:21:01 fetching corpus: 22498, signal 704250/814784 (executing program) 2021/02/07 00:21:01 fetching corpus: 22548, signal 704610/814784 (executing program) 2021/02/07 00:21:01 fetching corpus: 22598, signal 705002/814801 (executing program) 2021/02/07 00:21:01 fetching corpus: 22648, signal 705361/814801 (executing program) 2021/02/07 00:21:01 fetching corpus: 22698, signal 705798/814801 (executing program) 2021/02/07 00:21:02 fetching corpus: 22748, signal 706113/814801 (executing program) 2021/02/07 00:21:02 fetching corpus: 22798, signal 706474/814801 (executing program) 2021/02/07 00:21:02 fetching corpus: 22848, signal 706854/814801 (executing program) 2021/02/07 00:21:02 fetching corpus: 22898, signal 707349/814801 (executing program) 2021/02/07 00:21:02 fetching corpus: 22948, signal 707689/814801 (executing program) 2021/02/07 00:21:02 fetching corpus: 22998, signal 708001/814801 (executing program) 2021/02/07 00:21:02 fetching corpus: 23048, signal 708403/814801 (executing program) 2021/02/07 00:21:02 fetching corpus: 23098, signal 708742/814801 (executing program) 2021/02/07 00:21:03 fetching corpus: 23148, signal 709111/814801 (executing program) 2021/02/07 00:21:03 fetching corpus: 23198, signal 709537/814801 (executing program) 2021/02/07 00:21:03 fetching corpus: 23248, signal 709905/814801 (executing program) 2021/02/07 00:21:03 fetching corpus: 23298, signal 710177/814801 (executing program) 2021/02/07 00:21:03 fetching corpus: 23348, signal 710756/814801 (executing program) 2021/02/07 00:21:03 fetching corpus: 23398, signal 711260/814801 (executing program) 2021/02/07 00:21:04 fetching corpus: 23448, signal 711651/814801 (executing program) 2021/02/07 00:21:04 fetching corpus: 23498, signal 712119/814824 (executing program) 2021/02/07 00:21:04 fetching corpus: 23548, signal 712405/814824 (executing program) 2021/02/07 00:21:04 fetching corpus: 23598, signal 712800/814824 (executing program) 2021/02/07 00:21:04 fetching corpus: 23648, signal 713120/814824 (executing program) 2021/02/07 00:21:04 fetching corpus: 23698, signal 713434/814824 (executing program) 2021/02/07 00:21:04 fetching corpus: 23748, signal 713762/814824 (executing program) 2021/02/07 00:21:05 fetching corpus: 23798, signal 714083/814828 (executing program) 2021/02/07 00:21:05 fetching corpus: 23848, signal 714494/814828 (executing program) 2021/02/07 00:21:05 fetching corpus: 23898, signal 715139/814828 (executing program) 2021/02/07 00:21:05 fetching corpus: 23948, signal 715525/814828 (executing program) 2021/02/07 00:21:05 fetching corpus: 23998, signal 715807/814828 (executing program) 2021/02/07 00:21:05 fetching corpus: 24048, signal 716219/814828 (executing program) 2021/02/07 00:21:05 fetching corpus: 24098, signal 716576/814828 (executing program) 2021/02/07 00:21:06 fetching corpus: 24148, signal 716847/814828 (executing program) 2021/02/07 00:21:06 fetching corpus: 24198, signal 717200/814828 (executing program) 2021/02/07 00:21:06 fetching corpus: 24248, signal 717473/814828 (executing program) 2021/02/07 00:21:06 fetching corpus: 24298, signal 718001/814828 (executing program) 2021/02/07 00:21:07 fetching corpus: 24348, signal 718393/814828 (executing program) 2021/02/07 00:21:07 fetching corpus: 24398, signal 718715/814828 (executing program) 2021/02/07 00:21:07 fetching corpus: 24448, signal 719095/814828 (executing program) 2021/02/07 00:21:07 fetching corpus: 24498, signal 719410/814828 (executing program) 2021/02/07 00:21:07 fetching corpus: 24548, signal 719731/814832 (executing program) 2021/02/07 00:21:07 fetching corpus: 24598, signal 720025/814832 (executing program) 2021/02/07 00:21:07 fetching corpus: 24648, signal 720305/814832 (executing program) 2021/02/07 00:21:08 fetching corpus: 24698, signal 720747/814832 (executing program) 2021/02/07 00:21:08 fetching corpus: 24748, signal 721012/814867 (executing program) 2021/02/07 00:21:08 fetching corpus: 24798, signal 721410/814867 (executing program) 2021/02/07 00:21:08 fetching corpus: 24848, signal 721882/814867 (executing program) 2021/02/07 00:21:08 fetching corpus: 24898, signal 722346/814867 (executing program) 2021/02/07 00:21:08 fetching corpus: 24948, signal 722640/814867 (executing program) 2021/02/07 00:21:08 fetching corpus: 24998, signal 722931/814867 (executing program) 2021/02/07 00:21:08 fetching corpus: 25048, signal 723371/814870 (executing program) 2021/02/07 00:21:09 fetching corpus: 25098, signal 723736/814870 (executing program) 2021/02/07 00:21:09 fetching corpus: 25148, signal 724135/814874 (executing program) 2021/02/07 00:21:09 fetching corpus: 25198, signal 724433/814874 (executing program) 2021/02/07 00:21:09 fetching corpus: 25248, signal 724712/814874 (executing program) 2021/02/07 00:21:09 fetching corpus: 25298, signal 725028/814874 (executing program) 2021/02/07 00:21:09 fetching corpus: 25348, signal 725388/814885 (executing program) 2021/02/07 00:21:09 fetching corpus: 25398, signal 725781/814896 (executing program) 2021/02/07 00:21:09 fetching corpus: 25448, signal 726014/814896 (executing program) 2021/02/07 00:21:09 fetching corpus: 25498, signal 726291/814896 (executing program) 2021/02/07 00:21:10 fetching corpus: 25548, signal 726608/814896 (executing program) 2021/02/07 00:21:10 fetching corpus: 25598, signal 726964/814896 (executing program) 2021/02/07 00:21:10 fetching corpus: 25648, signal 727323/814896 (executing program) 2021/02/07 00:21:10 fetching corpus: 25698, signal 727788/814907 (executing program) 2021/02/07 00:21:10 fetching corpus: 25748, signal 728127/814907 (executing program) 2021/02/07 00:21:10 fetching corpus: 25798, signal 728389/814909 (executing program) 2021/02/07 00:21:10 fetching corpus: 25848, signal 728680/814909 (executing program) 2021/02/07 00:21:11 fetching corpus: 25898, signal 728991/814909 (executing program) 2021/02/07 00:21:11 fetching corpus: 25948, signal 729432/814909 (executing program) 2021/02/07 00:21:11 fetching corpus: 25998, signal 729787/814909 (executing program) 2021/02/07 00:21:11 fetching corpus: 26048, signal 730062/814909 (executing program) 2021/02/07 00:21:11 fetching corpus: 26098, signal 730300/814909 (executing program) 2021/02/07 00:21:11 fetching corpus: 26148, signal 730535/814909 (executing program) 2021/02/07 00:21:11 fetching corpus: 26198, signal 730845/814909 (executing program) 2021/02/07 00:21:11 fetching corpus: 26248, signal 731158/814909 (executing program) 2021/02/07 00:21:12 fetching corpus: 26298, signal 731439/814909 (executing program) 2021/02/07 00:21:12 fetching corpus: 26348, signal 731723/814909 (executing program) 2021/02/07 00:21:12 fetching corpus: 26398, signal 731994/814909 (executing program) 2021/02/07 00:21:12 fetching corpus: 26448, signal 732339/814909 (executing program) 2021/02/07 00:21:12 fetching corpus: 26498, signal 732621/814910 (executing program) 2021/02/07 00:21:12 fetching corpus: 26548, signal 732988/814910 (executing program) 2021/02/07 00:21:12 fetching corpus: 26598, signal 733319/814910 (executing program) 2021/02/07 00:21:13 fetching corpus: 26648, signal 733646/814910 (executing program) 2021/02/07 00:21:13 fetching corpus: 26698, signal 734012/814910 (executing program) 2021/02/07 00:21:13 fetching corpus: 26748, signal 734259/814910 (executing program) 2021/02/07 00:21:13 fetching corpus: 26798, signal 734660/814910 (executing program) 2021/02/07 00:21:13 fetching corpus: 26848, signal 735040/814931 (executing program) 2021/02/07 00:21:13 fetching corpus: 26898, signal 735282/814931 (executing program) 2021/02/07 00:21:13 fetching corpus: 26948, signal 735603/814931 (executing program) 2021/02/07 00:21:13 fetching corpus: 26998, signal 735948/814931 (executing program) 2021/02/07 00:21:14 fetching corpus: 27048, signal 736355/814931 (executing program) 2021/02/07 00:21:14 fetching corpus: 27098, signal 736610/814931 (executing program) 2021/02/07 00:21:14 fetching corpus: 27148, signal 736981/814931 (executing program) 2021/02/07 00:21:14 fetching corpus: 27198, signal 737296/814931 (executing program) 2021/02/07 00:21:14 fetching corpus: 27248, signal 737560/814931 (executing program) 2021/02/07 00:21:14 fetching corpus: 27298, signal 737944/814932 (executing program) 2021/02/07 00:21:14 fetching corpus: 27347, signal 738256/814934 (executing program) 2021/02/07 00:21:14 fetching corpus: 27397, signal 738477/814934 (executing program) 2021/02/07 00:21:15 fetching corpus: 27447, signal 738913/814934 (executing program) 2021/02/07 00:21:15 fetching corpus: 27497, signal 739302/814934 (executing program) 2021/02/07 00:21:15 fetching corpus: 27547, signal 739596/814934 (executing program) 2021/02/07 00:21:15 fetching corpus: 27597, signal 739968/814934 (executing program) 2021/02/07 00:21:15 fetching corpus: 27647, signal 740312/814934 (executing program) 2021/02/07 00:21:15 fetching corpus: 27697, signal 740642/814936 (executing program) 2021/02/07 00:21:16 fetching corpus: 27747, signal 740994/814936 (executing program) 2021/02/07 00:21:16 fetching corpus: 27797, signal 741309/814945 (executing program) 2021/02/07 00:21:16 fetching corpus: 27847, signal 741628/814945 (executing program) 2021/02/07 00:21:16 fetching corpus: 27897, signal 741895/814945 (executing program) 2021/02/07 00:21:16 fetching corpus: 27947, signal 742218/814957 (executing program) 2021/02/07 00:21:16 fetching corpus: 27997, signal 742356/814957 (executing program) 2021/02/07 00:21:16 fetching corpus: 28047, signal 742665/814964 (executing program) 2021/02/07 00:21:16 fetching corpus: 28097, signal 742948/814964 (executing program) 2021/02/07 00:21:16 fetching corpus: 28147, signal 743240/814964 (executing program) 2021/02/07 00:21:17 fetching corpus: 28197, signal 743517/814964 (executing program) 2021/02/07 00:21:17 fetching corpus: 28247, signal 743834/814964 (executing program) 2021/02/07 00:21:17 fetching corpus: 28297, signal 744206/814964 (executing program) 2021/02/07 00:21:17 fetching corpus: 28347, signal 744516/814964 (executing program) 2021/02/07 00:21:17 fetching corpus: 28397, signal 744886/814964 (executing program) 2021/02/07 00:21:17 fetching corpus: 28447, signal 745217/814964 (executing program) 2021/02/07 00:21:17 fetching corpus: 28497, signal 745517/814964 (executing program) 2021/02/07 00:21:18 fetching corpus: 28547, signal 745868/814964 (executing program) 2021/02/07 00:21:18 fetching corpus: 28597, signal 746320/814964 (executing program) 2021/02/07 00:21:18 fetching corpus: 28646, signal 746665/814965 (executing program) 2021/02/07 00:21:18 fetching corpus: 28696, signal 746928/814965 (executing program) 2021/02/07 00:21:18 fetching corpus: 28746, signal 747402/814965 (executing program) 2021/02/07 00:21:18 fetching corpus: 28796, signal 747670/814965 (executing program) 2021/02/07 00:21:18 fetching corpus: 28846, signal 747948/814965 (executing program) 2021/02/07 00:21:19 fetching corpus: 28896, signal 748193/814980 (executing program) 2021/02/07 00:21:19 fetching corpus: 28946, signal 748657/814980 (executing program) 2021/02/07 00:21:19 fetching corpus: 28996, signal 749036/814980 (executing program) 2021/02/07 00:21:19 fetching corpus: 29045, signal 749412/814983 (executing program) 2021/02/07 00:21:19 fetching corpus: 29095, signal 749746/814983 (executing program) 2021/02/07 00:21:19 fetching corpus: 29145, signal 750140/814983 (executing program) 2021/02/07 00:21:20 fetching corpus: 29195, signal 750366/814983 (executing program) 2021/02/07 00:21:20 fetching corpus: 29245, signal 750615/814985 (executing program) 2021/02/07 00:21:20 fetching corpus: 29295, signal 750909/814985 (executing program) 2021/02/07 00:21:20 fetching corpus: 29345, signal 751202/814997 (executing program) 2021/02/07 00:21:20 fetching corpus: 29395, signal 751409/814997 (executing program) 2021/02/07 00:21:20 fetching corpus: 29445, signal 751654/814997 (executing program) 2021/02/07 00:21:20 fetching corpus: 29495, signal 751886/814997 (executing program) 2021/02/07 00:21:20 fetching corpus: 29545, signal 752107/814997 (executing program) 2021/02/07 00:21:21 fetching corpus: 29595, signal 752431/814997 (executing program) 2021/02/07 00:21:21 fetching corpus: 29645, signal 752686/815001 (executing program) 2021/02/07 00:21:21 fetching corpus: 29695, signal 752919/815001 (executing program) 2021/02/07 00:21:21 fetching corpus: 29745, signal 753136/815001 (executing program) 2021/02/07 00:21:21 fetching corpus: 29795, signal 753492/815001 (executing program) 2021/02/07 00:21:21 fetching corpus: 29845, signal 753734/815017 (executing program) 2021/02/07 00:21:21 fetching corpus: 29895, signal 754235/815018 (executing program) 2021/02/07 00:21:21 fetching corpus: 29945, signal 754540/815018 (executing program) 2021/02/07 00:21:22 fetching corpus: 29995, signal 754847/815018 (executing program) 2021/02/07 00:21:22 fetching corpus: 30045, signal 755129/815018 (executing program) 2021/02/07 00:21:22 fetching corpus: 30095, signal 755482/815018 (executing program) 2021/02/07 00:21:22 fetching corpus: 30145, signal 755725/815022 (executing program) 2021/02/07 00:21:22 fetching corpus: 30195, signal 756001/815022 (executing program) 2021/02/07 00:21:22 fetching corpus: 30245, signal 756523/815022 (executing program) 2021/02/07 00:21:22 fetching corpus: 30295, signal 756896/815022 (executing program) 2021/02/07 00:21:23 fetching corpus: 30345, signal 757241/815024 (executing program) 2021/02/07 00:21:23 fetching corpus: 30395, signal 757674/815024 (executing program) 2021/02/07 00:21:23 fetching corpus: 30445, signal 757999/815024 (executing program) 2021/02/07 00:21:23 fetching corpus: 30495, signal 758340/815024 (executing program) 2021/02/07 00:21:23 fetching corpus: 30545, signal 758576/815024 (executing program) 2021/02/07 00:21:23 fetching corpus: 30595, signal 758799/815024 (executing program) 2021/02/07 00:21:23 fetching corpus: 30645, signal 759166/815024 (executing program) 2021/02/07 00:21:23 fetching corpus: 30695, signal 759376/815024 (executing program) 2021/02/07 00:21:24 fetching corpus: 30745, signal 759616/815024 (executing program) 2021/02/07 00:21:24 fetching corpus: 30795, signal 759879/815024 (executing program) 2021/02/07 00:21:24 fetching corpus: 30845, signal 760158/815024 (executing program) 2021/02/07 00:21:24 fetching corpus: 30895, signal 760508/815025 (executing program) 2021/02/07 00:21:24 fetching corpus: 30945, signal 760749/815025 (executing program) 2021/02/07 00:21:24 fetching corpus: 30995, signal 760973/815025 (executing program) 2021/02/07 00:21:25 fetching corpus: 31045, signal 761202/815025 (executing program) 2021/02/07 00:21:25 fetching corpus: 31095, signal 761676/815025 (executing program) 2021/02/07 00:21:25 fetching corpus: 31145, signal 761977/815025 (executing program) 2021/02/07 00:21:25 fetching corpus: 31195, signal 762338/815025 (executing program) 2021/02/07 00:21:25 fetching corpus: 31245, signal 762596/815025 (executing program) 2021/02/07 00:21:25 fetching corpus: 31294, signal 762829/815025 (executing program) 2021/02/07 00:21:25 fetching corpus: 31343, signal 763159/815034 (executing program) 2021/02/07 00:21:26 fetching corpus: 31393, signal 763492/815034 (executing program) 2021/02/07 00:21:26 fetching corpus: 31443, signal 763908/815034 (executing program) 2021/02/07 00:21:26 fetching corpus: 31493, signal 764116/815034 (executing program) 2021/02/07 00:21:26 fetching corpus: 31543, signal 764370/815034 (executing program) 2021/02/07 00:21:26 fetching corpus: 31593, signal 764644/815034 (executing program) 2021/02/07 00:21:26 fetching corpus: 31643, signal 764886/815034 (executing program) 2021/02/07 00:21:26 fetching corpus: 31693, signal 765108/815050 (executing program) 2021/02/07 00:21:26 fetching corpus: 31743, signal 765382/815050 (executing program) 2021/02/07 00:21:26 fetching corpus: 31793, signal 765608/815050 (executing program) 2021/02/07 00:21:27 fetching corpus: 31843, signal 765935/815050 (executing program) 2021/02/07 00:21:27 fetching corpus: 31893, signal 766270/815050 (executing program) 2021/02/07 00:21:27 fetching corpus: 31943, signal 766676/815052 (executing program) 2021/02/07 00:21:27 fetching corpus: 31993, signal 766937/815052 (executing program) 2021/02/07 00:21:27 fetching corpus: 32043, signal 767140/815052 (executing program) 2021/02/07 00:21:27 fetching corpus: 32093, signal 767472/815052 (executing program) 2021/02/07 00:21:27 fetching corpus: 32143, signal 767774/815052 (executing program) 2021/02/07 00:21:28 fetching corpus: 32193, signal 768021/815052 (executing program) 2021/02/07 00:21:28 fetching corpus: 32243, signal 768330/815052 (executing program) 2021/02/07 00:21:28 fetching corpus: 32293, signal 768743/815052 (executing program) 2021/02/07 00:21:28 fetching corpus: 32343, signal 769056/815052 (executing program) 2021/02/07 00:21:28 fetching corpus: 32393, signal 769292/815052 (executing program) 2021/02/07 00:21:28 fetching corpus: 32443, signal 769638/815052 (executing program) 2021/02/07 00:21:28 fetching corpus: 32493, signal 769961/815052 (executing program) 2021/02/07 00:21:29 fetching corpus: 32543, signal 770216/815052 (executing program) 2021/02/07 00:21:29 fetching corpus: 32593, signal 770432/815052 (executing program) 2021/02/07 00:21:29 fetching corpus: 32643, signal 770794/815052 (executing program) 2021/02/07 00:21:29 fetching corpus: 32693, signal 771189/815052 (executing program) 2021/02/07 00:21:29 fetching corpus: 32743, signal 771358/815052 (executing program) 2021/02/07 00:21:29 fetching corpus: 32793, signal 771583/815052 (executing program) 2021/02/07 00:21:30 fetching corpus: 32843, signal 771905/815052 (executing program) 2021/02/07 00:21:30 fetching corpus: 32893, signal 772139/815052 (executing program) 2021/02/07 00:21:30 fetching corpus: 32943, signal 772546/815052 (executing program) 2021/02/07 00:21:30 fetching corpus: 32993, signal 772862/815052 (executing program) 2021/02/07 00:21:30 fetching corpus: 33043, signal 773217/815065 (executing program) 2021/02/07 00:21:30 fetching corpus: 33093, signal 773621/815065 (executing program) 2021/02/07 00:21:30 fetching corpus: 33143, signal 773855/815065 (executing program) 2021/02/07 00:21:31 fetching corpus: 33193, signal 774081/815065 (executing program) 2021/02/07 00:21:31 fetching corpus: 33243, signal 774348/815065 (executing program) 2021/02/07 00:21:31 fetching corpus: 33293, signal 774554/815065 (executing program) 2021/02/07 00:21:31 fetching corpus: 33343, signal 774972/815065 (executing program) 2021/02/07 00:21:31 fetching corpus: 33393, signal 775200/815065 (executing program) 2021/02/07 00:21:31 fetching corpus: 33443, signal 775483/815071 (executing program) 2021/02/07 00:21:32 fetching corpus: 33493, signal 775741/815075 (executing program) 2021/02/07 00:21:32 fetching corpus: 33543, signal 776007/815075 (executing program) 2021/02/07 00:21:32 fetching corpus: 33593, signal 776211/815075 (executing program) 2021/02/07 00:21:32 fetching corpus: 33643, signal 776519/815075 (executing program) 2021/02/07 00:21:32 fetching corpus: 33693, signal 776704/815075 (executing program) 2021/02/07 00:21:32 fetching corpus: 33743, signal 777026/815075 (executing program) 2021/02/07 00:21:32 fetching corpus: 33793, signal 777306/815075 (executing program) 2021/02/07 00:21:32 fetching corpus: 33843, signal 777567/815075 (executing program) 2021/02/07 00:21:33 fetching corpus: 33893, signal 777850/815075 (executing program) 2021/02/07 00:21:33 fetching corpus: 33943, signal 778143/815075 (executing program) 2021/02/07 00:21:33 fetching corpus: 33993, signal 778372/815094 (executing program) 2021/02/07 00:21:33 fetching corpus: 34043, signal 778566/815094 (executing program) 2021/02/07 00:21:33 fetching corpus: 34093, signal 778903/815094 (executing program) 2021/02/07 00:21:33 fetching corpus: 34143, signal 779151/815094 (executing program) 2021/02/07 00:21:33 fetching corpus: 34193, signal 779479/815094 (executing program) 2021/02/07 00:21:33 fetching corpus: 34243, signal 779680/815094 (executing program) 2021/02/07 00:21:34 fetching corpus: 34293, signal 779962/815094 (executing program) 2021/02/07 00:21:34 fetching corpus: 34343, signal 780204/815094 (executing program) 2021/02/07 00:21:34 fetching corpus: 34393, signal 780534/815094 (executing program) 2021/02/07 00:21:34 fetching corpus: 34443, signal 780769/815094 (executing program) 2021/02/07 00:21:34 fetching corpus: 34493, signal 781081/815098 (executing program) 2021/02/07 00:21:34 fetching corpus: 34543, signal 781426/815098 (executing program) 2021/02/07 00:21:35 fetching corpus: 34593, signal 781674/815098 (executing program) 2021/02/07 00:21:35 fetching corpus: 34643, signal 781901/815098 (executing program) 2021/02/07 00:21:35 fetching corpus: 34693, signal 782232/815098 (executing program) 2021/02/07 00:21:35 fetching corpus: 34743, signal 782517/815098 (executing program) 2021/02/07 00:21:35 fetching corpus: 34793, signal 782772/815098 (executing program) 2021/02/07 00:21:35 fetching corpus: 34843, signal 783076/815098 (executing program) 2021/02/07 00:21:35 fetching corpus: 34893, signal 783394/815098 (executing program) 2021/02/07 00:21:36 fetching corpus: 34943, signal 783749/815098 (executing program) 2021/02/07 00:21:36 fetching corpus: 34993, signal 783946/815112 (executing program) 2021/02/07 00:21:36 fetching corpus: 35043, signal 784262/815112 (executing program) 2021/02/07 00:21:36 fetching corpus: 35093, signal 784537/815112 (executing program) 2021/02/07 00:21:36 fetching corpus: 35143, signal 784892/815112 (executing program) 2021/02/07 00:21:36 fetching corpus: 35193, signal 785159/815112 (executing program) 2021/02/07 00:21:36 fetching corpus: 35243, signal 785449/815112 (executing program) 2021/02/07 00:21:37 fetching corpus: 35293, signal 785738/815112 (executing program) 2021/02/07 00:21:37 fetching corpus: 35343, signal 786080/815112 (executing program) 2021/02/07 00:21:37 fetching corpus: 35393, signal 787098/815112 (executing program) 2021/02/07 00:21:37 fetching corpus: 35443, signal 787342/815112 (executing program) 2021/02/07 00:21:37 fetching corpus: 35493, signal 787581/815112 (executing program) 2021/02/07 00:21:37 fetching corpus: 35543, signal 787785/815112 (executing program) 2021/02/07 00:21:37 fetching corpus: 35593, signal 788011/815112 (executing program) 2021/02/07 00:21:37 fetching corpus: 35643, signal 788279/815112 (executing program) 2021/02/07 00:21:38 fetching corpus: 35693, signal 788475/815112 (executing program) 2021/02/07 00:21:38 fetching corpus: 35743, signal 788742/815112 (executing program) 2021/02/07 00:21:38 fetching corpus: 35793, signal 788989/815112 (executing program) 2021/02/07 00:21:38 fetching corpus: 35843, signal 789194/815112 (executing program) 2021/02/07 00:21:38 fetching corpus: 35893, signal 789477/815112 (executing program) 2021/02/07 00:21:38 fetching corpus: 35943, signal 789696/815112 (executing program) 2021/02/07 00:21:38 fetching corpus: 35993, signal 789914/815112 (executing program) 2021/02/07 00:21:38 fetching corpus: 36043, signal 790157/815112 (executing program) 2021/02/07 00:21:39 fetching corpus: 36093, signal 790398/815112 (executing program) 2021/02/07 00:21:39 fetching corpus: 36143, signal 790644/815112 (executing program) 2021/02/07 00:21:39 fetching corpus: 36193, signal 790897/815112 (executing program) 2021/02/07 00:21:39 fetching corpus: 36243, signal 791223/815112 (executing program) 2021/02/07 00:21:39 fetching corpus: 36292, signal 791417/815112 (executing program) 2021/02/07 00:21:39 fetching corpus: 36342, signal 791655/815112 (executing program) 2021/02/07 00:21:39 fetching corpus: 36392, signal 791879/815112 (executing program) 2021/02/07 00:21:39 fetching corpus: 36442, signal 792082/815112 (executing program) 2021/02/07 00:21:40 fetching corpus: 36492, signal 792306/815112 (executing program) 2021/02/07 00:21:40 fetching corpus: 36542, signal 792670/815112 (executing program) 2021/02/07 00:21:40 fetching corpus: 36592, signal 793040/815112 (executing program) 2021/02/07 00:21:40 fetching corpus: 36642, signal 793238/815112 (executing program) 2021/02/07 00:21:40 fetching corpus: 36692, signal 793524/815112 (executing program) 2021/02/07 00:21:41 fetching corpus: 36742, signal 793704/815112 (executing program) 2021/02/07 00:21:41 fetching corpus: 36792, signal 793995/815112 (executing program) 2021/02/07 00:21:41 fetching corpus: 36842, signal 794286/815112 (executing program) 2021/02/07 00:21:41 fetching corpus: 36892, signal 794524/815112 (executing program) 2021/02/07 00:21:41 fetching corpus: 36942, signal 794709/815112 (executing program) 2021/02/07 00:21:41 fetching corpus: 36992, signal 794975/815112 (executing program) 2021/02/07 00:21:41 fetching corpus: 37042, signal 795242/815112 (executing program) 2021/02/07 00:21:41 fetching corpus: 37092, signal 795474/815112 (executing program) 2021/02/07 00:21:42 fetching corpus: 37142, signal 795726/815112 (executing program) 2021/02/07 00:21:42 fetching corpus: 37192, signal 796014/815112 (executing program) 2021/02/07 00:21:42 fetching corpus: 37242, signal 796237/815112 (executing program) 2021/02/07 00:21:42 fetching corpus: 37292, signal 796538/815112 (executing program) 2021/02/07 00:21:42 fetching corpus: 37342, signal 796795/815112 (executing program) 2021/02/07 00:21:42 fetching corpus: 37392, signal 796990/815112 (executing program) 2021/02/07 00:21:42 fetching corpus: 37442, signal 797235/815112 (executing program) 2021/02/07 00:21:42 fetching corpus: 37492, signal 797477/815112 (executing program) 2021/02/07 00:21:43 fetching corpus: 37542, signal 797695/815112 (executing program) 2021/02/07 00:21:43 fetching corpus: 37592, signal 797929/815112 (executing program) 2021/02/07 00:21:43 fetching corpus: 37642, signal 798160/815112 (executing program) 2021/02/07 00:21:43 fetching corpus: 37692, signal 798369/815112 (executing program) 2021/02/07 00:21:43 fetching corpus: 37742, signal 798612/815112 (executing program) 2021/02/07 00:21:43 fetching corpus: 37792, signal 798788/815112 (executing program) 2021/02/07 00:21:43 fetching corpus: 37842, signal 799101/815112 (executing program) 2021/02/07 00:21:43 fetching corpus: 37892, signal 799330/815112 (executing program) 2021/02/07 00:21:44 fetching corpus: 37942, signal 799567/815112 (executing program) 2021/02/07 00:21:44 fetching corpus: 37992, signal 799843/815112 (executing program) 2021/02/07 00:21:44 fetching corpus: 38042, signal 800009/815112 (executing program) 2021/02/07 00:21:44 fetching corpus: 38092, signal 800341/815112 (executing program) 2021/02/07 00:21:44 fetching corpus: 38142, signal 800580/815112 (executing program) 2021/02/07 00:21:44 fetching corpus: 38192, signal 800842/815112 (executing program) 2021/02/07 00:21:45 fetching corpus: 38242, signal 801050/815112 (executing program) 2021/02/07 00:21:45 fetching corpus: 38292, signal 801284/815112 (executing program) 2021/02/07 00:21:45 fetching corpus: 38342, signal 801546/815112 (executing program) 2021/02/07 00:21:45 fetching corpus: 38392, signal 801798/815112 (executing program) 2021/02/07 00:21:45 fetching corpus: 38442, signal 802105/815112 (executing program) 2021/02/07 00:21:45 fetching corpus: 38492, signal 802353/815112 (executing program) 2021/02/07 00:21:45 fetching corpus: 38542, signal 802589/815112 (executing program) 2021/02/07 00:21:46 fetching corpus: 38592, signal 802815/815112 (executing program) 2021/02/07 00:21:46 fetching corpus: 38642, signal 803068/815112 (executing program) 2021/02/07 00:21:46 fetching corpus: 38692, signal 803306/815112 (executing program) 2021/02/07 00:21:46 fetching corpus: 38742, signal 803569/815112 (executing program) 2021/02/07 00:21:47 fetching corpus: 38792, signal 803843/815112 (executing program) 2021/02/07 00:21:47 fetching corpus: 38842, signal 804052/815112 (executing program) 2021/02/07 00:21:47 fetching corpus: 38892, signal 804266/815112 (executing program) 2021/02/07 00:21:47 fetching corpus: 38942, signal 804511/815112 (executing program) 2021/02/07 00:21:47 fetching corpus: 38992, signal 804776/815112 (executing program) 2021/02/07 00:21:47 fetching corpus: 39042, signal 805010/815112 (executing program) 2021/02/07 00:21:47 fetching corpus: 39092, signal 805245/815112 (executing program) 2021/02/07 00:21:48 fetching corpus: 39142, signal 805468/815112 (executing program) 2021/02/07 00:21:48 fetching corpus: 39192, signal 805638/815112 (executing program) 2021/02/07 00:21:48 fetching corpus: 39202, signal 805665/815112 (executing program) 2021/02/07 00:21:48 fetching corpus: 39202, signal 805665/815112 (executing program) 2021/02/07 00:21:50 starting 6 fuzzer processes 00:21:50 executing program 0: mlock(&(0x7f0000ffa000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 00:21:50 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000c80)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @private0, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@rthdr_2292={{0x14}}], 0x14}}], 0x1, 0x0) 00:21:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1430040}) 00:21:51 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = getpgid(0x0) sendmsg$netlink(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00, 0xee00}}}], 0x20}, 0x0) 00:21:51 executing program 4: r0 = fork() tgkill(r0, r0, 0x9) wait4(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 00:21:51 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) syzkaller login: [ 186.089307][ T8397] IPVS: ftp: loaded support on port[0] = 21 [ 186.332776][ T8399] IPVS: ftp: loaded support on port[0] = 21 [ 186.704798][ T8399] chnl_net:caif_netlink_parms(): no params data found [ 186.707124][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 186.739863][ T8397] chnl_net:caif_netlink_parms(): no params data found [ 186.900845][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 186.954985][ T8399] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.964139][ T8399] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.979312][ T8399] device bridge_slave_0 entered promiscuous mode [ 187.050816][ T8399] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.069880][ T8399] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.082949][ T8399] device bridge_slave_1 entered promiscuous mode [ 187.125692][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 187.151063][ T8397] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.166803][ T8397] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.178238][ T8397] device bridge_slave_0 entered promiscuous mode [ 187.189333][ T8397] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.198270][ T8397] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.206846][ T8397] device bridge_slave_1 entered promiscuous mode [ 187.216766][ T8399] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.232661][ T8399] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.348368][ T8397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.381158][ T8397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.394265][ T8399] team0: Port device team_slave_0 added [ 187.406304][ T8399] team0: Port device team_slave_1 added [ 187.441217][ T8397] team0: Port device team_slave_0 added [ 187.464731][ T8397] team0: Port device team_slave_1 added [ 187.505559][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 187.601164][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.617829][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.619383][ T8446] IPVS: ftp: loaded support on port[0] = 21 [ 187.645050][ T8399] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.694735][ T8399] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.703711][ T8399] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.731059][ T8399] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.745791][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 187.752820][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.779801][ T8397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 187.796412][ T8397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 187.803722][ T8397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 187.830217][ T8397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 187.904339][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 188.014414][ T8399] device hsr_slave_0 entered promiscuous mode [ 188.021766][ T8399] device hsr_slave_1 entered promiscuous mode [ 188.088815][ T3799] Bluetooth: hci0: command 0x0409 tx timeout [ 188.120548][ T8397] device hsr_slave_0 entered promiscuous mode [ 188.129718][ T8397] device hsr_slave_1 entered promiscuous mode [ 188.136425][ T8397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 188.144405][ T8397] Cannot create hsr debugfs directory [ 188.160639][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.170575][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.179644][ T8401] device bridge_slave_0 entered promiscuous mode [ 188.248097][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.255292][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.264094][ T8401] device bridge_slave_1 entered promiscuous mode [ 188.324023][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.327468][ T35] Bluetooth: hci1: command 0x0409 tx timeout [ 188.332642][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.346680][ T8403] device bridge_slave_0 entered promiscuous mode [ 188.388911][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.399007][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.406089][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.414711][ T8403] device bridge_slave_1 entered promiscuous mode [ 188.473707][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.567672][ T35] Bluetooth: hci2: command 0x0409 tx timeout [ 188.578583][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 188.611651][ T8401] team0: Port device team_slave_0 added [ 188.624794][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 188.657922][ T8403] team0: Port device team_slave_0 added [ 188.672759][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 188.692003][ T8401] team0: Port device team_slave_1 added [ 188.700709][ T8403] team0: Port device team_slave_1 added [ 188.817169][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 188.818341][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.833667][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.860484][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.875928][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 188.883578][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.910756][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 188.953379][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 188.966130][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 188.993604][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.008666][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.016870][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.043199][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.047492][ T35] Bluetooth: hci4: command 0x0409 tx timeout [ 189.084601][ T8446] chnl_net:caif_netlink_parms(): no params data found [ 189.168983][ T8403] device hsr_slave_0 entered promiscuous mode [ 189.175963][ T8403] device hsr_slave_1 entered promiscuous mode [ 189.183747][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.191447][ T8403] Cannot create hsr debugfs directory [ 189.230991][ T8401] device hsr_slave_0 entered promiscuous mode [ 189.239490][ T8401] device hsr_slave_1 entered promiscuous mode [ 189.246945][ T8401] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 189.255021][ T8401] Cannot create hsr debugfs directory [ 189.262049][ T8399] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 189.301318][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.309045][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.317515][ T8405] device bridge_slave_0 entered promiscuous mode [ 189.326260][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.334297][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.343817][ T8405] device bridge_slave_1 entered promiscuous mode [ 189.359575][ T8399] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 189.418452][ T8399] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 189.459727][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.479803][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.500824][ T8399] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 189.511931][ T8446] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.522082][ T8446] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.529621][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 189.536887][ T8446] device bridge_slave_0 entered promiscuous mode [ 189.546862][ T8446] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.555380][ T8446] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.565100][ T8446] device bridge_slave_1 entered promiscuous mode [ 189.638655][ T8405] team0: Port device team_slave_0 added [ 189.651468][ T8397] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 189.665460][ T8397] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 189.696701][ T8405] team0: Port device team_slave_1 added [ 189.722280][ T8397] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 189.733676][ T8446] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 189.779895][ T8397] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 189.798842][ T8446] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 189.823333][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 189.831407][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.860065][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 189.906461][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 189.918651][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 189.949445][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 189.980491][ T8446] team0: Port device team_slave_0 added [ 190.027055][ T8446] team0: Port device team_slave_1 added [ 190.076397][ T8405] device hsr_slave_0 entered promiscuous mode [ 190.085408][ T8405] device hsr_slave_1 entered promiscuous mode [ 190.095458][ T8405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.105325][ T8405] Cannot create hsr debugfs directory [ 190.124243][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 190.133356][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.162467][ T8446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 190.175368][ T9534] Bluetooth: hci0: command 0x041b tx timeout [ 190.186626][ T8446] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 190.196816][ T8446] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.223867][ T8446] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 190.302524][ T8446] device hsr_slave_0 entered promiscuous mode [ 190.310356][ T8446] device hsr_slave_1 entered promiscuous mode [ 190.317058][ T8446] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 190.325340][ T8446] Cannot create hsr debugfs directory [ 190.416474][ T9440] Bluetooth: hci1: command 0x041b tx timeout [ 190.472954][ T8399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.489860][ T8403] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 190.505768][ T8403] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 190.569859][ T8403] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 190.589652][ T8403] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 190.615052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.625873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.638896][ T8399] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.650910][ T9662] Bluetooth: hci2: command 0x041b tx timeout [ 190.687901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.696874][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.707198][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.714748][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.725055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.763700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.773530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.783746][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.791210][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.825118][ T8397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.841856][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.885281][ T8397] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.888584][ T9662] Bluetooth: hci3: command 0x041b tx timeout [ 190.893803][ T8401] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 190.912533][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.921895][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.946337][ T8401] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 190.956860][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.969902][ T8401] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 190.995938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.008065][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.016599][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.023757][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.033530][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.042827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.053143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.063013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.072674][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.080402][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.089811][ T8401] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 191.128025][ T3799] Bluetooth: hci4: command 0x041b tx timeout [ 191.151260][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.163753][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.174351][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.186995][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.197059][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.206206][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.264465][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.275698][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.294706][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.306131][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.315510][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.325069][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.334321][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.363105][ T8405] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 191.383695][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.396174][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.405577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.415612][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.435673][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.445872][ T8405] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 191.473360][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.482497][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.501011][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.511438][ T8397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.523367][ T8405] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 191.537279][ T8446] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 191.557242][ T8446] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 191.574633][ T8446] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 191.585640][ T8446] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 191.608602][ T3799] Bluetooth: hci5: command 0x041b tx timeout [ 191.614936][ T8405] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 191.652672][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.671700][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 191.681249][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.730825][ T8399] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.742672][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.753398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.761724][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 191.771883][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.781877][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.789061][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.801153][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 191.809637][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.818548][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.871514][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 191.880877][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.890448][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.897572][ T8517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.906056][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 191.915534][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 191.961807][ T8397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.969469][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.982006][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.991373][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 192.000639][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 192.017734][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 192.025816][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.036409][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.094800][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 192.112857][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 192.166494][ T8403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 192.180103][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 192.190923][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 192.200464][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 192.210455][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.219980][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.229727][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 192.239864][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 192.247787][ T8746] Bluetooth: hci0: command 0x040f tx timeout [ 192.251022][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.264465][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.280600][ T8399] device veth0_vlan entered promiscuous mode [ 192.311008][ T8399] device veth1_vlan entered promiscuous mode [ 192.384656][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.394116][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.403350][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.413186][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.424540][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.441007][ T8397] device veth0_vlan entered promiscuous mode [ 192.460122][ T8446] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.480154][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 192.488557][ T3799] Bluetooth: hci1: command 0x040f tx timeout [ 192.492470][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.508538][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.519745][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 192.529262][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 192.598800][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.621900][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.638511][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.655285][ T8399] device veth0_macvtap entered promiscuous mode [ 192.680943][ T8397] device veth1_vlan entered promiscuous mode [ 192.702675][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.711317][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.723542][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.735431][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.738289][ T8517] Bluetooth: hci2: command 0x040f tx timeout [ 192.745902][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.758724][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.766452][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.782974][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.791884][ T8446] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.820023][ T8399] device veth1_macvtap entered promiscuous mode [ 192.840576][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.858324][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.866740][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.883859][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.893229][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.902714][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.911795][ T3799] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.918938][ T3799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.926751][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.935877][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.945046][ T3799] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.952215][ T3799] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.970009][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 192.971123][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 192.993825][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 193.005192][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 193.018524][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.027255][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.036990][ T3799] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.044189][ T3799] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.089437][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.103556][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.113109][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.131164][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.144878][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.152056][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.161141][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.170103][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.179721][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.186796][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.195472][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.205144][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.214775][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.217654][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 193.221954][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.262155][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 193.275222][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.286342][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.299331][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.310712][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.321045][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 193.330390][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 193.340392][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.350845][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.367103][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 193.377095][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 193.386866][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 193.396136][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 193.406776][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 193.415951][ T8517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 193.432588][ T8399] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 193.447242][ T8403] device veth0_vlan entered promiscuous mode [ 193.460724][ T8397] device veth0_macvtap entered promiscuous mode [ 193.475938][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 193.485779][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 193.496176][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 193.505612][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.515015][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.525695][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.554578][ T8403] device veth1_vlan entered promiscuous mode [ 193.578018][ T8397] device veth1_macvtap entered promiscuous mode [ 193.586488][ T8399] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.599340][ T8399] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.609512][ T8399] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.618985][ T8399] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 193.630942][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 193.643088][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 193.652456][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.662464][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.671760][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.681071][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.691337][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.698052][ T9680] Bluetooth: hci5: command 0x040f tx timeout [ 193.701017][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.713895][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.763260][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 193.773086][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.784354][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.793473][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.803459][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.812420][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.822394][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.832618][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.841551][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.854075][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.885041][ T8446] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.899723][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.911856][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.940553][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.949029][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.960332][ T3799] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.985213][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.002385][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.016270][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.037295][ T8403] device veth0_macvtap entered promiscuous mode [ 194.060519][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.069397][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.079045][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.101584][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.110831][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 194.120382][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.130436][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.140308][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.158876][ T8397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.173629][ T8397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.189249][ T8397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.198715][ T8403] device veth1_macvtap entered promiscuous mode [ 194.211591][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.222542][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.231270][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 194.240601][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.250096][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.258755][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.268145][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.302443][ T8397] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.312864][ T8397] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.336535][ T9687] Bluetooth: hci0: command 0x0419 tx timeout [ 194.338505][ T8397] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.352182][ T8397] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.375490][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.433438][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.452436][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.464205][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.476006][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.490198][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.568100][ T9680] Bluetooth: hci1: command 0x0419 tx timeout [ 194.568307][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 194.593979][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.605190][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.625687][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.651236][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.662716][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.674753][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.687747][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.699841][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.717965][ T8446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.739885][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.756764][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.766495][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 194.780691][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.795095][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.804473][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 194.815417][ T9680] Bluetooth: hci2: command 0x0419 tx timeout [ 194.819037][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.864972][ T8403] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.885872][ T8403] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.906604][ T8403] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.916546][ T8403] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.966672][ T8401] device veth0_vlan entered promiscuous mode [ 194.997038][ T377] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.014161][ T377] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.031220][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.057120][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.073269][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.086186][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.097735][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.105803][ T9687] Bluetooth: hci3: command 0x0419 tx timeout [ 195.124306][ T186] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.125716][ T8401] device veth1_vlan entered promiscuous mode [ 195.142391][ T186] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.263989][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.288898][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 195.345192][ T377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.370915][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.380662][ T377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.391782][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.469552][ T8401] device veth0_macvtap entered promiscuous mode [ 195.510298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.519946][ T377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.532766][ T377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.534685][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 195.551726][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 195.561295][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 195.570746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 195.580667][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 195.590994][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 195.616214][ T8401] device veth1_macvtap entered promiscuous mode [ 195.646417][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 195.653925][ T8446] device veth0_vlan entered promiscuous mode [ 195.673022][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 195.678368][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 195.683225][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.701526][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.712749][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 195.725237][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 195.736839][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 195.746643][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.755838][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.766086][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 195.776434][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 195.794922][ T8405] device veth0_vlan entered promiscuous mode [ 195.804880][ T9534] Bluetooth: hci5: command 0x0419 tx timeout [ 195.841071][ T8446] device veth1_vlan entered promiscuous mode 00:22:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(r1) fork() 00:22:01 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000001ec0)={0x29}, 0x29) [ 195.893290][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 195.947507][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 195.961788][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.006480][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.028289][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 196.040194][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.054468][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 196.091529][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 196.102249][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 196.114638][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 196.124529][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 196.140863][ T8405] device veth1_vlan entered promiscuous mode [ 196.162847][ T9793] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 196.184691][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.199408][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.212567][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.240782][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:22:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4018aebd, 0x0) [ 196.275698][ T8401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 196.322679][ T8401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 196.348906][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 196.375611][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 196.388562][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 196.394973][ T377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:22:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x18, &(0x7f0000000000), 0x3) [ 196.432976][ T8401] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.451592][ T8401] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.460924][ T377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 196.500582][ T8401] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.513675][ T8401] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 196.567031][ T8446] device veth0_macvtap entered promiscuous mode [ 196.586771][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 196.599386][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:22:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0xc208ae62, 0x0) [ 196.621327][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.655764][ T8446] device veth1_macvtap entered promiscuous mode 00:22:02 executing program 0: r0 = fork() process_vm_readv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/88, 0x58}], 0x1, &(0x7f0000000ac0)=[{&(0x7f0000000380)=""/195, 0xc3}, {0x0}, {0x0}], 0x3, 0x0) [ 196.735936][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 196.750482][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 196.786086][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 196.798622][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 196.843987][ T8405] device veth0_macvtap entered promiscuous mode 00:22:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x30, 0x0, 0x0) [ 196.951528][ T8405] device veth1_macvtap entered promiscuous mode 00:22:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f00000003c0)=0x2, 0x4) [ 196.990103][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.012675][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.046822][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.071439][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.083046][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.104577][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.116577][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.127824][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.158999][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.235055][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 197.278195][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 197.286814][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.309303][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.341525][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.360637][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.373170][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.384698][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.396611][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.414257][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.433852][ T8446] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.457617][ T8446] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.472677][ T8446] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 197.491425][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 197.508765][ T9534] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 197.526185][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.538337][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.552060][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.564463][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.609043][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.620975][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.640751][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.651710][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.691326][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 197.707432][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.747679][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 197.802810][ T8446] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.823949][ T8446] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.840077][ T8446] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.872381][ T8446] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 197.886387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 197.896956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 197.916800][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.932525][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.946283][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.958094][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.969457][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 197.982402][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 197.992503][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.006004][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.018671][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 198.030829][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 198.043816][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 198.072962][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 198.083670][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 198.102135][ T8405] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.112500][ T8405] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.122168][ T8405] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.133595][ T8405] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 198.162574][ T377] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.190733][ T377] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.314436][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.367963][ T8355] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.376988][ T8355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.412563][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.454653][ T8355] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.485413][ T8355] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.528204][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.537271][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.583471][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.609811][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 198.631863][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.670094][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:22:04 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) io_setup(0x5, &(0x7f00000000c0)) 00:22:04 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x102) write$cgroup_pid(r0, &(0x7f0000000100), 0x6b000) [ 198.695605][ T118] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 198.700040][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 198.722542][ T118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 198.760628][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:22:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000100)="346123a690098e0520781ff1214317b292069336fc2ad950a9159c43eb5c3a9f45a6c4f5235b64ea3bc14ef928c0800e57cbc36392ee57c6a303c303fad912b8d98f7cb1bf502701ec0eaa6c594f8fa1f98e0c58fb26354520570cbac1f255b5a7b69233b60508850ba25e8dc8bf32352d911c14b97d2f098f92b3", 0x7b}], 0x1}}], 0x1, 0x0) 00:22:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 00:22:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000280)={'veth0_macvtap\x00', @ifru_names}) 00:22:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000280)=[{0x6}]}) 00:22:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x1, r2, 0x9}) 00:22:04 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x8008af00, &(0x7f0000000100)={@my=0x0}) 00:22:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = gettid() sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x1) 00:22:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x24, 0x0, &(0x7f0000000080)) 00:22:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0xc, 0x0, &(0x7f0000000300)) [ 199.505486][ T36] audit: type=1326 audit(1612657325.029:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9912 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 00:22:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x4, 0x0, &(0x7f0000000300)) 00:22:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x12, 0x0, 0x0) 00:22:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001d40)=[{{&(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{&(0x7f0000000240)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f00000012c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}], 0x20}}], 0x2, 0x0) 00:22:06 executing program 1: clock_gettime(0x6, &(0x7f0000000080)) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) 00:22:06 executing program 2: syz_usb_connect$uac1(0x0, 0x7d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@input_terminal={0xc}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 00:22:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @local}, @can, @l2, 0x7, 0x0, 0x0, 0x0, 0x1000}) 00:22:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb3ae0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:22:06 executing program 3: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ff8000/0x8000)=nil, 0x8000, 0x13) 00:22:06 executing program 4: rt_sigaction(0x12, &(0x7f00000000c0)={&(0x7f0000000000)="64460f16eac401fd5b410dc403455f250b7e9f6a00420fa44100fc450f72d2dfc4a115552964440fae6253460f018701000000dbd9c423115c919f0d00008e", 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 00:22:06 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x102) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x10000000) write$cgroup_pid(r0, &(0x7f0000000100), 0xfffffdef) 00:22:06 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 00:22:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4070aea0, 0x0) 00:22:06 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 00:22:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd2(0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000140)={0x0, r1}) 00:22:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3}) [ 201.387661][ T9662] usb 3-1: new high-speed USB device number 2 using dummy_hcd 00:22:07 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001340)='/dev/null\x00', 0x0, 0x0) io_setup(0xb5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 201.638042][ T9662] usb 3-1: Using ep0 maxpacket: 8 [ 201.767912][ T9662] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 201.789106][ T9662] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 201.823033][ T9662] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 202.008156][ T9662] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 202.026142][ T9662] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.054752][ T9662] usb 3-1: Product: syz [ 202.070510][ T9662] usb 3-1: Manufacturer: syz [ 202.085690][ T9662] usb 3-1: SerialNumber: syz [ 202.434675][ T9662] usb 3-1: 0:2 : does not exist [ 202.507642][ T9662] usb 3-1: USB disconnect, device number 2 [ 203.127726][ T9662] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 203.367521][ T9662] usb 3-1: Using ep0 maxpacket: 8 [ 203.487808][ T9662] usb 3-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 203.517072][ T9662] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 203.556312][ T9662] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 203.748049][ T9662] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 203.757186][ T9662] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.797465][ T9662] usb 3-1: Product: syz [ 203.801870][ T9662] usb 3-1: Manufacturer: syz [ 203.806485][ T9662] usb 3-1: SerialNumber: syz 00:22:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000001c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @remote}}}], 0x38}}], 0x1, 0x0) 00:22:09 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000280)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 00:22:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0x3, &(0x7f00000000c0)=""/92, &(0x7f0000001f00)=0x5c) 00:22:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x3, 0x0, &(0x7f0000000080)) 00:22:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 204.147675][ T9662] usb 3-1: 0:2 : does not exist [ 204.185974][ T9662] usb 3-1: USB disconnect, device number 3 [ 204.200001][ C1] hrtimer: interrupt took 57940 ns 00:23:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:23:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4020aea5, 0x0) 00:23:00 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001340)='/dev/null\x00', 0x0, 0x0) io_setup(0xb5, &(0x7f00000001c0)=0x0) io_submit(r1, 0x3, &(0x7f0000000800)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x3, 0x0, r0, &(0x7f0000000440)}, 0x0, 0x0]) 00:23:00 executing program 0: io_setup(0x800, &(0x7f0000000000)) clock_gettime(0x2, &(0x7f0000000140)) 00:23:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001bc0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 00:23:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 254.827699][ T8355] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:23:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:23:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:23:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x8916, &(0x7f0000000000)={@mcast1, @mcast1, @private1}) 00:23:00 executing program 1: io_setup(0x800, &(0x7f0000000000)=0x0) clock_gettime(0x2, &(0x7f0000000140)={0x0, 0x0}) io_getevents(r0, 0x2, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000100)={0x0, r1+10000000}) 00:23:01 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001340)='/dev/null\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x100010, r0, 0x10000000) 00:23:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xd, 0xffffffffffffffff, 0x0) [ 255.884009][ T8355] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.570738][ T8355] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 257.086038][ T8355] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.160567][ T8355] device hsr_slave_0 left promiscuous mode [ 260.168999][ T8355] device hsr_slave_1 left promiscuous mode [ 260.175933][ T8355] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 260.185541][ T8355] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 260.197080][ T8355] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 260.197850][ T8355] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 260.215547][ T8355] device bridge_slave_1 left promiscuous mode [ 260.223543][ T8355] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.243433][ T8355] device bridge_slave_0 left promiscuous mode [ 260.252973][ T8355] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.273747][ T8355] device veth1_macvtap left promiscuous mode [ 260.284783][ T8355] device veth0_macvtap left promiscuous mode [ 260.291930][ T8355] device veth1_vlan left promiscuous mode [ 260.298283][ T8355] device veth0_vlan left promiscuous mode [ 262.967431][ T9687] Bluetooth: hci3: command 0x0409 tx timeout [ 265.036958][ T8355] team0 (unregistering): Port device team_slave_1 removed [ 265.057557][ T9687] Bluetooth: hci3: command 0x041b tx timeout [ 265.059286][ T8355] team0 (unregistering): Port device team_slave_0 removed [ 265.082755][ T8355] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 265.100463][ T8355] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 265.170208][ T8355] bond0 (unregistering): Released all slaves [ 265.251746][T10180] IPVS: ftp: loaded support on port[0] = 21 [ 265.420817][T10180] chnl_net:caif_netlink_parms(): no params data found [ 265.493365][T10180] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.501776][T10180] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.512118][T10180] device bridge_slave_0 entered promiscuous mode [ 265.521561][T10180] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.531450][T10180] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.540485][T10180] device bridge_slave_1 entered promiscuous mode [ 265.578052][T10180] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.591741][T10180] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.622847][T10180] team0: Port device team_slave_0 added [ 265.632889][T10180] team0: Port device team_slave_1 added [ 265.683756][T10180] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.701112][T10180] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.736947][T10180] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.761209][T10180] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.777264][T10180] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.812999][T10180] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.885012][T10180] device hsr_slave_0 entered promiscuous mode [ 265.902542][T10180] device hsr_slave_1 entered promiscuous mode [ 265.914891][T10180] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.933020][T10180] Cannot create hsr debugfs directory [ 266.133105][T10180] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.140509][T10180] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.148837][T10180] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.156061][T10180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.251526][ T9440] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.259962][ T9440] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.298379][T10180] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.317877][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.325817][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.341921][T10180] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.358849][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.370587][ T9440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.379930][ T9440] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.387029][ T9440] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.410626][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.420758][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.431279][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.438475][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.449520][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.470868][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.481050][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 266.492187][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.517445][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 266.526054][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 266.537684][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.546918][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 266.557965][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 266.566479][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 266.575783][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 266.589960][T10180] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 266.622458][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.635103][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.653940][T10180] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 266.807576][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 266.816522][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 266.860816][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 266.870669][ T9662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 266.884371][T10180] device veth0_vlan entered promiscuous mode [ 266.892904][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 266.904012][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 266.926603][T10180] device veth1_vlan entered promiscuous mode [ 266.997084][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.009122][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.022147][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.033696][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.062290][T10180] device veth0_macvtap entered promiscuous mode [ 267.076258][T10180] device veth1_macvtap entered promiscuous mode [ 267.106798][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.118757][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.130278][ T9680] Bluetooth: hci3: command 0x040f tx timeout [ 267.137096][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.149733][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.161239][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.172866][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.183946][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.199112][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.222328][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.234634][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.249502][T10180] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.259681][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.271657][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.281289][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.292246][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.309814][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.325962][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.338769][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.350436][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.362147][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.375380][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.386043][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.398810][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.409746][T10180] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.420519][T10180] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.431789][T10180] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.447780][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 267.456868][ T9713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 267.604408][ T377] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.629837][ T377] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.695172][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 267.734117][ T377] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 267.753723][ T377] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 267.771982][ T2938] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:23:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:23:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:23:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x14, &(0x7f0000000000), 0x3) 00:23:14 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:23:14 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:23:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, 0x0, 0x0) 00:23:14 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x102, 0x7, 0x0, 0x0) 00:23:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=@gettfilter={0x24, 0x13, 0xb43e864685d98ae9}, 0x24}}, 0x0) [ 269.176535][T10442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 00:23:14 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:23:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)=@gettfilter={0x24, 0x2e, 0xb43e864685d98ae9}, 0x24}}, 0x0) [ 269.217659][ T7] Bluetooth: hci3: command 0x0419 tx timeout 00:23:15 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x6000) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 00:23:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) 00:23:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:23:15 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:23:15 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:23:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x1d5042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x203, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) sendfile(r1, r1, 0x0, 0x8080ffffff7e) 00:23:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x134, 0x134, 0x2, [@fwd, @const={0x5}, @ptr={0x1}, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}}, 0x0, 0x14e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x32) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 270.102998][ T36] audit: type=1804 audit(1612657395.629:3): pid=10463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir861876957/syzkaller.mtltgF/12/bus" dev="sda1" ino=14215 res=1 errno=0 00:23:16 executing program 2: getrusage(0x0, &(0x7f0000000240)) 00:23:16 executing program 5: perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000015c0)={&(0x7f0000000340)='xen_mmu_alloc_ptpage\x00', r1}, 0x10) read$FUSE(r1, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000140)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='wlan0\x00', 0x10) r2 = gettid() r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2003, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x9, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp, 0x10000, 0xff, 0x6, 0x8, 0x50000000000000, 0x80000001, 0x5}, r2, 0x8, r3, 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 00:23:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000240), 0x4) [ 270.894355][ T36] audit: type=1804 audit(1612657396.399:4): pid=10481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir861876957/syzkaller.mtltgF/12/bus" dev="sda1" ino=14215 res=1 errno=0 00:23:16 executing program 4: syz_mount_image$fuse(&(0x7f00000002c0)='fuse\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 00:23:16 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) 00:23:16 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) [ 271.076859][ T36] audit: type=1804 audit(1612657396.399:5): pid=10468 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir861876957/syzkaller.mtltgF/12/bus" dev="sda1" ino=14215 res=1 errno=0 [ 271.269981][T10490] fuse: Bad value for 'fd' 00:23:16 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000100)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='keyring\x00', 0x0) [ 271.290751][ T36] audit: type=1804 audit(1612657396.429:6): pid=10463 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir861876957/syzkaller.mtltgF/12/bus" dev="sda1" ino=14215 res=1 errno=0 [ 271.355221][T10490] fuse: Bad value for 'fd' 00:23:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) 00:23:17 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) move_pages(0x0, 0x2, &(0x7f00000001c0)=[&(0x7f0000ff2000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil], 0x0, &(0x7f0000000200), 0x0) 00:23:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f00000001c0)=[{{&(0x7f0000001b80)=@l2tp6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}], 0x1, 0x2000c005) 00:23:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:23:18 executing program 5: perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000015c0)={&(0x7f0000000340)='xen_mmu_alloc_ptpage\x00', r1}, 0x10) read$FUSE(r1, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000140)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='wlan0\x00', 0x10) r2 = gettid() r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2003, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x9, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp, 0x10000, 0xff, 0x6, 0x8, 0x50000000000000, 0x80000001, 0x5}, r2, 0x8, r3, 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 00:23:18 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 00:23:18 executing program 2: perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000015c0)={&(0x7f0000000340)='xen_mmu_alloc_ptpage\x00', r1}, 0x10) read$FUSE(r1, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000140)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='wlan0\x00', 0x10) r2 = gettid() r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2003, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x9, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp, 0x10000, 0xff, 0x6, 0x8, 0x50000000000000, 0x80000001, 0x5}, r2, 0x8, r3, 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 00:23:18 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@multicast, @dev, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "31511a", 0x0, 0x0, 0x0, @mcast2, @loopback}}}}, 0x0) 00:23:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000007a40)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x802000, 0x0) 00:23:18 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 00:23:18 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000004500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=[{0x10}], 0x7}}], 0x1, 0x0) 00:23:18 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 00:23:18 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 00:23:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 00:23:19 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x258501, 0x0) 00:23:19 executing program 4: r0 = epoll_create1(0x0) fstat(r0, &(0x7f0000001380)) 00:23:19 executing program 5: perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000015c0)={&(0x7f0000000340)='xen_mmu_alloc_ptpage\x00', r1}, 0x10) read$FUSE(r1, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000140)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='wlan0\x00', 0x10) r2 = gettid() r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2003, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x9, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp, 0x10000, 0xff, 0x6, 0x8, 0x50000000000000, 0x80000001, 0x5}, r2, 0x8, r3, 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 00:23:19 executing program 2: perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000015c0)={&(0x7f0000000340)='xen_mmu_alloc_ptpage\x00', r1}, 0x10) read$FUSE(r1, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000140)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='wlan0\x00', 0x10) r2 = gettid() r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2003, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x9, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp, 0x10000, 0xff, 0x6, 0x8, 0x50000000000000, 0x80000001, 0x5}, r2, 0x8, r3, 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 00:23:19 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 00:23:19 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:23:19 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x501000, 0x0) 00:23:19 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000080)='L', 0x1}, 0x68) 00:23:19 executing program 0: socketpair(0x10, 0x3, 0x0, 0x0) 00:23:19 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002700)={'batadv_slave_0\x00'}) 00:23:19 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, 0x0) 00:23:19 executing program 1: mq_open(&(0x7f0000000580)='100\xe2B\\\x96\xa91\x0e\xf4{\xde\x99g\xa0xDy\x03\xae\xb0\xbf\x1dC\x11\xdeaaL\xd6\xa4\xb2\x1f\x052\xa1\xda\x8d\x1aX\x10\xac\xdaz\x8b\x02\x00\xdf3\xd1\x99\x19\xd2\x91\x05?\xbdU\x0fS\xc4\xf4\xed\x98Gu\x02\x0e\xdf|\x1b\xe5\xcb\xc10\xb2\x80[\x11\x8d\xa0\xe8B~\x8a\xd5,\x91\x1d\x94\xaf\x19\xafTu\r\xff\xe0\xee\xdc\xb3\x01\x99FB\x88\x00\xa2\xac3i\x01\"K\xa1*\xb6\xcb\xeb\xe1QG\x17\xe3z8\xc244\xb6\xde \x96\x85\xfd\x9d\x8f7\xdf\xb1\xd6\xd1\a\x84\xb6\xe2\xd9\x8a`\xc5\x97\xa2\xdf\b\xb5`\x9b\xdb\xd1\x9b\x16\xfd:\xd0\b@U\x8a\x94:\xb4\xe7n|Q\x132\xd8\xcf\xbfL--\xf7\x87\xc3\x10\xb7\xb9\xa2\xd2\f\x81\x19\x1aTu`!\x81\x00\x00\x00\x00\x00{GN2\xb5\xf29\xdfM\xa4\xees\xe2\xa9`n&\x8f(\x7f!\x04`\x89\xae\xfat\xda\xae*\x02\x1f55\n\xf8\xfc\xa1\v\xf0Y\xb6\xb7<\x02\x17\xff\x9dS\x95\x02\xed\xae\x90\f\xbf\xc5\x99\x8c\x92[\x04\x10\x85\xdf~S.\x13\xd4\x89n\xb9R\xfc\xdf\x0e\xad\x7fi\xd5\xc9\xf7\xc8\xa8\x94\xb3\x90\xef\xb8\xd4eR\x8b\b^\x16\\\x89\x17\xe85\xa7Gr\b\x961\x1f\xd3\xe0n9\xa7\x1e\xa1j\xf0f\xf5ut\x01\xb2\xbf\xb7\xb2\xd5\x1e\xd8\xa4\xe5\x8f\xf6[2\x81\x1b$\x8e\xd5y\x015\xf3\xbe\xd6H\x8a\x0e\xf1\xd0\xe0!;9\xc73\xf2\xf1\b-\x11X\xfdg\xe8\x84\xa3\xc4OP\xa7\xd6]\xe8\xba,\xc3\xba,\x84\xd5\xdb8\x0e\xce\xb4\xba\x8e \xb7\xed)\xc1\x80\xca\x91\xd5\xfeP\x01\xa0Mt\x9e\x99u\x1aQV\x9b\r\x9a\x94\xae_+\x92U\x1b\xe7\xb3\xfc\x01\xb7\x84\xc1\x87\f\x1d\xd7fNQ\xfby\xb7\x80\x10\xbcO\xa0\x1c\xd9\x89_n\x03\xbe\x81\xd0m\x9d=L\xa2\xc0q\xf7\xc2\x9d6\r\fl%c]\xf1\xed\xa4\xf5\xe6\x84\\\x83\x13U\xed\x1e-Z\xb7\x10\xf36\x8c0\x97\'\x81\x00\x00\x00L9\x9ez\xf7\xf1\xea\xef\xaf\xa9\xfeLw\xe5aT\x8ay\xa8\xa1.\"\xc2:!\xed5\xef\xa4\xbc\v\x84\xa8\xa0\xef\x86c\xa8g\xa7ty\x02\f\xd2\x90F~\xf8\xa3\x1aH\xca@\xf8\xe8\xbc\x81~$ \xac\xc2\xe2{\xb9\xbb_N\x8aHe\"\x8c\x93\x86M\xbc\xddv@C\x1c\xc3J\xfc\x1a\xeatsH\x9e\xb3\xc9p\xa35\x8eL^4U\xad\xa9\xa33J\xacd\xf1\x97S\xca\xfe\xf8\x14\x1fW9\x04\x9c\x05\xd0\xd6\x80>\x9b&(QT\xf8\x0e8C\x05\xa3{\x8d\xb7h\xf9\xda4\x84\xbaL\xaa\xa33\'\xc8p\xb7\x98l\x1dU\xc0\xa8?q\xd7\x04\x14\xca\xfd\x14\xb5a\x1d\xf8F\xae\x1bj\x12B\x7fI1\xf3\x1a\xda\x94\xffR\xb0T-\xb69q\x01\xb8\x18\xd0\xac\xc2NY\xf0\xdd\xdd5\n\xe8\x8c\xb1\xf3\xe6\xaf3 5\xe3\x18\xe5\xe7\x87\xd3\xb0\xcf6\xda\xdcZOu0\xebM\x87p&\xe158b\\\xf2\x91uz\x9e\xb1\aB\x1b\x00\x8b\xab\xc3\x17\x00UQ\xfc\xc7y\x8e\xcd\xccn\x8eP\f0_\xb2\xf3\xdc\xccT\"\n\x13\xae!\x15\xb8XX\xe9t\xf0\xd5\x16`\xe1\xce&>\xb3\xaf\xbdpp\xe1\xa3\x1dL\xae\x8eB\xe6u\x81]h\xd2\xf6T\x02\xf8\n=9\x9b\xd9\xcf\xd3\a\x96\xdb\x8a\x1e\xd9q2a\xb8\xc5\xa0\xfd\x04\xa3\xce\xa77\xbc*\xe4\xbe\x7f\x83\xc0R]\x1e.\x9fw\xa7r\x95\xb2B[\x1c`\x9d\x91\x1c\xd8\"\x04U]yb\xfc6\x91\x93\\\xe3\x13\xd3\x00\xd8\xb7\b\xd4\x1b\x1eD\x933\xd8\xabx}\xf5!1\xcdE\x9a\x84fp\xf6o\x8bz\xdd\\W$\x95\xcd\x1c\x8b\xb04(\xce\xa7\x8de\xa4\x8e-\xb8\xdc\xdaEj\xdb\xa8\xeeD\xc5\xba\xad\xad\xdb4\xbf\xbcEo\x8d\xdd\x93\xf0\x06a0*\xad?\xb9\xc3B\xffG\x99\"b#\xdd\xbc#\xfa\x01\xdd\x87\x06\x93\x1d\xa0\xd9 a\xb1vp\xa2Sb\x86(az\xcd\xba\xe3bLGf\xf0\xde\x83\xd8\xe3\x92\x1f\xcb\xf9{\a\xa9Tc+q\xe5\xd3\xaf\x81\xea\xff\xc8\x13\x00\x00\x00\x00\x00\x00\x00\x00\x06\x1dz\x17\\\b\xc7 ,\xea\xfcJ\x83`\xcb=\xc5X\xf3\xf9\xaa6\xf4\x8f\xd1L\x19\r\x9f\x1eX\xa9x\xa7\x8e7\xc3\x85\xec\b\xac\xdb\xb7J\x0e<\x9f*p_\xba0)Rq)G\xda,\xe6\x9f\x89\xb7Z\xb0\x12\xfe\xf0\x05D\xe7\xd1\x81g\xd8)\xd2\xc7O\xb9\xb2y[\xc7\xd26\xffP\xa7]]\xde\x86\xddF\xd5D\xf2\xbdj\xc2\x9b\x94>\xf1\xfc\xdc\xd9\xb8)\xbf\xde\x81\xb3\n\x9f>J7)\xc9\xa3\xd7$O\xc7Wj\xeci', 0x442, 0x0, 0x0) 00:23:20 executing program 0: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x2) [ 274.847550][ T36] audit: type=1326 audit(1612657400.369:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10558 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0xffff0000 00:23:20 executing program 1: set_mempolicy(0x8000, &(0x7f0000000000)=0x6, 0x6) 00:23:20 executing program 5: perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000015c0)={&(0x7f0000000340)='xen_mmu_alloc_ptpage\x00', r1}, 0x10) read$FUSE(r1, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000140)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='wlan0\x00', 0x10) r2 = gettid() r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2003, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x9, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp, 0x10000, 0xff, 0x6, 0x8, 0x50000000000000, 0x80000001, 0x5}, r2, 0x8, r3, 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 00:23:20 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 00:23:20 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') 00:23:20 executing program 2: perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000015c0)={&(0x7f0000000340)='xen_mmu_alloc_ptpage\x00', r1}, 0x10) read$FUSE(r1, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000140)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='wlan0\x00', 0x10) r2 = gettid() r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x2003, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x9, 0x0, 0xbc, 0x0, 0x0, 0x0, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp, 0x10000, 0xff, 0x6, 0x8, 0x50000000000000, 0x80000001, 0x5}, r2, 0x8, r3, 0x2) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 00:23:20 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 00:23:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) renameat(r0, &(0x7f00000002c0)='./file0\x00', r1, &(0x7f0000000300)='./file0\x00') [ 275.333467][ T36] audit: type=1326 audit(1612657400.859:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10576 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0xffff0000 00:23:20 executing program 4: rename(&(0x7f0000000000)='./file1\x00', &(0x7f0000001640)='.\x00') 00:23:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xe40, 0x8, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}]}, {0x2c4, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ALLOWEDIPS={0x268, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x38, 0x9, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}]}, {0x130, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0xf4, 0x9, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x6c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1ab83c807c81737b40bf3a6254265dcca9494b842a1674d16f4d1047d3bfd7ca"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @broadcast}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x71f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x384, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x364, 0x9, 0x0, 0x1, [{0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @private}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0xcc, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "95ad1e1c0b781e4423a2958b544ccdaa574d6ce64a99e2732e6127b72f8ba4e6"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000003840)={0x2020}, 0x2020) write$FUSE_STATFS(r1, &(0x7f0000000000)={0x60}, 0x60) 00:23:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x4, 0x0, &(0x7f0000002040)) 00:23:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f0000001200)) 00:23:22 executing program 4: syz_emit_ethernet(0x8e, &(0x7f00000000c0)={@random="4f5e2bcfc7e9", @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, 'co\f', 0x58, 0x0, 0x0, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[@srh={0x0, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@private1, @private0, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback]}]}}}}}, 0x0) 00:23:22 executing program 3: r0 = creat(&(0x7f0000001040)='./file0\x00', 0x0) write$apparmor_current(r0, 0x0, 0x0) 00:23:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x2fda41899757cad0) 00:23:22 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 00:23:22 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xe8842, 0x0) stat(&(0x7f0000007e40)='./file0\x00', &(0x7f0000007e80)) 00:23:22 executing program 4: mincore(&(0x7f0000ffe000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/186) mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 00:23:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) getpid() 00:23:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:23:22 executing program 5: select(0x40, &(0x7f0000000040)={0x4}, &(0x7f0000000080)={0x7}, 0x0, &(0x7f0000000140)={0x77359400}) 00:23:22 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 277.053776][ T36] audit: type=1326 audit(1612657402.579:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10634 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0xffff0000 00:23:22 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1cd1c0, 0x0) 00:23:22 executing program 0: r0 = getpid() migrate_pages(r0, 0x2, 0x0, &(0x7f00000001c0)=0x5) 00:23:22 executing program 1: creat(&(0x7f0000001040)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 00:23:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fork() waitid(0x1, r0, 0x0, 0x1000009, 0x0) 00:23:22 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 00:23:22 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x4101a1, 0x0) 00:23:22 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, "b94d2dd931ea8dbfc766bf4d8d2369862eb740"}) 00:23:22 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000040)={[0x9]}, 0x8) 00:23:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x841) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 00:23:23 executing program 2: readlink(&(0x7f0000000240)='.\x00', &(0x7f0000001080)=""/4096, 0x1000) 00:23:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, "b94d2dd931ea8dbfc766bf4d8d2369862eb740"}) 00:23:23 executing program 3: madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xe) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 00:23:23 executing program 0: lstat(&(0x7f0000000040)='.\x00', &(0x7f0000002180)) 00:23:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_INIT(r0, 0x0, 0x0) 00:23:23 executing program 2: r0 = getpid() migrate_pages(r0, 0x2, &(0x7f0000000000)=0x93, &(0x7f00000001c0)=0x5) 00:23:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x4000000000002f0, 0x0) 00:23:23 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x472301, 0x0) fstat(r0, &(0x7f0000000040)) 00:23:23 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@remote, @multicast, @void, {@mpls_uc={0x8847, {[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @multicast1, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:23:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, "b94d2dd931ea8dbfc766bf4d8d2369862eb740"}) 00:23:23 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x6050) 00:23:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x80) 00:23:23 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x1) 00:23:23 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 00:23:23 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, "b94d2dd931ea8dbfc766bf4d8d2369862eb740"}) 00:23:23 executing program 0: signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x2e}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 00:23:23 executing program 2: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x8400024f) 00:23:23 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) signalfd(r0, &(0x7f0000000040), 0x8) 00:23:23 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000007a40)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.opaque\x00') 00:23:23 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x6000) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000080)=0x203, 0x6, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 00:23:23 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xf) 00:23:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3, 0x1c) 00:23:23 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) 00:23:23 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffd}]}) accept$packet(0xffffffffffffffff, 0x0, 0x0) 00:23:23 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x472301, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000002, 0x11, r0, 0x0) 00:23:24 executing program 2: uname(&(0x7f0000000100)) 00:23:24 executing program 3: clone(0x1020000, 0x0, 0x0, 0x0, 0x0) [ 278.489227][ T36] audit: type=1326 audit(1612657404.019:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10718 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0xffff0000 00:23:24 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x3) 00:23:24 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x2e}, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 00:23:24 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x16}]}) 00:23:24 executing program 5: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@generic={0x88ca}}}, 0x0) 00:23:24 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000280)='/dev/bsg\x00', 0x258501, 0x0) signalfd(r0, &(0x7f0000000000), 0x8) [ 278.736660][ T36] audit: type=1326 audit(1612657404.259:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10733 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465b09 code=0x0 00:23:24 executing program 4: creat(&(0x7f0000001040)='./file0\x00', 0x0) setxattr$incfs_size(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='user.incfs.size\x00', 0x0, 0x0, 0x0) 00:23:24 executing program 3: waitid(0x1, 0xffffffffffffffff, 0x0, 0x4, 0x0) 00:23:24 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000007a40)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00') 00:23:24 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000004080)='ns/cgroup\x00') 00:23:24 executing program 0: mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 00:23:24 executing program 2: r0 = socket(0xa, 0x3, 0x3) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:23:24 executing program 4: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="61000000000073c3e31cb208a60000000000000800d279f1a5f9ffff1300030003"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="a80000001a0031901008000a6b300a4102"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x81c, 0x0, 0x4b6ae4f95a5de35b) 00:23:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24008001, 0x0, 0x0) 00:23:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) sendmmsg$unix(r2, &(0x7f0000004e80)=[{&(0x7f0000000080)=@abs, 0x6e, 0x0}], 0x1, 0x24020001) 00:23:24 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) r0 = shmget$private(0x0, 0x1000, 0x100, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000200)=""/27) 00:23:24 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xe) 00:23:24 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) [ 279.222752][T10758] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 279.289157][T10758] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.4'. 00:23:24 executing program 0: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) mremap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) 00:23:24 executing program 1: r0 = socket(0x2, 0x3, 0x9) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4004081) 00:23:24 executing program 3: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x20) 00:23:24 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1a9842, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 00:23:24 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000000c0)={'broute\x00', 0x0, 0x3, 0x30, [], 0x0, 0x0, &(0x7f0000000180)=""/48}, &(0x7f0000000140)=0x78) 00:23:24 executing program 5: set_mempolicy(0x2, &(0x7f0000000000)=0x4, 0x6) 00:23:25 executing program 1: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) fork() 00:23:25 executing program 0: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/252, 0xfc) 00:23:25 executing program 3: r0 = mq_open(&(0x7f0000000040)='100\xe2B\\\x96\xa91\x0e\xf4{\xde\x99g\xa0xDy\x03\xae\xb0\xbf\x1dC\x11\xdeaaL\xd6\xa4\xb2\x1f\x052\xa1\xda\x8d\x1aX\x10\xac\xdaz\x8b\x02\x00\xdf3\xd1\x99\x17\xd2\x91\x05?\xbdU\x0fS\xc4\xf4\xed\x98Gu\x02\x0e\xdf|\xe8B~\x8a\xd5,\x91\x1d\x94\xaf\x19\xafTu\r(\xe0\xee\xdc\xb3\x01\x99FB\x88\x00\xa2\xac3i\x01\x17K\xa1*\xb6\xcb\xeb\xe1QG\x17\xe3z8\xc244\xb6\xde \x96\x85\xfd\x9d\x8f7\xdf\xb1\xd6\xd1\a\x84\xb6\xe2\xd9\x8a`\xc5\x97\xa2\xdf\b!\xbem\\\xd1\x9b\x16\xfd:\xd0\b@U\x8a\x94:\xb4\xe7nY\xba\x03\xaaf\xca|Q\x132\xd8\xe0\x13m\x85-\xf7\x87\xc3\x10\xb7\xb9\xa2\xd2\f\x81\x19\x1aT\xad\x1f/\xca\x99u`!\x81\x01\xe4\xff\xfb\xdb\xfa\x8al\xa1\xf6\x05', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 00:23:25 executing program 4: shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x6000) msync(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x6) 00:23:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000080)={'macvlan1\x00', @ifru_names}) 00:23:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nf_conntrack\x00') read$char_raw(r0, 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 00:23:25 executing program 1: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8000, 0x0, 0x0, 0x0) 00:23:25 executing program 0: move_pages(0x0, 0x0, 0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0) shmat(0x0, &(0x7f0000fec000/0x14000)=nil, 0x6800) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xe) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 00:23:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(r0, 0x0) 00:23:25 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/234) 00:23:25 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000007a40)='./file0\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2) 00:23:25 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000180)={@remote, @empty, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x13, 0x0, [@broadcast, @rand_addr, @dev, @broadcast]}, @generic={0x0, 0x10, "f541c4dba6243bdadb83b886236b"}, @ra={0x94, 0x4}, @generic={0x0, 0x2}]}}, {0x0, 0x0, 0x0, @private}}}}}, 0x0) 00:23:25 executing program 2: r0 = creat(&(0x7f0000001040)='./file0\x00', 0x0) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 00:23:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000440}, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 00:23:25 executing program 5: r0 = socket(0xa, 0x3, 0x5) ioctl$SIOCSIFMTU(r0, 0x8927, &(0x7f0000000100)={'vxcan1\x00'}) 00:23:25 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8927, &(0x7f0000000100)={'vxcan1\x00'}) 00:23:25 executing program 2: socketpair(0xa, 0x2, 0x88, &(0x7f0000000000)) 00:23:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, 0xfffffffffffffffe) 00:23:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='#'], 0xc8}}, 0x0) 00:23:25 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) 00:23:25 executing program 0: r0 = socket$can_raw(0x2, 0x3, 0x1) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 00:23:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x10}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x30}}, 0x0) 00:23:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001c80)={0x18, 0x3, &(0x7f0000001a80)=@framed, &(0x7f0000001b00)='syzkaller\x00', 0x5, 0xa7, &(0x7f0000001b40)=""/167, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:23:25 executing program 2: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r0, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @udp='udp:syz1\x00'}}}, [""]}, 0x34}}, 0x0) 00:23:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x69}]]}, 0x28}}, 0x0) 00:23:26 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x800401, 0x4) [ 280.508658][T10838] netlink: 'syz-executor.5': attribute type 280 has an invalid length. 00:23:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x24, r1, 0xf38cfeb902b0873f, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5}]}, 0x24}}, 0x0) [ 280.596622][T10843] netlink: 'syz-executor.5': attribute type 280 has an invalid length. [ 280.612876][T10844] tipc: Enabling of bearer rejected, failed to enable media 00:23:26 executing program 5: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000680)={0x24, r0, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}]}, 0x24}}, 0x0) [ 280.678645][T10850] tipc: Enabling of bearer rejected, failed to enable media 00:23:26 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0xf7, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) 00:23:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x7, &(0x7f0000000140)=@framed={{}, [@func, @func, @btf_id]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0xa0, &(0x7f00000001c0)=""/160, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:23:26 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'ip6gre0\x00'}) 00:23:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5}]]}, 0x28}}, 0x0) 00:23:26 executing program 4: socket$can_raw(0x2, 0x3, 0x1) 00:23:26 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'ip6_vti0\x00'}) [ 281.149519][T10872] ip6_vti0: mtu less than device minimum 00:23:27 executing program 1: socketpair(0x2, 0x2, 0x73, &(0x7f0000000000)) 00:23:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8943, &(0x7f0000000100)={'vxcan1\x00'}) 00:23:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:23:27 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$nfc_raw(r0, &(0x7f0000000040), 0x10) 00:23:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000440}, 0xc) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0x9, &(0x7f0000000000)=ANY=[], &(0x7f0000000200)='syzkaller\x00', 0x1, 0xef, &(0x7f0000000240)=""/239, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:23:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{0x1b}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:23:27 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)) [ 281.921125][T10885] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:23:27 executing program 0: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r0, 0x1}, 0x14}}, 0x0) 00:23:27 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, @nfc, @in={0x2, 0x0, @multicast1}, @tipc=@id}) [ 281.978077][T10894] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 00:23:27 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'geneve1\x00'}) 00:23:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0, 0x33fe0}}, 0x0) 00:23:27 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000100)={'geneve1\x00'}) 00:23:27 executing program 4: pipe(&(0x7f0000000040)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000100)) [ 282.165654][T10904] geneve1: mtu less than device minimum 00:23:27 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0xd, &(0x7f0000000040)=r0, 0x4) 00:23:27 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8912, &(0x7f0000000100)={'veth1_virt_wifi\x00'}) 00:23:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 00:23:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 282.276536][T10909] geneve1: mtu greater than device maximum [ 282.335258][T10911] geneve1: mtu greater than device maximum 00:23:27 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r0, 0x4) 00:23:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc, 0x117}}}}, 0x20}}, 0x0) 00:23:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x20, r1, 0x1, 0x0, 0x0, {{0x5f}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:23:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newrule={0x1c, 0x20, 0x805}, 0x1c}}, 0x0) 00:23:28 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) umount2(&(0x7f0000000100)='./bus\x00', 0x3) 00:23:28 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 00:23:28 executing program 4: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x34, r0, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x18, 0x0, @udp='udp:syz1\x00'}}}}, 0x34}}, 0x0) 00:23:28 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_BTF_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r0, 0x4) 00:23:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0xa}, 0x0) [ 282.749574][T10939] tipc: Enabling of bearer rejected, failed to enable media 00:23:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x20400) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x10, 0x0) 00:23:28 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r0, 0x9, 0xfffffffffffffffe) keyctl$clear(0x7, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='keyring\x00', 0x0) [ 282.793832][T10942] tipc: Enabling of bearer rejected, failed to enable media [ 282.820996][T10935] overlayfs: filesystem on './bus' not supported as upperdir 00:23:28 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x20400) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0xc0046d00, &(0x7f0000000000)) 00:23:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) 00:23:28 executing program 5: r0 = add_key$fscrypt_provisioning(&(0x7f0000000240)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000280)=ANY=[@ANYBLOB="01"], 0x48, 0xfffffffffffffffd) add_key$fscrypt_provisioning(&(0x7f0000000080)='fscrypt-provisioning\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)={0x1, 0x0, @d='abcdefghijklmnop'}, 0x18, 0xffffffffffffffff) add_key$fscrypt_provisioning(&(0x7f0000000700)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, r0) 00:23:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x3, 0x400, 0xc}, 0x40) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000240)) vmsplice(0xffffffffffffffff, &(0x7f0000002980)=[{&(0x7f0000000440)}, {0x0}, {0x0}, {&(0x7f00000007c0)="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", 0xca4}, {0x0}, {0x0}, {0x0}], 0x7, 0x3) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000480), 0x1081, r0}, 0x38) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000640), 0xc) 00:23:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000008bc0)=ANY=[@ANYBLOB="280000000007010800edff00000000000000000008000540000000000c00018008"], 0x28}}, 0x0) 00:23:28 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000140)={0x0, "52900281ca6ab48771c83ac14b57e0ab08ad947f2e7f47dd07b67623e1c407e05fcf7fad2232dff51234f0a1f48f73ceb28544f2d266c619c02d35d14b3a7785"}, 0x48, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000100)='D', 0x1) 00:23:28 executing program 3: waitid(0x0, 0x0, 0x0, 0x672b6d34f1050bd3, 0x0) 00:23:28 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x20400) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0xc0045405, &(0x7f0000000000)) 00:23:28 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x8004510a, 0x0) 00:23:28 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x20400) ioctl$SNDCTL_SYNTH_MEMAVL(r0, 0xc004510e, &(0x7f0000000000)=0x80000000) 00:23:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:23:28 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000040)) 00:23:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) timer_create(0x2, &(0x7f0000000100)={0x0, 0x17}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:23:29 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x8004510a, 0x0) 00:23:29 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000500)={0x1f, @none}, 0x8) 00:23:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x3, 0x400, 0xc}, 0x40) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000240)) vmsplice(0xffffffffffffffff, &(0x7f0000002980)=[{&(0x7f0000000440)}, {0x0}, {0x0}, {&(0x7f00000007c0)="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", 0xca4}, {0x0}, {0x0}, {0x0}], 0x7, 0x3) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000480), 0x1081, r0}, 0x38) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000640), 0xc) 00:23:29 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0xc71473daa014cb88) 00:23:29 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 00:23:29 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x8004510a, 0x0) 00:23:29 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$dsp(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x2000009, 0x13, r0, 0x0) 00:23:29 executing program 0: r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)="de", 0x1, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, 0xfffffffffffffffc) 00:23:29 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x104000, 0x0) 00:23:29 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x8004510a, 0x0) 00:23:29 executing program 0: openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x4882, 0x0) 00:23:30 executing program 5: pselect6(0x40, &(0x7f0000001100), &(0x7f0000001140)={0x3}, 0x0, 0x0, 0x0) 00:23:30 executing program 4: ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x8004510a, 0x0) 00:23:30 executing program 2: setresuid(0xffffffffffffffff, 0xee01, 0x0) setresuid(0x0, 0x0, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) 00:23:30 executing program 3: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0x0) 00:23:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x3, 0x400, 0xc}, 0x40) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000240)) vmsplice(0xffffffffffffffff, &(0x7f0000002980)=[{&(0x7f0000000440)}, {0x0}, {0x0}, {&(0x7f00000007c0)="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", 0xca4}, {0x0}, {0x0}, {0x0}], 0x7, 0x3) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000480), 0x1081, r0}, 0x38) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000640), 0xc) 00:23:30 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000009c0)={&(0x7f0000000980)='./file0\x00', r0}, 0x10) 00:23:30 executing program 0: keyctl$clear(0x15, 0xfffffffffffffffd) 00:23:30 executing program 4: ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x8004510a, 0x0) 00:23:30 executing program 4: ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x8004510a, 0x0) 00:23:30 executing program 5: r0 = socket(0x1, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x20004041) 00:23:30 executing program 0: semget(0x1, 0x0, 0x614) 00:23:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'F'}]}}, &(0x7f0000000180)=""/185, 0x2a, 0xb9, 0x1}, 0x20) 00:23:30 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) fork() 00:23:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}, @TIPC_NLA_MON={0x4}]}, 0x1c}}, 0x0) 00:23:30 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x8004510a, 0x0) 00:23:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000280), 0x4) 00:23:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x3, 0x400, 0xc}, 0x40) r1 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) pipe(&(0x7f0000000240)) vmsplice(0xffffffffffffffff, &(0x7f0000002980)=[{&(0x7f0000000440)}, {0x0}, {0x0}, {&(0x7f00000007c0)="43e4adaa557277f7b9fd03d7ea8664135cd128fe2036c80b905acc7d8f79219252a538aa9803922040b1bf56601b7da2a469050d3968f7384fd90af79ffc7c1be49d8070532c5bc1230b72f915991ccb165799323ea5bea947e83ffe136c4e2e573677f22680b243df4e7d0477f9a2eba41ecb4618333dc7fd04a4850854b0d8b353da6432a7a6aa07282539218ab663789598d71f637a17040f86764bcae8c4a1ae356a7fcdf42a7848219bbf2e23e9d481f0a19a8d2c9481aaef7971fbfd768cab62adebe0bc78f0284638d4145a24260900fe56052c84c50716a0121825081d16e3c9f4870c0be4522907f92e41d248c876331d518d579c9bd08b3ca52c7b5bb6be6d381b7a3e6dd5f1b38ca823afe4c109b96a9de249f00c72e6b461069d58b48118a8e03bb9e69777c6d181075d2bc96e64f2ee46d37968797d0d7a59b764e2b374a3154716467a572e0f902d3b3b208a94c7e8c7a5a2d4739f66221fb908f06acc07d96a309fe4fba5d8cb67a3294b5dc5d595bf5a21104a9a270d02d523599c59a99575de01bff211d83e298410664c647cbadc4f6e8f2dfdf5b2c9cfa2434588a381669e5265642223da2ef6677d28a4f026b4c366a3b9512315710885f37d5a8f9306a576137868b2a53d421ec5563714d8ebb66e59e9235a2422b6e4e2a6ce4ac17d18f898ed160e0f9ed4b8d557d6e67725196c560dae7244fd9eedf223cf513bbb5adc294cc4ec725ab177b1ccb4ceac86a258e347ce9f651622805b6afe3fa3c087905e2ed3f41674b84f97a6ef08eef9d452b58be363c6bb4becf5b6d429e66edb342d39aab245a148391fa0d0baa304b3b81c9054d654a47020e8cbdf073fe081a3a5ab5e25ca367c8b31ee8a02cfe4fb8b6c628a1ff95dba4962f6f5c967b5000ce066abb6a5b0a63e2867d6c1a1cec5b80bb7910e545a0e2290d7a090d87c005ae1894396117ddf273c75832d612aae879164778f7109862cdf704f24a26a9411e4a8304ac60015275039968ecd5a04aa1b9980bc637df195f82a89dfba83f2df94930bad11889a4b7cb9c631c4d881287e0f38e1f6d43f82ee3fd7a4dba19d628ef1cddd962ed21fde93be5d7ecf3d04cba2bdc0e9e8e75cda5fb8958b2477cb9e1c1be3f98a3d2b805ac0046b28868fa6ff41ec1a1f91ce32619b7715f9dd277bbc8411a49904146328d325b73e0b7604b87550dec1fdfef78dd8eb35e27188aad01cfcfa0389312aa1357de988d18d158b5fc02b678f300c4a976a3e89cb920232340c26578983b7c7e8e4103b2f68855d74250f5c1488f29c0aeb09b714400f3ac6213b90952ead249e89587e1ed4ce80ef66b6ca86cf91097d5c9891ca9382373c42f61533d28aa545e4e4fd8ba55b7ecf3e4c9b236fc3a9e22c04ab5cc39c2d71bfe6e88d58e25ca743bc09f1820c9188bd76e12bdd90045c4798632ae78ca1321310ec3bbdab9230fe599e07411bdf15e24e9eb3c59d382351632446517d345563fe2b06adb2127390804293d0b4c2774005af6e1fd24ea4818283201f7cbd0d518aeed866250848129c2f6634342a2ec90f4386f637327a0ee1121a34c2c9a5e8aa9038afcbac5c8572d73b55d0786f82131c83e49c29e0d93e711930bce9807634e4b626d6fc53856413dc801ee595fac772437e398cf0cf53eb705ca1300fbac758953429c257aef0bd6f31d064101bc6abb17ef98d2bdd69d921c47f2ca6b99c3255b7bd1b0b4c40931d36f50d5736a0b05e95c87f6fac9ae4096b0c063474eef3da4cd69a6b84fac964687b2e3bc61af50a1e2f82ed80c0bc64d30c5028993b560867531431be7246ebbc4b0330a41c97191b2dfab7d268edb0ebe94b2adbe264c504fe33c7f0ac67ce61eafef1b8e0efc1fed73cf12d1473212763bf7088c89ffbead99880695a03ab9f2fb59e0425ca71c6a6fcad23b33a91f5260108c5f7e1626489f590f9de1e16e6d780898fd092ec120e8341e8aaeaa3da72ec5b690c5148043e5c2e4c01c401bf2ffed59a95c6b2e9877174687e413b583ca3f73a94cb86a6a70db1a80d5e6174151780ee7bc4578dc202ae8c9161461902ed610b1e4fdddb202f0a15663a673650dfecd2212b62620154864ad60b261f692a197d8d2934165cb0647fe7ca4c8fc9802c44d1037bcce9e185743b0f0a74a242507756b023b842ce0c46fede903253fbb6de64c1259a70d070c9503dda6ef4874626ba5069a3c073df9cd0f3920c6ab989777706d389ade15fcb9c092b6b8f5cbed8a06e48a45b7f7fae3706f62eb8ec7ce669f37d8cef36e019cd85ea384061c8aff161871c59d6fb06c2ba7cacd43be45664aba6ff9dad47f31d246f941b2ce388bbd63f9f248114c22a3dba589ce92d60187b701a53e3deb0cf22e47d7c3d505f896d2cd8f2d0831197e5766f836b6c067d1ac1bed9221c93ba2793243ebaff2b7fb37322391f872164ccb71692726f7528a2337905010948877f6a2420d05520b6d852395f55daea5db28c4504fe25e1f0d0a86ea24d7fb86a5726eebfd93af39c6738a48f40907531ab41dad8b35d1623082e1d456eab75201fa30f5efab55211ba79e3b67c1db05d6d73d07b4bbde7d719e53123301f7a80da5f9e139f2e786a5253aa24196559950071a799ca22d8cdab8c772748ff406a9bd9027ee185b83c725bd1a020f45360b941363c7006e5460a7cb51710a963f373a665f8ff17c7bb2aafa532649df45beb865a930ce5c4787dd516db16ae28354c651e170c72f600146549b3d34d38b47bc113331b427529fa34d3d59ff3374c28da9c718b3164e8df7f4bb4691bfab2d10e6ba5c84acfbd6bc681a67b07320b08a62903eddb7cc670a772d6344d0a0d883f9a22f56beae769c1daaad3bd592c980bc9e8fc39b9ac7777507b54f58c16cccc3b0540c8b6b8f3f5faa63ecd21d777c543c83abe7c6500e44f4d4f8312b08756f3ee4bccd77e741c7b383cc7f3bc848cddfa95c94b110b2f42e288af0744cd69291f40e3ff7ce51e3c8ca98da1699f7413e9ea417988f163cf45338efd1ffacd2dfe34bfea79620dcca110ea44903a2736be8297c035b0ae3d28f7ad7957867f101e82768ecd8fb45d87922f3afd875715b651e58533c02130955bc4e62e2c7a1e0b94f3dcea7ea0558093ec1bbd9fb30275fccb33d7b1178da9d0a5b6f2c8d5afd755e295108fdf1df8fb5d391f22652998895005a6fc0aeb02ba3d3270c6604313314ef4f7368afa56b5e41d2cf205bcd87254f5581341b4aa2ee4543ea2088e345502b7d46e35517297e8afb4a9f10bf6046b476a2b162f192e6032ee8f8e58b637afe61f997ae95056970a911bab76c4446c82afd0ad7cd0122725a649ca91db1f76ba1bb97ad28f61401a5f6abb29025a347f67b48aae7d1d1fbf4daa7a4dc646006481b70fa83df1a9af1dc20a2c27b387d0a4f346c349bec148b2040aa3817c6a6ed91be1d16d48712d54b72593af4cfbe0e0203ad876ecebc43a6e2ef1dfd829b230c0384879959b2e81082ef9ff904d304e454f417674e74cd4ffd5ef737ce1123e54672e9e53349929982dcdafef1c9dc0bf34118296f0b925a57cf8357d4ec8827c13e601b1e3737ed5e5784f86274e085d803ecda3ed9898ee0539d81ae87eef8ce717539e65307c193e7a1966baeb9754b9eaba8e929a80c21497d340d429b330acbcaa21616b3a94b9924591b47557c60c511d9e61a592d1b6ce6b2f2f53eb71ab574f8d6b53beb112b28d15d92331920af52785ee56e62ca6c06acb10ec735daf31ed4b3ef73713ed428785c2666565065df8c104593673b5f977f38a0544c16e7fff11b27ecd3ee105384bc77b7a095dc3591c50b5fbbde045d3924c77c6ff5dc682048e5464af8217db2152b2a494907e7c0893ba294f352c2dbf7bc6935c12f05260b97887fb3594720a3c17c2ec9190254bcd8b1fa9a94c4f257dea2c741cbba4b2d0ed417cba324a1a038188a4aca842c697129ff9f4f00d436211cca8b200d2babeab384bf17b35a34dbf30071a91e8f95457f851c916d0fbfcca7a7671b2e518c7b1bce6ebad2023467a25be1baf77e853d1329bd8ccc39385abace2c0620602bb8e97988d8e41c02487672d25558633e2aaf6c73f470890ccad9267e37d8d0f35a200d8379cc5d6127b17898cc9604d7d2d86c66ba479366ce100e04f57b490cc9575e2ea793de4763ad6f23d3f91273658c797d0bd24af05e335f4dbed259936af20b7e7e39f0712b42c51aedae3a1c4dcffdefc485edb86d46ab43dce7025b7b07c347c5ce0b48f1fbad91f5baf13a96b7c919eb710dc791532a3bdfed897792142453c58994a065e0b664d93a88f770b5b6f6d9a0b74cd3341c1ed263eddf4191acef2f3815a73b1571be92875b90793aa0d3b64f717b58b139735b8e41c927ef0261f7805ed99bc8aae88f349d5d1ec5639df212a6fecc8f738a41d615b5cd2a717132752eae28d092d208e05f49b547d9dd265a8293f14144e4578f3eb645ec3354158adc37c63014c519e0b1fa9b665156f0bdd99ffc5abc44637eac1b9", 0xca4}, {0x0}, {0x0}, {0x0}], 0x7, 0x3) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000007c0), &(0x7f0000000480), 0x1081, r0}, 0x38) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000640), 0xc) 00:23:30 executing program 3: r0 = socket(0x25, 0x1, 0x0) connect$bt_sco(r0, 0x0, 0x0) 00:23:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="800300001e00010025bd7000fedbdf25fe80000000000000000000000000001a000004d60a006c00fe8000000000000000000000000000300000000002350000830003006c7a6a68000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d8010000cfb785d3b96630fa5cded9b6ebe3b2e75e7a351385ff47323c403a63f19075912703c0fb68f20db2cd17810a38262419de074470a0bc6ecdee04180037010100736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000078070000202b566e4147a8f6f8933afae65f657753b88ba8fece39c431c5a19558fde887fdc376fc0edcc1314423571972520525ad99046ba923785a36c0606fa6d99e525eb8a15e4c9f573bb5fde3ad98d8d8329adb78a8ce11e73f2144c89b0c9ec67d075c2676cfcd3f62f00a103c986b3de217f487e029f173a685633a0c1c1348d088243529859c9bc29f6bd235344eb188203fc87a0b78e3939da175097d873a94cbf29dcdc233c695889599168d4f0cb19abbc6a3b8ae2676898813ac22638fd15da64012914c8c163a6e0586d3857a583c7f8e1e65ec7d146f64bbb4926c38aac97151dabc39d6e6b8887b271e969c0008000c000000008014000d00e0"], 0x380}}, 0x0) 00:23:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x24, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8", &(0x7f00000001c0)=""/58, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x8}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001}) syz_open_dev$mouse(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:23:30 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x8004510a, 0x0) 00:23:30 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0xb) 00:23:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000440)=0x1, 0x4) [ 285.400488][T11077] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.2'. [ 285.441511][ C0] sd 0:0:1:0: [sg0] tag#5192 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 285.452936][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB: Regenerate(16) [ 285.461304][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[00]: 82 e3 52 25 62 bb 15 9f 23 a2 97 b6 7d 31 2d fa [ 285.474382][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[10]: 2d 19 f9 64 0e e2 96 0c 8c 13 6d 1a 52 69 97 0d [ 285.485550][ C0] sd 0:0:1:0: [sg0] tag#5192 CDB[20]: aa ca a4 a8 00:23:31 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x8004510a, 0x0) 00:23:31 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000100)={0xa}) 00:23:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x24, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8", &(0x7f00000001c0)=""/58, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x8}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001}) syz_open_dev$mouse(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:23:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b65, 0x0) 00:23:31 executing program 5: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x94e0, 0x24300) [ 285.759860][ C1] sd 0:0:1:0: [sg0] tag#5193 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 285.775160][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB: Regenerate(16) [ 285.782795][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[00]: 82 e3 52 25 62 bb 15 9f 23 a2 97 b6 7d 31 2d fa [ 285.793786][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[10]: 2d 19 f9 64 0e e2 96 0c 8c 13 6d 1a 52 69 97 0d [ 285.805898][ C1] sd 0:0:1:0: [sg0] tag#5193 CDB[20]: aa ca a4 a8 [ 285.847209][ T9680] Bluetooth: hci3: command 0x0405 tx timeout 00:23:31 executing program 1: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$sock(r0, &(0x7f0000000700)={&(0x7f0000000140)=@rc, 0x80, 0x0}, 0x0) 00:23:31 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x8004510a, 0x0) 00:23:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x24, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8", &(0x7f00000001c0)=""/58, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x8}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001}) syz_open_dev$mouse(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:23:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b65, 0x0) 00:23:31 executing program 2: socketpair(0x2e468c6e8e308774, 0x0, 0x0, &(0x7f00000004c0)) 00:23:31 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0}) 00:23:31 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x8004510a, 0x0) [ 286.021590][ C0] sd 0:0:1:0: [sg0] tag#5194 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 286.036715][ C0] sd 0:0:1:0: [sg0] tag#5194 CDB: Regenerate(16) [ 286.044363][ C0] sd 0:0:1:0: [sg0] tag#5194 CDB[00]: 82 e3 52 25 62 bb 15 9f 23 a2 97 b6 7d 31 2d fa [ 286.055292][ C0] sd 0:0:1:0: [sg0] tag#5194 CDB[10]: 2d 19 f9 64 0e e2 96 0c 8c 13 6d 1a 52 69 97 0d [ 286.065468][ C0] sd 0:0:1:0: [sg0] tag#5194 CDB[20]: aa ca a4 a8 00:23:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000002c0)={'sit0\x00', 0x0}) 00:23:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b65, 0x0) 00:23:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x24, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8", &(0x7f00000001c0)=""/58, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x8}, @vsock={0x28, 0x0, 0x0, @local}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001}) syz_open_dev$mouse(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 00:23:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x20, 0x0, 0x0, 0x0) 00:23:31 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(0xffffffffffffffff, 0x8004510a, 0x0) [ 286.306606][ C1] sd 0:0:1:0: [sg0] tag#5195 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 286.317818][ C1] sd 0:0:1:0: [sg0] tag#5195 CDB: Regenerate(16) [ 286.326459][ C1] sd 0:0:1:0: [sg0] tag#5195 CDB[00]: 82 e3 52 25 62 bb 15 9f 23 a2 97 b6 7d 31 2d fa [ 286.336742][ C1] sd 0:0:1:0: [sg0] tag#5195 CDB[10]: 2d 19 f9 64 0e e2 96 0c 8c 13 6d 1a 52 69 97 0d [ 286.346758][ C1] sd 0:0:1:0: [sg0] tag#5195 CDB[20]: aa ca a4 a8 00:23:31 executing program 1: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x0) 00:23:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b65, 0x0) 00:23:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x29c68df2) 00:23:32 executing program 0: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) 00:23:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 00:23:32 executing program 5: clock_gettime(0x6, 0x0) 00:23:32 executing program 3: r0 = socket(0xa, 0x3, 0x20) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:23:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000000)) 00:23:32 executing program 0: keyctl$clear(0xe, 0xfffffffffffffffd) 00:23:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x29c68df2) 00:23:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000040)=""/34, 0x22) 00:23:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x0, 0x20, &(0x7f0000000300)=""/224, &(0x7f0000000400)=0xe0) 00:23:32 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8940, 0x0) 00:23:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x29c68df2) 00:23:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000040)=""/34, 0x22) 00:23:32 executing program 1: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x9) 00:23:32 executing program 5: r0 = getpid() timer_create(0x2, &(0x7f0000000080)={0x0, 0x9, 0x4, @tid=r0}, &(0x7f00000000c0)) 00:23:32 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 00:23:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x0, 0x182, 0x1}, 0x40) 00:23:32 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000040)=""/34, 0x22) 00:23:33 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) 00:23:33 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000001980)='ns/user\x00') 00:23:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001580)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x29c68df2) 00:23:33 executing program 0: r0 = socket(0x1e, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 00:23:33 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) 00:23:33 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8983, &(0x7f0000000000)) 00:23:33 executing program 5: semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0xfe00}], 0x1, 0x0) 00:23:33 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) read$sequencer(r0, &(0x7f0000000040)=""/34, 0x22) 00:23:33 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfa, 0x0, 0x0, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:23:33 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) 00:23:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 00:23:33 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp_raw(0x2, 0x3, 0x1) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1, 0x3}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0xffffffffffffffff) 00:23:33 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 00:23:33 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000100)={0x0, "a1232538d6a6125a86130db9ee1417fe0efe8067c58c8c63245bbcdea28447f5ef71236b335e105cc96adbfda11cb7784ad38c045e2a19d99ba4e4f5620fac70"}, 0x48, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, r0) 00:23:33 executing program 5: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x6c002, 0x0) 00:23:33 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001600)='x', 0x1}, {&(0x7f00000016c0)}], 0x2}, 0x0) 00:23:33 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x103002, 0x0) write$UHID_INPUT2(r0, 0x0, 0x0) 00:23:33 executing program 3: socketpair(0x2c, 0x3, 0xa, &(0x7f0000000000)) 00:23:33 executing program 0: getitimer(0x0, &(0x7f0000000100)) 00:23:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xe54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe2d, 0x3, "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"}]}]}, 0xec4}}, 0x0) 00:23:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 00:23:33 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 00:23:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000001480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001440)={&(0x7f0000000180)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0xe54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe2d, 0x3, "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"}]}]}, 0xec4}}, 0x0) 00:23:33 executing program 0: pselect6(0x40, &(0x7f0000001100), 0x0, &(0x7f0000001180)={0x3}, &(0x7f00000011c0)={0x77359400}, 0x0) 00:23:33 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000480)) 00:23:34 executing program 1: keyctl$unlink(0x10, 0x0, 0x0) 00:23:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0x80045105, &(0x7f0000000080)) 00:23:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x2b, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530", &(0x7f00000001c0)=""/58, 0xffff, 0x10, 0x5, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x0, 0x9, 0xe7}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001, 0x0, 0x10b}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r2, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x5b2, 0x5, {0x2, 0x9, 0x0, 0x1, 0x7}, [0x401]}}, @subvolid=0xfffffffffffffff9}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000200)=r2) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000340)={{}, r2, 0x1a, @inherit={0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000030000000000000009000000000000000180000000000000020000000000000001000081000000008e00000000000000720000000000ec6907bd00000000000017771636000000003f"]}, @name="d1300034b4c0f6ed2b0cebe71b5cd8c00fcd0e8b1d13899f3fdc380c8352792a0eff4089d6c9b7dfc717e045b012f65b0c2f2942ac1a173900bfc9d52fc9d8d25f703a4c14239350f1598b523e40680054e30f796d2e6a9e0887b288b21ec5d42b2ed57706c38f3faef91667bcd498de0c24a82c95c25c7d23779fdd95bac0ea30d418cb05c0031f4d12b37240c8ba5476ae6c75ce9a3306cb0ccd4ff64bf8ec4658c88e83f9d29b83a3d813aee3e6ed82055c2a54924e9fc6217dd727c5c15d3e0b122eb5f02262f17b0132487726c017647abc358009621e710cbe10a3d5a31ea7af797729910ae612caeb87a29af04fd35d7e25b953e038391055e808c89513ef858b71482b416074ffe5c41c25add85a8f1e00cf5da53e782998e213c7af56554fb02f379fbfb3193db8fdf5349e6b97021638db2843639ee881c81ed36c0e1d2e36521a5b97127cb006ddf0b98c2ca20c4b75797f6300a6bfe8a1fc6a513bda541e612ac0b10a77c82f0f82198c042946aa156880bd0807aee477cd16c3ccb1c22042558c50462e4cfdb17bb3cf3610cb6c3afb0a4d2bcb3609b88e7c96d8b9f781b43a2443b3f833a3189a6a42d9804ff80cc803655a86c9d049ad4304616aff4470813e688d04abb8d23daaf4c2694108d4d3f187beb9d1c9eec51600bcb73ae6b123632cbee8339c00069fd3213e72e523761cda2cacdcc79af7f26f480c4466d2df5498aa19233849ff397cda4e8d83824d10317714a3570e456c2b752724fe3ce4906051e3fb46da74094a1f059dd29c30671992948196755f488c3fcd4a3fa0f2a991b8bb4edf7eceb8f3b353d2f10aa5f02ad84cb616e064428abc2dd7c10c6b67aa6fec8edb4479bc791e4a657232eac9ff8d42834b8288ac288c45b21c73cd4748d4e94d5ef66e2822f2f5f36e3a5a8e8d100f047bc68a4e1340715cdf8fce4bfca6b61e7549218ed079e73265b01ed92dca6581e6c2dd6e9571aef755bb9c08b25e71ed86a5e28c4f2809979407cdff61df2de141739328dbc8db3447c8d8f23e9a712c1191a9198daf282c0980e5292f398b372ae7f9f2e52ceaccf6dff6119f7e04bf8aaa81e57574a53698f9217f1ab928f04afd0a5d7887ec7c4374a4b001ad7947ebcf34068490efe3597f4546aed25da10be9b01728f2ce7f14fc2d3a4e2c5c7f0939104f985f9d4b70f9f3d2e1cac81036e84664cbe239df443a36e7519ed7327b3206111ae54c4cd7906911a523988470ef0c2813cf6efa94aad2aa7c18cbfb8140b72717c08e5bebf89c10abe7bd6b167dcadb3740202c468896f1a109c016e16c7f167ab54dbcd1590e314ca3669fbf72b372caaace06938f71d0e4a592959069dc6a73bfb7590dbd3c5910ba0c556553bba55901ea2ad9ea941e45902c2a93bc26625feb93476f42d3251e0ad07ae59f0d3ff247a6aae044a528dd276d2f50c4523bcc657be2d9bfe35b6c2647d50838ee8546e073e9a71a37890d1e65e0c388a8fe20e1c9f55116652c6ebb7f4236b1e535c23ccbd6947de272059606f9a2128984396665b4a38a180767fa082319002c7f98a4a4041e504d8b7dfbed00593621c23e196fbd62914a685e66412f40c19f3287410a4b88bc20ca62891ede5fe4f95748196c4096c412ec3c109a6270e0894366e50bcefbdea12dc966369ce9e535bd8e8b121236ec78c0c9edc0d6f646ae0ad3a88d0ec83dc0b9a0383141e4382f2d90141040397e58705d2629de18191505f6b972d3cdda05842efa086b4cd37cde984ef559653378212e5594a7f11e0a39a2d04872d73d8ecfccd42846c3062eddb8d9790b5bff1dd3f242a953f22d33e7ac7b5dd19e75c795badd14ce7aebc43ead4f7708f1741999693a00a65356b083c7fb1610bd2908a3c6dfe790d3e0cb73e4ea69d5577aa711ab91ce30e09b056eb123325b94999bb8856bb992ce9ae5a2f33dda3dfd3fd06845a5eb38fe6493994a2b96b33107424b15d8ad2dfe75c724c3762563cace03cf9cbf2b29c810fc21491798803dc4ff6018988fa39c803022a304317cc7efb083f892776c843049009fc86a574c6cd3c95fa1203c09fd58c8ef20f4649f324e66dc38bda230f16142fdfe0ea4ea0c28d5892922aa1fd0402dc685145dcb69ebb06ceb661ee816aeb31eb97b3ce2fb25192bee6b7614713485efef8d1acbe56eda723274e7b87779f88887e00d9bcccf017885d839bdcf98a7a664d56a8fdaced84fc633792136901d40987a51f285925f2a956594627ab8106f5a428653904f26ad9759cd30e11fbdba8b954a19fca2843918c01ef532d7d1d42d050c1b77f507dfcd40c2cabc202c826727825735c8dd87aa86afc0a663b47b1320e7c99633b106941ae4dee4aa89608f4cb9e1ad410866a3b8cd3b51953587aecb3c0b56cb665a20bca9a4c800c8c648084fcc157a2e7ee593d1a3a6f3881a0f85cce996d4322fa1d061fea92fdf0af96b7d21c0fcb0effb171c862948a95b693fa569fcf864e5248c928aa913a712d153103b6d97b417a2884f031dd33d3f31cbb1285abcee07ebc562bdc27b082e7cfe55578c9f0e12a473581fe7a50a0c98c7198bf43d2d28a164f153d2d48e601937a244945ffcd257327f4c9e15286c36f1df856aa6c0b5bf3d57b26db35be1b7cd19c3e1601bfbd6dd1dd35ebfd8973497f04a37d095c7e26cb24c291a844d31fea381e20dafe5f39bbbad8ffacd7cf96f18f671cf32188750da05712a2aaf9224de11d23afa90ee25eec4a9578f74c964a43488bfec9935d3996940bf4658ba0a5fd5a70f51d214b38a44896bf406a185068e9d7ec0d36a1e9135373f3db4b0c2b6d32be2ea0addceced6c5cef3552f5d354c248f996f1a24df2d834a91c0f4ea7d69695d10fd75c72813bacbb7ab434d1bffecf18f468e0f0d804d1e7305aa88181efb241b8f2828cf5f158b6b2823e19d88a5f27c47d046a349812aa2081b3db226b4c9c6574a4b83c193009a147576030c2f45cbe839761b96fb5233e1e872d3dbaa84d1af213551c8e7f2a24b6ed299ff31bbd34d6fbd95944c56475f774132bc1a38481b9f1c2981e4d0c1e8229c8e7e50ba5c76186cbdf13ead3b66f64b619d89d1f9c77e1cb354be829985f218776e60f8e891eabb56d0e467121a0a137ea0d60cf8055a54c8cc411294735ec625d7cbafee1f12d67e4764b6ed5b2e23dd3c577a056a5a1adf3899ebbb51d4988c4d07dce97f25c2acb3804f2e82a2e93ee38d2df53c28e86030c2b8d2408c30f6d435d0b731ba1f6bf113839100b4931a317a1a7075da5fb2b373d538828a7771aff32d54bd608926798ff5966493a1025e8456e1775eedcdcd912a860b48c0a6af1e19afeae4ddd52cd53b126c6786b171a3e45c6e708879396a389165ad999a2e98988cbd7583f31443ef201f49c42a259f40ce77c0c7dd7d3a5663e02791cd26f94760e97f916ffc567331da20c4e023de4d8db4a898b95b06661a7157d5d0cb444a86b905d5ce20081a6351520cdb58cf7bf4be6e088fb48fbdfe47b2fa5db5706bd3db720da0f1e7c55fc572024808e47a94e1bbcd830e423132e7cb471a4f0b89938cbb341f5162c39b4d75b2a95e88016dd8a51387560b10c4f8e6461dc7a27ac72b0fc252a1f009118d4beb069de387a2cbe44463f55c08893386ba21b7af3aeedb936b95e9f3b189e945414b9d91dd38328b2f5feb47824ac6c2c9ed26ed1ec6fc9c3e1a501823eb7af6c629100c2e1624b20df090f78de756b983859e63332bea7d7d08c757dd3e3ceec5b89653b428b4e545e308a0ae184300e74cd0181c889ebd64115ea7dc5f7e1dd9b781f0c09fab35025203fdf087a75024d01068aa35c62bc32eb4ad3a4802e32bb17a5016f9a7ee579db512ab65d124ec0c0d14a2c9637c049ddc0bd71d7688e5b777eeb98773f89c8f85c2a8ae8261018199c240f0ad4e79bfc1bc7d9828322ce4a320055011a86e89ded3fc488d66ed210a5670925893fbe46cbe1e2ace0c65e7f4d49b80217fd88e93b3847d6f5471c3d14cd2a6b4a2638cc7ab4a63b85663f77832b4a448f572a42fd5ae025e81d18f52797b5d5df538e2e03b7604edb001ac7b54e35aeee5fc6edd09ea6477abec9a5ee0c460d0441eff0413898d9be9d4b4ffb8d3a8054a30307c9c9060c9b36074abc4a871893d0cbe73fd3613abe50245d126fa93e78c8a32a2892de8a83ec489d69a9fab84880b2f273f0f5def2d029674f5c518a64fa4fc99ed3fa0f69c7e5a4913dcd36f2be26be0a533caaf964e12ab4ee219892b5982d7336eb74408550cb1bf4fa206046899e5f8f483cf4742245fe74ff5994507d4c528d6eef0fe02f829eda7be56e6778e92f8364e9b9a4245f0864a2f016022af7329bc65ddc96a1a5860a776f32f1fca7559134af0729c79a74ce1b362822572cef9dd322eff70b30201c5415f7d15c306f270fc78112b2f1753e75302717c8feef0006eeb34cdc94ff61b0e6ab0379e5fe61a77b063b1897de6828f4515a7145c0c9dbc13560b8b6339a6af3c71e01a242d2679a60bfefd0689fcdbfcb89df806f548fdd675d22933efecf63025a6db4ac674a8de6e68d49504b0c45e91799b27b426661672b3a0f9a820b09523586b54772b7b8ebb5414aefd3c90b9b40fea0b8fbd77ca96e21e2ac7d681d7ee3db82ab393edd51ebfd6fc715ffad709576b96d6809cd4f318538d091c16205d74bc820071d8d21bb07d483fe74fadad842da13d5e087287a64f5a934faeab06fdffbb4a4732edc281e20911e71b6e90bea48d1e0896acf1f3363ce83c8e02db41e72e4b9106645be413d30852d7e9cd07f497033bfe636532358688e63fe6fd55e84d0c1bce7b511cc29dea773d8d433fca51e3638acb212683d6508c3731a8a26fbfa6705513774d83be17deefa4af150fefd33085fb779a507781e759d0349b7d337cfa36add7214e7d1749dbdb2c9484e4352aec54cb08c7b5596481087c907eafb042c150eb26b359cd5125fac654d408e4d7f52eee3000d8576fc5cec67283e842a3695ccddcb344245bbe0d6220df42579c3b2b9aa795709b1de383e2387eaba6336fcad7898c495222c365c5590daac2a067755076f9902513567b8f1865d3d4080d9ec099519e3dacd9da0588d4322a028c3b42ce32a258b4ed20d729a49d82a1d7ddef15521d8bddd6d40ab00710043a810567530d017bc7a8bd615c99edce51d698a5ab23bbd1b7e89f09adc8120971f998e56c742344616b6dad0db524652e54fc689bcdcfb804eeba571a70699dd89e54842a508583583e6db9731c0260cfa99626a7b2a45ed5e9ca4cc3896e34ebe66b7ba070459925b38c13caf36affadda4f065486ad37e9aa97af90ec8a4c6d56185b768aec007c8d96dbe078022f5d7e002dec378ad5326b7e6bbe7979313f79de2ff60fa2311b8be3b43d6ba6b6007aaa936f3d9a21607b75fd7e6033d10d4ae27d7782356902b8e6bd31ae84d63d2e23c96524f7ccb5cd0a8b7a24f4904bd3a481dec31975be84c817beb288c517d8aafa19caa401528cf77742c07a1e1e76caf543a35c3aa2fe3348c6330781dd0c9db5e59c4de8ca7555428efdd74bd6c35d3ef505b60b8063ee9c086913593c5ebb19c875860a60cffb2b529bd32cfbda45f09fd7b50c4606cafb3f48bcfaa43df93898fe59d75a420c"}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc92, 0x80) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x0, 0x0, 0x7ff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000020c0)={{r1}, r3, 0x4, @unused=[0x4000000000000000, 0x9, 0x8000, 0x2], @devid}) 00:23:34 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc2='e355a76a11a1be18'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r1 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc3='e8dab99234bb312e'}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x1) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, r2) sync() add_key$user(&(0x7f0000000400)='user\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r2, 0xfffffffffffffffa, 0x0) 00:23:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 00:23:34 executing program 5: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 00:23:34 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0189436, 0x0) 00:23:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002880)) 00:23:34 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0x0) r0 = geteuid() setresuid(r0, 0x0, 0x0) setresuid(0xee00, 0x0, 0xffffffffffffffff) 00:23:34 executing program 5: accept4$rose(0xffffffffffffffff, 0x0, 0x0, 0xc00) [ 289.316354][ C0] sd 0:0:1:0: [sg0] tag#5196 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 289.333581][ C0] sd 0:0:1:0: [sg0] tag#5196 CDB: Regenerate(16) [ 289.343117][ C0] sd 0:0:1:0: [sg0] tag#5196 CDB[00]: 82 e3 52 25 62 bb 15 9f 23 a2 97 b6 7d 31 2d fa [ 289.355933][ C0] sd 0:0:1:0: [sg0] tag#5196 CDB[10]: 2d 19 f9 64 0e e2 96 0c 8c 13 6d 1a 52 69 97 0d [ 289.370912][ C0] sd 0:0:1:0: [sg0] tag#5196 CDB[20]: aa ca a4 a8 e1 2b 4c 62 ca 55 30 00:23:35 executing program 0: socket(0x11, 0x3, 0x80000001) 00:23:35 executing program 3: setresuid(0x0, 0xee01, 0xee00) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1202}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:23:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x2b, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530", &(0x7f00000001c0)=""/58, 0xffff, 0x10, 0x5, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x0, 0x9, 0xe7}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001, 0x0, 0x10b}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r2, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x5b2, 0x5, {0x2, 0x9, 0x0, 0x1, 0x7}, [0x401]}}, @subvolid=0xfffffffffffffff9}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000200)=r2) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000340)={{}, r2, 0x1a, @inherit={0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000030000000000000009000000000000000180000000000000020000000000000001000081000000008e00000000000000720000000000ec6907bd00000000000017771636000000003f"]}, @name="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"}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc92, 0x80) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x0, 0x0, 0x7ff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000020c0)={{r1}, r3, 0x4, @unused=[0x4000000000000000, 0x9, 0x8000, 0x2], @devid}) 00:23:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x2b, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530", &(0x7f00000001c0)=""/58, 0xffff, 0x10, 0x5, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x0, 0x9, 0xe7}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001, 0x0, 0x10b}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r2, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x5b2, 0x5, {0x2, 0x9, 0x0, 0x1, 0x7}, [0x401]}}, @subvolid=0xfffffffffffffff9}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000200)=r2) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000340)={{}, r2, 0x1a, @inherit={0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000030000000000000009000000000000000180000000000000020000000000000001000081000000008e00000000000000720000000000ec6907bd00000000000017771636000000003f"]}, @name="d1300034b4c0f6ed2b0cebe71b5cd8c00fcd0e8b1d13899f3fdc380c8352792a0eff4089d6c9b7dfc717e045b012f65b0c2f2942ac1a173900bfc9d52fc9d8d25f703a4c14239350f1598b523e40680054e30f796d2e6a9e0887b288b21ec5d42b2ed57706c38f3faef91667bcd498de0c24a82c95c25c7d23779fdd95bac0ea30d418cb05c0031f4d12b37240c8ba5476ae6c75ce9a3306cb0ccd4ff64bf8ec4658c88e83f9d29b83a3d813aee3e6ed82055c2a54924e9fc6217dd727c5c15d3e0b122eb5f02262f17b0132487726c017647abc358009621e710cbe10a3d5a31ea7af797729910ae612caeb87a29af04fd35d7e25b953e038391055e808c89513ef858b71482b416074ffe5c41c25add85a8f1e00cf5da53e782998e213c7af56554fb02f379fbfb3193db8fdf5349e6b97021638db2843639ee881c81ed36c0e1d2e36521a5b97127cb006ddf0b98c2ca20c4b75797f6300a6bfe8a1fc6a513bda541e612ac0b10a77c82f0f82198c042946aa156880bd0807aee477cd16c3ccb1c22042558c50462e4cfdb17bb3cf3610cb6c3afb0a4d2bcb3609b88e7c96d8b9f781b43a2443b3f833a3189a6a42d9804ff80cc803655a86c9d049ad4304616aff4470813e688d04abb8d23daaf4c2694108d4d3f187beb9d1c9eec51600bcb73ae6b123632cbee8339c00069fd3213e72e523761cda2cacdcc79af7f26f480c4466d2df5498aa19233849ff397cda4e8d83824d10317714a3570e456c2b752724fe3ce4906051e3fb46da74094a1f059dd29c30671992948196755f488c3fcd4a3fa0f2a991b8bb4edf7eceb8f3b353d2f10aa5f02ad84cb616e064428abc2dd7c10c6b67aa6fec8edb4479bc791e4a657232eac9ff8d42834b8288ac288c45b21c73cd4748d4e94d5ef66e2822f2f5f36e3a5a8e8d100f047bc68a4e1340715cdf8fce4bfca6b61e7549218ed079e73265b01ed92dca6581e6c2dd6e9571aef755bb9c08b25e71ed86a5e28c4f2809979407cdff61df2de141739328dbc8db3447c8d8f23e9a712c1191a9198daf282c0980e5292f398b372ae7f9f2e52ceaccf6dff6119f7e04bf8aaa81e57574a53698f9217f1ab928f04afd0a5d7887ec7c4374a4b001ad7947ebcf34068490efe3597f4546aed25da10be9b01728f2ce7f14fc2d3a4e2c5c7f0939104f985f9d4b70f9f3d2e1cac81036e84664cbe239df443a36e7519ed7327b3206111ae54c4cd7906911a523988470ef0c2813cf6efa94aad2aa7c18cbfb8140b72717c08e5bebf89c10abe7bd6b167dcadb3740202c468896f1a109c016e16c7f167ab54dbcd1590e314ca3669fbf72b372caaace06938f71d0e4a592959069dc6a73bfb7590dbd3c5910ba0c556553bba55901ea2ad9ea941e45902c2a93bc26625feb93476f42d3251e0ad07ae59f0d3ff247a6aae044a528dd276d2f50c4523bcc657be2d9bfe35b6c2647d50838ee8546e073e9a71a37890d1e65e0c388a8fe20e1c9f55116652c6ebb7f4236b1e535c23ccbd6947de272059606f9a2128984396665b4a38a180767fa082319002c7f98a4a4041e504d8b7dfbed00593621c23e196fbd62914a685e66412f40c19f3287410a4b88bc20ca62891ede5fe4f95748196c4096c412ec3c109a6270e0894366e50bcefbdea12dc966369ce9e535bd8e8b121236ec78c0c9edc0d6f646ae0ad3a88d0ec83dc0b9a0383141e4382f2d90141040397e58705d2629de18191505f6b972d3cdda05842efa086b4cd37cde984ef559653378212e5594a7f11e0a39a2d04872d73d8ecfccd42846c3062eddb8d9790b5bff1dd3f242a953f22d33e7ac7b5dd19e75c795badd14ce7aebc43ead4f7708f1741999693a00a65356b083c7fb1610bd2908a3c6dfe790d3e0cb73e4ea69d5577aa711ab91ce30e09b056eb123325b94999bb8856bb992ce9ae5a2f33dda3dfd3fd06845a5eb38fe6493994a2b96b33107424b15d8ad2dfe75c724c3762563cace03cf9cbf2b29c810fc21491798803dc4ff6018988fa39c803022a304317cc7efb083f892776c843049009fc86a574c6cd3c95fa1203c09fd58c8ef20f4649f324e66dc38bda230f16142fdfe0ea4ea0c28d5892922aa1fd0402dc685145dcb69ebb06ceb661ee816aeb31eb97b3ce2fb25192bee6b7614713485efef8d1acbe56eda723274e7b87779f88887e00d9bcccf017885d839bdcf98a7a664d56a8fdaced84fc633792136901d40987a51f285925f2a956594627ab8106f5a428653904f26ad9759cd30e11fbdba8b954a19fca2843918c01ef532d7d1d42d050c1b77f507dfcd40c2cabc202c826727825735c8dd87aa86afc0a663b47b1320e7c99633b106941ae4dee4aa89608f4cb9e1ad410866a3b8cd3b51953587aecb3c0b56cb665a20bca9a4c800c8c648084fcc157a2e7ee593d1a3a6f3881a0f85cce996d4322fa1d061fea92fdf0af96b7d21c0fcb0effb171c862948a95b693fa569fcf864e5248c928aa913a712d153103b6d97b417a2884f031dd33d3f31cbb1285abcee07ebc562bdc27b082e7cfe55578c9f0e12a473581fe7a50a0c98c7198bf43d2d28a164f153d2d48e601937a244945ffcd257327f4c9e15286c36f1df856aa6c0b5bf3d57b26db35be1b7cd19c3e1601bfbd6dd1dd35ebfd8973497f04a37d095c7e26cb24c291a844d31fea381e20dafe5f39bbbad8ffacd7cf96f18f671cf32188750da05712a2aaf9224de11d23afa90ee25eec4a9578f74c964a43488bfec9935d3996940bf4658ba0a5fd5a70f51d214b38a44896bf406a185068e9d7ec0d36a1e9135373f3db4b0c2b6d32be2ea0addceced6c5cef3552f5d354c248f996f1a24df2d834a91c0f4ea7d69695d10fd75c72813bacbb7ab434d1bffecf18f468e0f0d804d1e7305aa88181efb241b8f2828cf5f158b6b2823e19d88a5f27c47d046a349812aa2081b3db226b4c9c6574a4b83c193009a147576030c2f45cbe839761b96fb5233e1e872d3dbaa84d1af213551c8e7f2a24b6ed299ff31bbd34d6fbd95944c56475f774132bc1a38481b9f1c2981e4d0c1e8229c8e7e50ba5c76186cbdf13ead3b66f64b619d89d1f9c77e1cb354be829985f218776e60f8e891eabb56d0e467121a0a137ea0d60cf8055a54c8cc411294735ec625d7cbafee1f12d67e4764b6ed5b2e23dd3c577a056a5a1adf3899ebbb51d4988c4d07dce97f25c2acb3804f2e82a2e93ee38d2df53c28e86030c2b8d2408c30f6d435d0b731ba1f6bf113839100b4931a317a1a7075da5fb2b373d538828a7771aff32d54bd608926798ff5966493a1025e8456e1775eedcdcd912a860b48c0a6af1e19afeae4ddd52cd53b126c6786b171a3e45c6e708879396a389165ad999a2e98988cbd7583f31443ef201f49c42a259f40ce77c0c7dd7d3a5663e02791cd26f94760e97f916ffc567331da20c4e023de4d8db4a898b95b06661a7157d5d0cb444a86b905d5ce20081a6351520cdb58cf7bf4be6e088fb48fbdfe47b2fa5db5706bd3db720da0f1e7c55fc572024808e47a94e1bbcd830e423132e7cb471a4f0b89938cbb341f5162c39b4d75b2a95e88016dd8a51387560b10c4f8e6461dc7a27ac72b0fc252a1f009118d4beb069de387a2cbe44463f55c08893386ba21b7af3aeedb936b95e9f3b189e945414b9d91dd38328b2f5feb47824ac6c2c9ed26ed1ec6fc9c3e1a501823eb7af6c629100c2e1624b20df090f78de756b983859e63332bea7d7d08c757dd3e3ceec5b89653b428b4e545e308a0ae184300e74cd0181c889ebd64115ea7dc5f7e1dd9b781f0c09fab35025203fdf087a75024d01068aa35c62bc32eb4ad3a4802e32bb17a5016f9a7ee579db512ab65d124ec0c0d14a2c9637c049ddc0bd71d7688e5b777eeb98773f89c8f85c2a8ae8261018199c240f0ad4e79bfc1bc7d9828322ce4a320055011a86e89ded3fc488d66ed210a5670925893fbe46cbe1e2ace0c65e7f4d49b80217fd88e93b3847d6f5471c3d14cd2a6b4a2638cc7ab4a63b85663f77832b4a448f572a42fd5ae025e81d18f52797b5d5df538e2e03b7604edb001ac7b54e35aeee5fc6edd09ea6477abec9a5ee0c460d0441eff0413898d9be9d4b4ffb8d3a8054a30307c9c9060c9b36074abc4a871893d0cbe73fd3613abe50245d126fa93e78c8a32a2892de8a83ec489d69a9fab84880b2f273f0f5def2d029674f5c518a64fa4fc99ed3fa0f69c7e5a4913dcd36f2be26be0a533caaf964e12ab4ee219892b5982d7336eb74408550cb1bf4fa206046899e5f8f483cf4742245fe74ff5994507d4c528d6eef0fe02f829eda7be56e6778e92f8364e9b9a4245f0864a2f016022af7329bc65ddc96a1a5860a776f32f1fca7559134af0729c79a74ce1b362822572cef9dd322eff70b30201c5415f7d15c306f270fc78112b2f1753e75302717c8feef0006eeb34cdc94ff61b0e6ab0379e5fe61a77b063b1897de6828f4515a7145c0c9dbc13560b8b6339a6af3c71e01a242d2679a60bfefd0689fcdbfcb89df806f548fdd675d22933efecf63025a6db4ac674a8de6e68d49504b0c45e91799b27b426661672b3a0f9a820b09523586b54772b7b8ebb5414aefd3c90b9b40fea0b8fbd77ca96e21e2ac7d681d7ee3db82ab393edd51ebfd6fc715ffad709576b96d6809cd4f318538d091c16205d74bc820071d8d21bb07d483fe74fadad842da13d5e087287a64f5a934faeab06fdffbb4a4732edc281e20911e71b6e90bea48d1e0896acf1f3363ce83c8e02db41e72e4b9106645be413d30852d7e9cd07f497033bfe636532358688e63fe6fd55e84d0c1bce7b511cc29dea773d8d433fca51e3638acb212683d6508c3731a8a26fbfa6705513774d83be17deefa4af150fefd33085fb779a507781e759d0349b7d337cfa36add7214e7d1749dbdb2c9484e4352aec54cb08c7b5596481087c907eafb042c150eb26b359cd5125fac654d408e4d7f52eee3000d8576fc5cec67283e842a3695ccddcb344245bbe0d6220df42579c3b2b9aa795709b1de383e2387eaba6336fcad7898c495222c365c5590daac2a067755076f9902513567b8f1865d3d4080d9ec099519e3dacd9da0588d4322a028c3b42ce32a258b4ed20d729a49d82a1d7ddef15521d8bddd6d40ab00710043a810567530d017bc7a8bd615c99edce51d698a5ab23bbd1b7e89f09adc8120971f998e56c742344616b6dad0db524652e54fc689bcdcfb804eeba571a70699dd89e54842a508583583e6db9731c0260cfa99626a7b2a45ed5e9ca4cc3896e34ebe66b7ba070459925b38c13caf36affadda4f065486ad37e9aa97af90ec8a4c6d56185b768aec007c8d96dbe078022f5d7e002dec378ad5326b7e6bbe7979313f79de2ff60fa2311b8be3b43d6ba6b6007aaa936f3d9a21607b75fd7e6033d10d4ae27d7782356902b8e6bd31ae84d63d2e23c96524f7ccb5cd0a8b7a24f4904bd3a481dec31975be84c817beb288c517d8aafa19caa401528cf77742c07a1e1e76caf543a35c3aa2fe3348c6330781dd0c9db5e59c4de8ca7555428efdd74bd6c35d3ef505b60b8063ee9c086913593c5ebb19c875860a60cffb2b529bd32cfbda45f09fd7b50c4606cafb3f48bcfaa43df93898fe59d75a420c"}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc92, 0x80) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x0, 0x0, 0x7ff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000020c0)={{r1}, r3, 0x4, @unused=[0x4000000000000000, 0x9, 0x8000, 0x2], @devid}) 00:23:35 executing program 4: socketpair(0x22, 0x0, 0x9, &(0x7f0000000080)) 00:23:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 00:23:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000001c0)={'ip6tnl0\x00', 0x0}) 00:23:35 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000000c0)) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000100)) 00:23:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x5a, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530476a8b4992da3e87dbcced00ddd5637a46224b52628f82b9f2abe5ee3c3b191474ba77ef9a83d79193a24a042f8409", &(0x7f00000001c0)=""/58, 0xffff, 0x10, 0x5}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x8, 0x9, 0xe7, 0x1}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001, 0x0, 0x10b}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r2, 0x0, @unused=[0x20, 0x80000001, 0x2, 0x8], @name="28ce59dfc7ae9009f994fd025a0444dfebfb7061a5948c4662e39f8256c579834959742b871c005de3473b0e280182715450c02515a2c5d21e772323fe1657d3642995ef8d01878b4dbe5ede9690d2d84ca15da1e7c84eddf9aca1da186d54a296939e223b6265d68dfe21f81723d7a621f6f7aa2c89463dfc1d69dd148f62656028fc982be8c7a2e3db7886e44b9cdb10817a47ca82dde2e49bf7ea9a1b46194a6cbeb18135d16ce9bada1b60428b6ca93555de1e2ddd207dc9c27a6619bcc41e286831a35bd48f43f25533121478d86e7d0de744bdb0d916809fb565f85374cbaf7f4cd1a93720f63f44d1c97a87d72473869397b2fb08cdf9387a7448e463888dd126e3d9f50c5bf051e04d25c63adec3f2c51a8817c39f219b27c45bbda09415e0bfac248567c9305a3c315b3dace9e38c4e74a6e2ee113d04664499ceb5eb09c96110b2519cda7eb60f3a232cbc8612aba66257dbc4331619aba1949219078ab50af9774d5458bc1c7b220753b97bc0bca415c7185b1b17cecc72971abe4f746f1de7709e5310836bb4c0b6032a126074aa144162817627e876bec17c0f1097ff0434ee10e224bc5be76c5045a10a390830760c83ad960bd6994c6041870ca5ffc5552fe110623a3db1f20fd82f3696af69f30aeb07c5e4059a2634f5ebcb2f1d6464cfbaa981d170b600b6d0cddcc6cff8b43d289dfe2fb889fc7cae3a2fb4236ad58247d77561b646d95745fb3ff7424accfea99ec6f082da6d7c70fe94b3ec470dc6221f8af3ebdcfc13411e0021005bae03fcc3fc63e4c9779233bb798d848187111c0eae93d43a9f17673c95cd3241d4b6c6f073a81ed65b11c8558be0f17354f360d458301874afe6737e1477eb5b9f85beaf38f73e73409b8b9c13efeb44c11524fca25625f6cdf5096f0f109a84bfad42bdcb33a669cb178a6754a74f02ab9bccb040d5067f06909ac9b16d38e7cd83cb098fc6967354c0f3dc34a85b4393dce310abb803edbd2406637e03502c4e9b6ddd2ecc17514155743958322eda52bbadcfe23d6be9e5c20f066d4576e7e642b19e4578bc0ad247d01b399b78512e86aa1257d84a19cc87e9577085924297b3a2c5a037dc1c5f951c6323a728e6a5a18dec901c2394eee655df7ba19a3005bda0399f2aa951d450870dcd7f6dd205e623f2034135ad43fe6a572f00211b348219ea08e60e4983847bf0c966f4161bc9c321e1c4896bfc214ba6187da50cfb6bb600f5f357ddcf6c870893f537977f25ed88e093346fcf7e487480a03e5feba3043539a7bc6a8f9caaf478d971aa3711491d3b8243e08df7d3107a004db259865f00c65980a71399aaa1546678325f1ad823c5ac42b87aa87a6e9df14d710aab37fe2879857685d7e255d7ed20389dedef7e609981d70844808699cddd431cb43c24f6cab329ab62d2209d6d4aabd6f725d65aa060285b18e8da5442ccee5eb133401d2e7296790e0ff5fd704ae77279c305ffdde9cf2c38c453f9d3111cf091a853d196b649c9e4d2210e9806ff00bf67210a0fe0a908a51e64d49d78220f2d832222bbca3129f1399a0b526af79d7b598e4bbf2ce7a0c87fbae70cb1c015c4688912639ef7e86d1fe05a05c5b2d31e8a41f4e1cf54f0118b872a9351e69a7ce9e9ebc45cab02023ac2020422c67108b2b2c90de25c82f7d83fc2ab1a4561fd01bdc659599ef2554d5ef06b73a2a5ba5bb830dfcd308e8717bf193fc117b81eca101b0420825405448d5e89360f872fa7da544d70526b8e46f1667272e0e5e0aabbb207024cee92acd42de8cf88dfe9657df9fc49baba452c838ed655172ea101b49cf114b5e84ef41c82af855fcb41c2def9211b2fbb80718df94d9c9983df56f1d2162f2a24a0711c8528ae63d79e618a913c809b0cd8ea3f678580ed41b15eac9ac719b2f1d8c058004cefa6a8b93fdbfb6cd497b91349aa209e9401aa4040f9c627db8c7cbd2ba2620ff25762a2b0f9a536f88ddd3e4c9a82f435ca7073572a6b9d33a4a4781f5807986556cdbe6fec2a2172a0aa6c5a69c2232056488bf2ba99d85665e1fee7a2a6b6c2350e241fe28250c455c03dfc65dc96786f0e5cbb51ab87bd9d9d158faab451d7413da5a6aaa45073ef019c79c52e9de921b28b65e08211b800ef1683bfcad71daaf22ffee53df5e89044c2a326d47b9b280f3fe92cd67aa45d5464e680e90608b43206c5c760dea98e5d62bc920ed020900a033fea587e98a1079ed5487b19853986725eb68a53ee376fa4260bea626bca1814c2575545662bfedef988acb23156e56688b84dfaef74cbd9b3149acc3b4d58dcfa5d096e034ea5c908461a6a85067b6e4640d7b0f707c441102475742ce3e80af6828f5b80c172af605a3388f43589d79562394b473b49c3dcf3f67fba758451e191a8f5539b91e40766bb2c1bbed2a2193d7ac6bff72d60b9ceae5777d7f977ae32462147adc3df1e566aa2484b8d989daf327bdcaeaf289cba3e063772bd268f926f01fb76f23b5e7bc950635a2a653d2fee646e3bf7c855456be51d7ea8f3ecc43f9794dae591219492481d40e36bf7190ba4aa32e46b2400c0ab1ec1d2fc17e1cb8061fe94a2f01b1c44dfa7c0b2dd9438c8d103304e8f3bbbedfa6b1a302e10bd8d9fddca1c7954f4b9eb4ab47e91bc549eff21702a62875e01ca5ff8e61b25aa61b0d8c2c0f636c3202c068e1abbf47f259ebfce16560194b70409e6d15f185707da1ba8365e954c24d70481499587bf10f78c9a5cefc7e0b47636e7e8842f2a52fe3814091bdc40e525632fc42cdcfe7d8c0caedb8e2704502ec6ff139be06555523cb458031bdea1aed979aa7053683eae25eb0f7aa04ba06db9bfe5c3084d661f8026cf81a352a45d04312d12b9b3e1a1a5e34ca5219feaa7abe61c20d60745ca5039df6afbfb2d1a2ca3c7d66f1404ec5418e2f7fe2a0bb72b9d9ebca3a1c94247487416d95197ed5b6678a6bc313f70639b0e671eb805669232259360a6f1c8c019b30e5a13d897ec9a18166b06a51de49f6d434ed08fe1fa899daa6837f8fc538657ab4b8e67b6fc66beae7b0454f00d3b7f520406e4b03609ce04137217c7a55da45fd21b1af18a7c4588ea6b453f4ac0cf4148f8b8eef01844a1eacc253cf56b93e59b7a110b5b9d6fa0d12a19c7ca11c81eb6a97b327d3f2a21364a02cb31d6b722a9928a57a934455473905d5d177ec57d798f0b8497e3702d00afe8ff20d54b6aae293fd6f7915448fc5494a1694402c377230c1ae15512bebaaf077d338aeab3604dbaa87a4dff5a9a9cc73cf7b0f2ae1953720414a352f91c905cb1b034363861a0735645c43a4eef1f7e77f270e42e55df8909ab81f50b16be2db6629efa8a316f1b6090f7705481c5152cc0886ff9794030573fe087dd55029b800375c102d596eed0c56581b7b60de12be1bfaa586bf7ac2988f87e9f79fc655284b02b9a6e48e68c70e9e7623cdc441bf8f4ede01abf16850bbbaa5546780b22096639243501e302a26ea901f589cc46ad20cd1b449d44710341b8944b33daf18a8a07fee2d6d582c098fa1ea15be8c19a482cb9b66096933e7a935dab7b6b78064ddc5aca9d670f05e178f7ec11a7759a7dc4134a62a076bddf1583724f53cdb6735fdf035c487049a582efbd383c132c0f1812b8b17b81a78ee9e0c0f0ef03f150b40e8dba014b7ebf14a5625a3f829cbfaed783010d2d152b87439b553ffe9dc2f18880fa3c8e3bd894afbff760d399af441b291b17c746ac18475cc68f65669ff36bf4a65b5dfb07b6f6f159efef98e56cbf2de04e1a6d632224597f50297355d683aa02e4088f019f3ad1b96cc9ed93184a5374ae78bf967c48092da50435ab0248f3f357021f23d1155cec96efc277a988f4c4e3de8c40181238ee851fcc04cb19a9ac5340d7c2ef34989f23e82c0adc0b05c6860c8b8f9c0e91b8228e1e3ea7ffd5d051210f83027ec9f1bab539d58e2553828c58274a8262c3114d9ce02d63608d5b6dfb142d80e6ad8c161dde7e9116887e8ec6af73c7b83abf046ee9e331c2a5420925b5ece25d711d4e0682b6ce2d9e983e992feeec14554a5a6057e8295c01c3d804be6973849730f7a843a08568ab8d141de44d974f5fc674935d8463a568e4c491154606b2e323038716584e0dbe67ab70014d01d3874e0b9f24cf1ece5fa03793dfa7b11243d7f6429958842b62330c8f89850cb5f8fe70cf68e71d49ba6ed53e702feafd0d1e5a658da4a47c88244a97e3a7002618f76c9965837a7f1ee394a8440df7cf1f191966df765d361056d5db3956626930fef1a89958a44b54eb53f7f573f1d9ead5d41a830b1fc2beeb555ddcbad949f6d413c41c73f9c42637852fc6d14b78ec9058fabdae49a8fdd1cd713dccc2cb19887da1a7e67d73ec5d004f5eaa92681423809eb6169de7223cd6479f494a8dd9dc9554535e1198cb06a8447aa7e5d925fcbff4de1cfb74bfa13a95e3d3ede6d3ebfdad1ba37f88c4f4fe5dc3663d54879bdaa0a276971b56e4656b1fff27c6a3d227f5d7ca67dbc7bfb2292f15f3632dc7d0a85fd2a6a2d06dcd4dbf67ea4d6882d594048ae005259ec148671d35cbad59d2097fac024665d1361bea887647c49d84c005800f9923e382459e999ef28008e7057fd243a7606dfd010c6632504e6f438cbcb5fa0739f55e65ddd99033239dc8df3bb1a3f7c00263128d72bbfb078fd909c6855312b516ee7580adcf35358cc4d63cc6fbee890a15116fdfe3836671af25ff88c8f2545012a4332d015b6a3d71aaab84f2823a73698cdefbb8232137b19edd5e1572b7745de6caa2c7147e9492cf29e284651b575ed08efd0aa9eb7399a022427c89cf2c9c4ec364ba9b72ea09dc2cadb9070652baadd18a1f78138b09c384d4383c5d5f091b58015d98e3f1d8a9aca5f805740658e1171c2a48ae88272890882fa865a8728bb733eb827d5f2b19348af28c933abca596fe6d959221ec2f8de2516b2b29624c62f13a5a6ac8249a19538dcd00ce538393a06c25418ba80bd49ea0a3479801dca9be79752745b2dce441e15c3a4684e7eae98f8932936c30c658fa5d669541d342786fc91a61f566ae6b02db3700add11c81d4e82da126295ab6451ad11db35a1f66ae039d7fd88f9c5cbed848292b4cfa9697315a5be50a0350d0466e8d6b5f00d0d4a2f8f55234a9fc20d45d0dd13aa0a4ebbee89259af4223a6aa9ca08624a2da75f639436d564f6bea795b9d9eda1b862fd423f08cb1c2a921a56507a2195863f3339b932ac0da21bb5b7834a6a964a38f367479452c08bd3ec30b1c4bd389fdf550456e7d06448cfcee499f3e565fa419bf6e7a0d47bcb312b6809198800cd353f4306cc28fa625fda8509094824b89b8de2d92bdfb65802f558db3f7839886049aec113307de7b40701015e5c043940be1f8fdd9b767c54607fbfc8eec0520b53ce2059debdcc99f602e9db12c5cb9c034669e22fbe7bd0525bfb9464c6aba7454f015a6a6fb9d5da687ce1fc0c151b7fd72e00c95449663f8cea68f09258bc9bacf223a20bba6489149d2a0f8d1bccbdb32d1ff18bafd0fd6eb4b8252e870da204bac6895753e112fb5b2b2f604865ddc68e9696cdf175e3ec96d42d1071ce19911949b3735b52c5b18cf9480141087146a4d32081ef09473cfd61a714c2cb70eca"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r2, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x5b2, 0x5, {0x2, 0x9, 0x8, 0x1, 0x7}, [0x401]}}, @subvolid=0xfffffffffffffff9}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000200)=r2) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000340)={{}, r2, 0x1a, @inherit={0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000030000000000000009000000000000000180000000000000020000000000000001000081000000008e00000000000000720000000000ec6907bd00000000000017771636000000003f000000000000000101000000000000"]}, @name="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"}) syz_open_dev$mouse(0x0, 0xc92, 0x80) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000001a40)={{}, r5, 0xa, @unused=[0x6, 0x0, 0x7ff], @devid=r6}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000020c0)={{r1}, r3, 0x4, @unused=[0x4000000000000000, 0x9, 0x8000, 0x2], @devid=r6}) 00:23:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x2b, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530", &(0x7f00000001c0)=""/58, 0xffff, 0x10, 0x5, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x0, 0x9, 0xe7}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001, 0x0, 0x10b}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r2, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x5b2, 0x5, {0x2, 0x9, 0x0, 0x1, 0x7}, [0x401]}}, @subvolid=0xfffffffffffffff9}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000200)=r2) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000340)={{}, r2, 0x1a, @inherit={0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000030000000000000009000000000000000180000000000000020000000000000001000081000000008e00000000000000720000000000ec6907bd00000000000017771636000000003f"]}, @name="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"}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc92, 0x80) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x0, 0x0, 0x7ff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000020c0)={{r1}, r3, 0x4, @unused=[0x4000000000000000, 0x9, 0x8000, 0x2], @devid}) 00:23:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x2b, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530", &(0x7f00000001c0)=""/58, 0xffff, 0x10, 0x5, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x0, 0x9, 0xe7}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001, 0x0, 0x10b}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r2, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x5b2, 0x5, {0x2, 0x9, 0x0, 0x1, 0x7}, [0x401]}}, @subvolid=0xfffffffffffffff9}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000200)=r2) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000340)={{}, r2, 0x1a, @inherit={0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000030000000000000009000000000000000180000000000000020000000000000001000081000000008e00000000000000720000000000ec6907bd00000000000017771636000000003f"]}, @name="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"}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc92, 0x80) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x0, 0x0, 0x7ff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000020c0)={{r1}, r3, 0x4, @unused=[0x4000000000000000, 0x9, 0x8000, 0x2], @devid}) 00:23:35 executing program 5: setresuid(0xee00, 0xee00, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) 00:23:35 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8980, &(0x7f0000000000)) 00:23:35 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000240)=""/159, 0x9f}}, 0x120) 00:23:35 executing program 5: keyctl$clear(0x7, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='keyring\x00', r0) 00:23:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:23:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x2b, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530", &(0x7f00000001c0)=""/58, 0xffff, 0x10, 0x5, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x0, 0x9, 0xe7}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001, 0x0, 0x10b}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r2, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x5b2, 0x5, {0x2, 0x9, 0x0, 0x1, 0x7}, [0x401]}}, @subvolid=0xfffffffffffffff9}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000200)=r2) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000340)={{}, r2, 0x1a, @inherit={0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000030000000000000009000000000000000180000000000000020000000000000001000081000000008e00000000000000720000000000ec6907bd00000000000017771636000000003f"]}, @name="d1300034b4c0f6ed2b0cebe71b5cd8c00fcd0e8b1d13899f3fdc380c8352792a0eff4089d6c9b7dfc717e045b012f65b0c2f2942ac1a173900bfc9d52fc9d8d25f703a4c14239350f1598b523e40680054e30f796d2e6a9e0887b288b21ec5d42b2ed57706c38f3faef91667bcd498de0c24a82c95c25c7d23779fdd95bac0ea30d418cb05c0031f4d12b37240c8ba5476ae6c75ce9a3306cb0ccd4ff64bf8ec4658c88e83f9d29b83a3d813aee3e6ed82055c2a54924e9fc6217dd727c5c15d3e0b122eb5f02262f17b0132487726c017647abc358009621e710cbe10a3d5a31ea7af797729910ae612caeb87a29af04fd35d7e25b953e038391055e808c89513ef858b71482b416074ffe5c41c25add85a8f1e00cf5da53e782998e213c7af56554fb02f379fbfb3193db8fdf5349e6b97021638db2843639ee881c81ed36c0e1d2e36521a5b97127cb006ddf0b98c2ca20c4b75797f6300a6bfe8a1fc6a513bda541e612ac0b10a77c82f0f82198c042946aa156880bd0807aee477cd16c3ccb1c22042558c50462e4cfdb17bb3cf3610cb6c3afb0a4d2bcb3609b88e7c96d8b9f781b43a2443b3f833a3189a6a42d9804ff80cc803655a86c9d049ad4304616aff4470813e688d04abb8d23daaf4c2694108d4d3f187beb9d1c9eec51600bcb73ae6b123632cbee8339c00069fd3213e72e523761cda2cacdcc79af7f26f480c4466d2df5498aa19233849ff397cda4e8d83824d10317714a3570e456c2b752724fe3ce4906051e3fb46da74094a1f059dd29c30671992948196755f488c3fcd4a3fa0f2a991b8bb4edf7eceb8f3b353d2f10aa5f02ad84cb616e064428abc2dd7c10c6b67aa6fec8edb4479bc791e4a657232eac9ff8d42834b8288ac288c45b21c73cd4748d4e94d5ef66e2822f2f5f36e3a5a8e8d100f047bc68a4e1340715cdf8fce4bfca6b61e7549218ed079e73265b01ed92dca6581e6c2dd6e9571aef755bb9c08b25e71ed86a5e28c4f2809979407cdff61df2de141739328dbc8db3447c8d8f23e9a712c1191a9198daf282c0980e5292f398b372ae7f9f2e52ceaccf6dff6119f7e04bf8aaa81e57574a53698f9217f1ab928f04afd0a5d7887ec7c4374a4b001ad7947ebcf34068490efe3597f4546aed25da10be9b01728f2ce7f14fc2d3a4e2c5c7f0939104f985f9d4b70f9f3d2e1cac81036e84664cbe239df443a36e7519ed7327b3206111ae54c4cd7906911a523988470ef0c2813cf6efa94aad2aa7c18cbfb8140b72717c08e5bebf89c10abe7bd6b167dcadb3740202c468896f1a109c016e16c7f167ab54dbcd1590e314ca3669fbf72b372caaace06938f71d0e4a592959069dc6a73bfb7590dbd3c5910ba0c556553bba55901ea2ad9ea941e45902c2a93bc26625feb93476f42d3251e0ad07ae59f0d3ff247a6aae044a528dd276d2f50c4523bcc657be2d9bfe35b6c2647d50838ee8546e073e9a71a37890d1e65e0c388a8fe20e1c9f55116652c6ebb7f4236b1e535c23ccbd6947de272059606f9a2128984396665b4a38a180767fa082319002c7f98a4a4041e504d8b7dfbed00593621c23e196fbd62914a685e66412f40c19f3287410a4b88bc20ca62891ede5fe4f95748196c4096c412ec3c109a6270e0894366e50bcefbdea12dc966369ce9e535bd8e8b121236ec78c0c9edc0d6f646ae0ad3a88d0ec83dc0b9a0383141e4382f2d90141040397e58705d2629de18191505f6b972d3cdda05842efa086b4cd37cde984ef559653378212e5594a7f11e0a39a2d04872d73d8ecfccd42846c3062eddb8d9790b5bff1dd3f242a953f22d33e7ac7b5dd19e75c795badd14ce7aebc43ead4f7708f1741999693a00a65356b083c7fb1610bd2908a3c6dfe790d3e0cb73e4ea69d5577aa711ab91ce30e09b056eb123325b94999bb8856bb992ce9ae5a2f33dda3dfd3fd06845a5eb38fe6493994a2b96b33107424b15d8ad2dfe75c724c3762563cace03cf9cbf2b29c810fc21491798803dc4ff6018988fa39c803022a304317cc7efb083f892776c843049009fc86a574c6cd3c95fa1203c09fd58c8ef20f4649f324e66dc38bda230f16142fdfe0ea4ea0c28d5892922aa1fd0402dc685145dcb69ebb06ceb661ee816aeb31eb97b3ce2fb25192bee6b7614713485efef8d1acbe56eda723274e7b87779f88887e00d9bcccf017885d839bdcf98a7a664d56a8fdaced84fc633792136901d40987a51f285925f2a956594627ab8106f5a428653904f26ad9759cd30e11fbdba8b954a19fca2843918c01ef532d7d1d42d050c1b77f507dfcd40c2cabc202c826727825735c8dd87aa86afc0a663b47b1320e7c99633b106941ae4dee4aa89608f4cb9e1ad410866a3b8cd3b51953587aecb3c0b56cb665a20bca9a4c800c8c648084fcc157a2e7ee593d1a3a6f3881a0f85cce996d4322fa1d061fea92fdf0af96b7d21c0fcb0effb171c862948a95b693fa569fcf864e5248c928aa913a712d153103b6d97b417a2884f031dd33d3f31cbb1285abcee07ebc562bdc27b082e7cfe55578c9f0e12a473581fe7a50a0c98c7198bf43d2d28a164f153d2d48e601937a244945ffcd257327f4c9e15286c36f1df856aa6c0b5bf3d57b26db35be1b7cd19c3e1601bfbd6dd1dd35ebfd8973497f04a37d095c7e26cb24c291a844d31fea381e20dafe5f39bbbad8ffacd7cf96f18f671cf32188750da05712a2aaf9224de11d23afa90ee25eec4a9578f74c964a43488bfec9935d3996940bf4658ba0a5fd5a70f51d214b38a44896bf406a185068e9d7ec0d36a1e9135373f3db4b0c2b6d32be2ea0addceced6c5cef3552f5d354c248f996f1a24df2d834a91c0f4ea7d69695d10fd75c72813bacbb7ab434d1bffecf18f468e0f0d804d1e7305aa88181efb241b8f2828cf5f158b6b2823e19d88a5f27c47d046a349812aa2081b3db226b4c9c6574a4b83c193009a147576030c2f45cbe839761b96fb5233e1e872d3dbaa84d1af213551c8e7f2a24b6ed299ff31bbd34d6fbd95944c56475f774132bc1a38481b9f1c2981e4d0c1e8229c8e7e50ba5c76186cbdf13ead3b66f64b619d89d1f9c77e1cb354be829985f218776e60f8e891eabb56d0e467121a0a137ea0d60cf8055a54c8cc411294735ec625d7cbafee1f12d67e4764b6ed5b2e23dd3c577a056a5a1adf3899ebbb51d4988c4d07dce97f25c2acb3804f2e82a2e93ee38d2df53c28e86030c2b8d2408c30f6d435d0b731ba1f6bf113839100b4931a317a1a7075da5fb2b373d538828a7771aff32d54bd608926798ff5966493a1025e8456e1775eedcdcd912a860b48c0a6af1e19afeae4ddd52cd53b126c6786b171a3e45c6e708879396a389165ad999a2e98988cbd7583f31443ef201f49c42a259f40ce77c0c7dd7d3a5663e02791cd26f94760e97f916ffc567331da20c4e023de4d8db4a898b95b06661a7157d5d0cb444a86b905d5ce20081a6351520cdb58cf7bf4be6e088fb48fbdfe47b2fa5db5706bd3db720da0f1e7c55fc572024808e47a94e1bbcd830e423132e7cb471a4f0b89938cbb341f5162c39b4d75b2a95e88016dd8a51387560b10c4f8e6461dc7a27ac72b0fc252a1f009118d4beb069de387a2cbe44463f55c08893386ba21b7af3aeedb936b95e9f3b189e945414b9d91dd38328b2f5feb47824ac6c2c9ed26ed1ec6fc9c3e1a501823eb7af6c629100c2e1624b20df090f78de756b983859e63332bea7d7d08c757dd3e3ceec5b89653b428b4e545e308a0ae184300e74cd0181c889ebd64115ea7dc5f7e1dd9b781f0c09fab35025203fdf087a75024d01068aa35c62bc32eb4ad3a4802e32bb17a5016f9a7ee579db512ab65d124ec0c0d14a2c9637c049ddc0bd71d7688e5b777eeb98773f89c8f85c2a8ae8261018199c240f0ad4e79bfc1bc7d9828322ce4a320055011a86e89ded3fc488d66ed210a5670925893fbe46cbe1e2ace0c65e7f4d49b80217fd88e93b3847d6f5471c3d14cd2a6b4a2638cc7ab4a63b85663f77832b4a448f572a42fd5ae025e81d18f52797b5d5df538e2e03b7604edb001ac7b54e35aeee5fc6edd09ea6477abec9a5ee0c460d0441eff0413898d9be9d4b4ffb8d3a8054a30307c9c9060c9b36074abc4a871893d0cbe73fd3613abe50245d126fa93e78c8a32a2892de8a83ec489d69a9fab84880b2f273f0f5def2d029674f5c518a64fa4fc99ed3fa0f69c7e5a4913dcd36f2be26be0a533caaf964e12ab4ee219892b5982d7336eb74408550cb1bf4fa206046899e5f8f483cf4742245fe74ff5994507d4c528d6eef0fe02f829eda7be56e6778e92f8364e9b9a4245f0864a2f016022af7329bc65ddc96a1a5860a776f32f1fca7559134af0729c79a74ce1b362822572cef9dd322eff70b30201c5415f7d15c306f270fc78112b2f1753e75302717c8feef0006eeb34cdc94ff61b0e6ab0379e5fe61a77b063b1897de6828f4515a7145c0c9dbc13560b8b6339a6af3c71e01a242d2679a60bfefd0689fcdbfcb89df806f548fdd675d22933efecf63025a6db4ac674a8de6e68d49504b0c45e91799b27b426661672b3a0f9a820b09523586b54772b7b8ebb5414aefd3c90b9b40fea0b8fbd77ca96e21e2ac7d681d7ee3db82ab393edd51ebfd6fc715ffad709576b96d6809cd4f318538d091c16205d74bc820071d8d21bb07d483fe74fadad842da13d5e087287a64f5a934faeab06fdffbb4a4732edc281e20911e71b6e90bea48d1e0896acf1f3363ce83c8e02db41e72e4b9106645be413d30852d7e9cd07f497033bfe636532358688e63fe6fd55e84d0c1bce7b511cc29dea773d8d433fca51e3638acb212683d6508c3731a8a26fbfa6705513774d83be17deefa4af150fefd33085fb779a507781e759d0349b7d337cfa36add7214e7d1749dbdb2c9484e4352aec54cb08c7b5596481087c907eafb042c150eb26b359cd5125fac654d408e4d7f52eee3000d8576fc5cec67283e842a3695ccddcb344245bbe0d6220df42579c3b2b9aa795709b1de383e2387eaba6336fcad7898c495222c365c5590daac2a067755076f9902513567b8f1865d3d4080d9ec099519e3dacd9da0588d4322a028c3b42ce32a258b4ed20d729a49d82a1d7ddef15521d8bddd6d40ab00710043a810567530d017bc7a8bd615c99edce51d698a5ab23bbd1b7e89f09adc8120971f998e56c742344616b6dad0db524652e54fc689bcdcfb804eeba571a70699dd89e54842a508583583e6db9731c0260cfa99626a7b2a45ed5e9ca4cc3896e34ebe66b7ba070459925b38c13caf36affadda4f065486ad37e9aa97af90ec8a4c6d56185b768aec007c8d96dbe078022f5d7e002dec378ad5326b7e6bbe7979313f79de2ff60fa2311b8be3b43d6ba6b6007aaa936f3d9a21607b75fd7e6033d10d4ae27d7782356902b8e6bd31ae84d63d2e23c96524f7ccb5cd0a8b7a24f4904bd3a481dec31975be84c817beb288c517d8aafa19caa401528cf77742c07a1e1e76caf543a35c3aa2fe3348c6330781dd0c9db5e59c4de8ca7555428efdd74bd6c35d3ef505b60b8063ee9c086913593c5ebb19c875860a60cffb2b529bd32cfbda45f09fd7b50c4606cafb3f48bcfaa43df93898fe59d75a420c"}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc92, 0x80) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x0, 0x0, 0x7ff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000020c0)={{r1}, r3, 0x4, @unused=[0x4000000000000000, 0x9, 0x8000, 0x2], @devid}) 00:23:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0x0, 0x2b, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530", &(0x7f00000001c0)=""/58, 0xffff, 0x10, 0x5, 0x0}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x0, 0x9, 0xe7}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001, 0x0, 0x10b}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, r2, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x5b2, 0x5, {0x2, 0x9, 0x0, 0x1, 0x7}, [0x401]}}, @subvolid=0xfffffffffffffff9}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000200)=r2) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000340)={{}, r2, 0x1a, @inherit={0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000030000000000000009000000000000000180000000000000020000000000000001000081000000008e00000000000000720000000000ec6907bd00000000000017771636000000003f"]}, @name="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"}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc92, 0x80) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r4, 0x5000943a, &(0x7f0000001a40)={{}, 0x0, 0xa, @unused=[0x0, 0x0, 0x7ff], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000020c0)={{r1}, r3, 0x4, @unused=[0x4000000000000000, 0x9, 0x8000, 0x2], @devid}) 00:23:35 executing program 3: mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x6) [ 290.382878][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.431973][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.467950][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:23:36 executing program 5: syz_init_net_socket$rose(0xb, 0x5, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 00:23:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000001180)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 290.585572][ C0] sd 0:0:1:0: [sg0] tag#5197 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 290.599008][ C0] sd 0:0:1:0: [sg0] tag#5197 CDB: Regenerate(16) [ 290.606109][ C0] sd 0:0:1:0: [sg0] tag#5197 CDB[00]: 82 e3 52 25 62 bb 15 9f 23 a2 97 b6 7d 31 2d fa [ 290.616741][ C0] sd 0:0:1:0: [sg0] tag#5197 CDB[10]: 2d 19 f9 64 0e e2 96 0c 8c 13 6d 1a 52 69 97 0d [ 290.629975][ C0] sd 0:0:1:0: [sg0] tag#5197 CDB[20]: aa ca a4 a8 e1 2b 4c 62 ca 55 30 [ 290.640441][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.650335][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.660150][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.671408][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.710184][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.747134][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 00:23:36 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept(r0, 0x0, 0x0) [ 290.771499][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.781385][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.791457][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.801122][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.809737][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.827169][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.835195][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.856470][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.897180][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.905072][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.947407][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.955891][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.977339][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 290.985480][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.017221][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.025555][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.067193][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.087641][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.117219][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.125605][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.154519][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.176739][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.197247][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.206529][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.227221][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.247249][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.276687][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.315741][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.324754][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.355864][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.377544][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.386776][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.398031][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.442621][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.456950][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.479454][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.496027][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.513227][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.523889][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.541832][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.553468][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.571569][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.581633][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.589609][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.597365][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.605299][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.613789][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.621772][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.630035][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.638373][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.646562][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.655965][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.665330][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.674646][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.685282][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.694628][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.703394][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.712633][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.722851][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.733656][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.747230][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.756302][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.769846][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.788522][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.804339][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.825494][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.834513][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.854011][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.865657][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.883213][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.891989][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.901134][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.910472][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.920472][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.930349][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.939977][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.948419][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.958489][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.968628][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.976372][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.986678][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 291.995638][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.005450][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.014377][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.024255][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.034403][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.045064][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.054261][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.064244][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.075890][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.097180][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.104932][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.122698][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.134436][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.151774][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.162618][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.176475][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.189878][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.197720][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.205405][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.213436][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.221493][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.229867][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.238621][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.246148][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.253986][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.262453][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.270269][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.278446][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.286163][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.295843][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.305215][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.313555][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.323145][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.332548][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.346232][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.363581][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.374430][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.391744][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.403604][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.412643][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.421372][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.432671][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.447311][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.458251][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.471512][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.481334][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.490987][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.501668][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.510360][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.521136][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.532985][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.543751][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.554562][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.566075][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.575184][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.585052][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.594862][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.605537][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.623108][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.634895][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.656896][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.674337][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.684042][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.701709][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.715806][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.737237][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.759845][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.776234][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.793734][ T9687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 292.823345][ T9687] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 292.914582][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 292.965634][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 292.994843][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 00:23:38 executing program 1: keyctl$unlink(0xf, 0x0, 0x0) 00:23:38 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) [ 293.066528][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 00:23:38 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg$sock(r0, &(0x7f0000004b40)=[{{&(0x7f0000000900)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000bc0)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x4000005) [ 293.140544][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.175818][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.206131][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.239294][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.273547][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.318153][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.336921][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.358126][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.366126][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.407175][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.416395][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.457207][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.477987][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.517227][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.547177][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.577196][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.594739][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.606530][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.626993][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.649548][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.680791][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.708705][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.728839][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.751927][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.772329][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.799047][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.816415][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.837707][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.860438][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.881929][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.907580][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.921133][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.947000][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.967598][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.976875][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 293.992208][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.017240][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.037424][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.057185][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.079381][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.104707][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.127172][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.144843][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.154709][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.177162][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.189108][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.199013][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.211356][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.224847][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.241019][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.250689][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.259774][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.270267][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.284367][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.304707][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.322895][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.342452][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.354220][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.371645][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.385366][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.403378][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.427158][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.449213][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.473810][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.486463][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.507134][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.516601][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.527006][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.536768][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.551358][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.561439][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.571140][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.587468][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.598861][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.607541][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.618172][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.629765][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.641180][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.652767][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.665550][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.679026][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.690756][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.701057][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.710552][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.719855][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.734776][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.748917][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.759595][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.770684][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.783287][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.794651][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.804019][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.817893][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.828738][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.839191][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.848953][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.860027][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.871493][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.880681][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.891461][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.900882][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.910541][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.921329][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.931042][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.939674][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.950080][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.960550][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.970646][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.979852][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 294.989418][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.001448][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.011321][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.020871][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.030896][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.041128][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.052884][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.063228][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.073916][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.083572][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.093191][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.102015][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.110482][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.118751][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.127842][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.136088][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.144464][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.152997][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.164052][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.182355][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.201608][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.215379][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.233638][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.243485][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.261805][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.269708][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.278842][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.286539][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.294362][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.303806][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.311907][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.320056][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.328186][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.335614][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.343843][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.352376][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.360426][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.370455][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.378585][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.386091][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.394753][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.403077][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.411470][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.419451][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.426961][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.435090][ T9680] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 295.450082][ T9680] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 00:23:41 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x201, 0x0) 00:23:41 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 00:23:41 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={0x0, 0x0, 0x18}, 0x10) 00:23:41 executing program 3: keyctl$link(0x8, 0x0, 0x0) shmget(0x1, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000540)={0x0, "89e9536cb4c94b8088685855a150cd08f387e09e59fbb976bce8adbf8441919d9e5d1081f483a8d7473f2a157d5dc8caee8087937cd1a5fddf2cb0edf7075fb7"}, 0x48, 0x0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', 0x0, &(0x7f0000000080)={0x0, "7960dee713e907b5a6e8976ca3fcb1eb2d9e3ea6a801cf50fa5755dcfba5f89d5d53e202eb089995bcd0087b2fdb87e4f35d568922a3dea2157d0077bf1e9903"}, 0x48, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) sync() add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffa, 0x0) 00:23:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000001180)) 00:23:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000000)) 00:23:41 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x0, 0x0, 0xed, 0x0, 0x1}, 0x40) 00:23:41 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x894c, 0x0) 00:23:41 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SYNTH_ID(r0, 0xc08c5114, &(0x7f00000001c0)={"5db3db9859f33d54189727b67053e573b9e5652a9307e10e8ceb9c8c5835"}) 00:23:41 executing program 3: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x24300) 00:23:41 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x410000, 0x0) 00:23:41 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, 0x0, 0x0) 00:23:41 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0x478) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x904) 00:23:41 executing program 5: keyctl$clear(0x6, 0xfffffffffffffffd) 00:23:41 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5450, 0x0) 00:23:41 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4801, 0x0) 00:23:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x40) 00:23:41 executing program 0: syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) 00:23:41 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000003540)={&(0x7f0000003500)='fsi_master_acf_send_request\x00'}, 0x10) 00:23:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x380}}, 0x0) 00:23:41 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0x478) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x904) 00:23:41 executing program 3: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0x478) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x904) 00:23:41 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000e00)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, @default}, 0x1c) 00:23:41 executing program 5: timer_create(0x3, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x77359400}}, 0x0) [ 296.299536][T11419] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.4'. 00:23:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}, @SEG6_ATTR_ALGID={0x5}]}, 0x30}}, 0x0) 00:23:41 executing program 4: semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) 00:23:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x6a, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530476a8b4992da3e87dbcced00ddd5637a46224b52628f82b9f2abe5ee3c3b191474ba77ef9a83d79193a24a042f840952e2dff7c51d69fe6ec0abf36d6ec69a", &(0x7f00000001c0)=""/58, 0xffff, 0x10, 0x5}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x8, 0x9, 0xe7, 0x1}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001, 0x0, 0x10b}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @unused=[0x0, 0x80000001, 0x2, 0x8], @name="28ce59dfc7ae9009f994fd025a0444dfebfb7061a5948c4662e39f8256c579834959742b871c005de3473b0e280182715450c02515a2c5d21e772323fe1657d3642995ef8d01878b4dbe5ede9690d2d84ca15da1e7c84eddf9aca1da186d54a296939e223b6265d68dfe21f81723d7a621f6f7aa2c89463dfc1d69dd148f62656028fc982be8c7a2e3db7886e44b9cdb10817a47ca82dde2e49bf7ea9a1b46194a6cbeb18135d16ce9bada1b60428b6ca93555de1e2ddd207dc9c27a6619bcc41e286831a35bd48f43f25533121478d86e7d0de744bdb0d916809fb565f85374cbaf7f4cd1a93720f63f44d1c97a87d72473869397b2fb08cdf9387a7448e463888dd126e3d9f50c5bf051e04d25c63adec3f2c51a8817c39f219b27c45bbda09415e0bfac248567c9305a3c315b3dace9e38c4e74a6e2ee113d04664499ceb5eb09c96110b2519cda7eb60f3a232cbc8612aba66257dbc4331619aba1949219078ab50af9774d5458bc1c7b220753b97bc0bca415c7185b1b17cecc72971abe4f746f1de7709e5310836bb4c0b6032a126074aa144162817627e876bec17c0f1097ff0434ee10e224bc5be76c5045a10a390830760c83ad960bd6994c6041870ca5ffc5552fe110623a3db1f20fd82f3696af69f30aeb07c5e4059a2634f5ebcb2f1d6464cfbaa981d170b600b6d0cddcc6cff8b43d289dfe2fb889fc7cae3a2fb4236ad58247d77561b646d95745fb3ff7424accfea99ec6f082da6d7c70fe94b3ec470dc6221f8af3ebdcfc13411e0021005bae03fcc3fc63e4c9779233bb798d848187111c0eae93d43a9f17673c95cd3241d4b6c6f073a81ed65b11c8558be0f17354f360d458301874afe6737e1477eb5b9f85beaf38f73e73409b8b9c13efeb44c11524fca25625f6cdf5096f0f109a84bfad42bdcb33a669cb178a6754a74f02ab9bccb040d5067f06909ac9b16d38e7cd83cb098fc6967354c0f3dc34a85b4393dce310abb803edbd2406637e03502c4e9b6ddd2ecc17514155743958322eda52bbadcfe23d6be9e5c20f066d4576e7e642b19e4578bc0ad247d01b399b78512e86aa1257d84a19cc87e9577085924297b3a2c5a037dc1c5f951c6323a728e6a5a18dec901c2394eee655df7ba19a3005bda0399f2aa951d450870dcd7f6dd205e623f2034135ad43fe6a572f00211b348219ea08e60e4983847bf0c966f4161bc9c321e1c4896bfc214ba6187da50cfb6bb600f5f357ddcf6c870893f537977f25ed88e093346fcf7e487480a03e5feba3043539a7bc6a8f9caaf478d971aa3711491d3b8243e08df7d3107a004db259865f00c65980a71399aaa1546678325f1ad823c5ac42b87aa87a6e9df14d710aab37fe2879857685d7e255d7ed20389dedef7e609981d70844808699cddd431cb43c24f6cab329ab62d2209d6d4aabd6f725d65aa060285b18e8da5442ccee5eb133401d2e7296790e0ff5fd704ae77279c305ffdde9cf2c38c453f9d3111cf091a853d196b649c9e4d2210e9806ff00bf67210a0fe0a908a51e64d49d78220f2d832222bbca3129f1399a0b526af79d7b598e4bbf2ce7a0c87fbae70cb1c015c4688912639ef7e86d1fe05a05c5b2d31e8a41f4e1cf54f0118b872a9351e69a7ce9e9ebc45cab02023ac2020422c67108b2b2c90de25c82f7d83fc2ab1a4561fd01bdc659599ef2554d5ef06b73a2a5ba5bb830dfcd308e8717bf193fc117b81eca101b0420825405448d5e89360f872fa7da544d70526b8e46f1667272e0e5e0aabbb207024cee92acd42de8cf88dfe9657df9fc49baba452c838ed655172ea101b49cf114b5e84ef41c82af855fcb41c2def9211b2fbb80718df94d9c9983df56f1d2162f2a24a0711c8528ae63d79e618a913c809b0cd8ea3f678580ed41b15eac9ac719b2f1d8c058004cefa6a8b93fdbfb6cd497b91349aa209e9401aa4040f9c627db8c7cbd2ba2620ff25762a2b0f9a536f88ddd3e4c9a82f435ca7073572a6b9d33a4a4781f5807986556cdbe6fec2a2172a0aa6c5a69c2232056488bf2ba99d85665e1fee7a2a6b6c2350e241fe28250c455c03dfc65dc96786f0e5cbb51ab87bd9d9d158faab451d7413da5a6aaa45073ef019c79c52e9de921b28b65e08211b800ef1683bfcad71daaf22ffee53df5e89044c2a326d47b9b280f3fe92cd67aa45d5464e680e90608b43206c5c760dea98e5d62bc920ed020900a033fea587e98a1079ed5487b19853986725eb68a53ee376fa4260bea626bca1814c2575545662bfedef988acb23156e56688b84dfaef74cbd9b3149acc3b4d58dcfa5d096e034ea5c908461a6a85067b6e4640d7b0f707c441102475742ce3e80af6828f5b80c172af605a3388f43589d79562394b473b49c3dcf3f67fba758451e191a8f5539b91e40766bb2c1bbed2a2193d7ac6bff72d60b9ceae5777d7f977ae32462147adc3df1e566aa2484b8d989daf327bdcaeaf289cba3e063772bd268f926f01fb76f23b5e7bc950635a2a653d2fee646e3bf7c855456be51d7ea8f3ecc43f9794dae591219492481d40e36bf7190ba4aa32e46b2400c0ab1ec1d2fc17e1cb8061fe94a2f01b1c44dfa7c0b2dd9438c8d103304e8f3bbbedfa6b1a302e10bd8d9fddca1c7954f4b9eb4ab47e91bc549eff21702a62875e01ca5ff8e61b25aa61b0d8c2c0f636c3202c068e1abbf47f259ebfce16560194b70409e6d15f185707da1ba8365e954c24d70481499587bf10f78c9a5cefc7e0b47636e7e8842f2a52fe3814091bdc40e525632fc42cdcfe7d8c0caedb8e2704502ec6ff139be06555523cb458031bdea1aed979aa7053683eae25eb0f7aa04ba06db9bfe5c3084d661f8026cf81a352a45d04312d12b9b3e1a1a5e34ca5219feaa7abe61c20d60745ca5039df6afbfb2d1a2ca3c7d66f1404ec5418e2f7fe2a0bb72b9d9ebca3a1c94247487416d95197ed5b6678a6bc313f70639b0e671eb805669232259360a6f1c8c019b30e5a13d897ec9a18166b06a51de49f6d434ed08fe1fa899daa6837f8fc538657ab4b8e67b6fc66beae7b0454f00d3b7f520406e4b03609ce04137217c7a55da45fd21b1af18a7c4588ea6b453f4ac0cf4148f8b8eef01844a1eacc253cf56b93e59b7a110b5b9d6fa0d12a19c7ca11c81eb6a97b327d3f2a21364a02cb31d6b722a9928a57a934455473905d5d177ec57d798f0b8497e3702d00afe8ff20d54b6aae293fd6f7915448fc5494a1694402c377230c1ae15512bebaaf077d338aeab3604dbaa87a4dff5a9a9cc73cf7b0f2ae1953720414a352f91c905cb1b034363861a0735645c43a4eef1f7e77f270e42e55df8909ab81f50b16be2db6629efa8a316f1b6090f7705481c5152cc0886ff9794030573fe087dd55029b800375c102d596eed0c56581b7b60de12be1bfaa586bf7ac2988f87e9f79fc655284b02b9a6e48e68c70e9e7623cdc441bf8f4ede01abf16850bbbaa5546780b22096639243501e302a26ea901f589cc46ad20cd1b449d44710341b8944b33daf18a8a07fee2d6d582c098fa1ea15be8c19a482cb9b66096933e7a935dab7b6b78064ddc5aca9d670f05e178f7ec11a7759a7dc4134a62a076bddf1583724f53cdb6735fdf035c487049a582efbd383c132c0f1812b8b17b81a78ee9e0c0f0ef03f150b40e8dba014b7ebf14a5625a3f829cbfaed783010d2d152b87439b553ffe9dc2f18880fa3c8e3bd894afbff760d399af441b291b17c746ac18475cc68f65669ff36bf4a65b5dfb07b6f6f159efef98e56cbf2de04e1a6d632224597f50297355d683aa02e4088f019f3ad1b96cc9ed93184a5374ae78bf967c48092da50435ab0248f3f357021f23d1155cec96efc277a988f4c4e3de8c40181238ee851fcc04cb19a9ac5340d7c2ef34989f23e82c0adc0b05c6860c8b8f9c0e91b8228e1e3ea7ffd5d051210f83027ec9f1bab539d58e2553828c58274a8262c3114d9ce02d63608d5b6dfb142d80e6ad8c161dde7e9116887e8ec6af73c7b83abf046ee9e331c2a5420925b5ece25d711d4e0682b6ce2d9e983e992feeec14554a5a6057e8295c01c3d804be6973849730f7a843a08568ab8d141de44d974f5fc674935d8463a568e4c491154606b2e323038716584e0dbe67ab70014d01d3874e0b9f24cf1ece5fa03793dfa7b11243d7f6429958842b62330c8f89850cb5f8fe70cf68e71d49ba6ed53e702feafd0d1e5a658da4a47c88244a97e3a7002618f76c9965837a7f1ee394a8440df7cf1f191966df765d361056d5db3956626930fef1a89958a44b54eb53f7f573f1d9ead5d41a830b1fc2beeb555ddcbad949f6d413c41c73f9c42637852fc6d14b78ec9058fabdae49a8fdd1cd713dccc2cb19887da1a7e67d73ec5d004f5eaa92681423809eb6169de7223cd6479f494a8dd9dc9554535e1198cb06a8447aa7e5d925fcbff4de1cfb74bfa13a95e3d3ede6d3ebfdad1ba37f88c4f4fe5dc3663d54879bdaa0a276971b56e4656b1fff27c6a3d227f5d7ca67dbc7bfb2292f15f3632dc7d0a85fd2a6a2d06dcd4dbf67ea4d6882d594048ae005259ec148671d35cbad59d2097fac024665d1361bea887647c49d84c005800f9923e382459e999ef28008e7057fd243a7606dfd010c6632504e6f438cbcb5fa0739f55e65ddd99033239dc8df3bb1a3f7c00263128d72bbfb078fd909c6855312b516ee7580adcf35358cc4d63cc6fbee890a15116fdfe3836671af25ff88c8f2545012a4332d015b6a3d71aaab84f2823a73698cdefbb8232137b19edd5e1572b7745de6caa2c7147e9492cf29e284651b575ed08efd0aa9eb7399a022427c89cf2c9c4ec364ba9b72ea09dc2cadb9070652baadd18a1f78138b09c384d4383c5d5f091b58015d98e3f1d8a9aca5f805740658e1171c2a48ae88272890882fa865a8728bb733eb827d5f2b19348af28c933abca596fe6d959221ec2f8de2516b2b29624c62f13a5a6ac8249a19538dcd00ce538393a06c25418ba80bd49ea0a3479801dca9be79752745b2dce441e15c3a4684e7eae98f8932936c30c658fa5d669541d342786fc91a61f566ae6b02db3700add11c81d4e82da126295ab6451ad11db35a1f66ae039d7fd88f9c5cbed848292b4cfa9697315a5be50a0350d0466e8d6b5f00d0d4a2f8f55234a9fc20d45d0dd13aa0a4ebbee89259af4223a6aa9ca08624a2da75f639436d564f6bea795b9d9eda1b862fd423f08cb1c2a921a56507a2195863f3339b932ac0da21bb5b7834a6a964a38f367479452c08bd3ec30b1c4bd389fdf550456e7d06448cfcee499f3e565fa419bf6e7a0d47bcb312b6809198800cd353f4306cc28fa625fda8509094824b89b8de2d92bdfb65802f558db3f7839886049aec113307de7b40701015e5c043940be1f8fdd9b767c54607fbfc8eec0520b53ce2059debdcc99f602e9db12c5cb9c034669e22fbe7bd0525bfb9464c6aba7454f015a6a6fb9d5da687ce1fc0c151b7fd72e00c95449663f8cea68f09258bc9bacf223a20bba6489149d2a0f8d1bccbdb32d1ff18bafd0fd6eb4b8252e870da204bac6895753e112fb5b2b2f604865ddc68e9696cdf175e3ec96d42d1071ce19911949b3735b52c5b18cf9480141087146a4d32081ef09473cfd61a714c2cb70eca"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, 0x0, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x5b2, 0x0, {0x2, 0x9, 0x8, 0x1, 0x7}, [0x401]}}, @subvolid=0xfffffffffffffff9}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000200)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000340)={{}, 0x0, 0x1a, @inherit={0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000030000000000000009000000000000000180000000000000020000000000000001000081000000008e00000000000000720000000000ec6907bd00000000000017771636000000003f000000000000"]}, @name="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"}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc92, 0x80) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000001a40)={{}, r4, 0xa, @unused=[0x6], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000020c0)={{r1}, 0x0, 0x4, @unused=[0x4000000000000000, 0x9, 0x8000, 0x2], @devid=r5}) 00:23:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 00:23:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5413, 0x0) 00:23:42 executing program 4: keyctl$unlink(0x4, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', 0x0, &(0x7f0000000180)={0x0, "d223297663e7e0e36b49efa4856cc7b9019df117e2fbcb9a5bb5cbcde60b6b43d50abbd7142daa7b6adeca3fa204cd5637ad26fe4a47cb47a4961031d9d0f0e2"}, 0x48, 0xfffffffffffffffd) shmget(0x1, 0x1000, 0x200, &(0x7f0000ffe000/0x1000)=nil) add_key$fscrypt_v1(0x0, &(0x7f0000000240)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000540)={0x0, "89e9536cb4c94b8088685855a150cd08f387e09e59fbb976bce8adbf8441919d9e5d1081f483a8d7473f2a157d5dc8caee8087937cd1a5fddf2cb0edf7075fb7", 0x18}, 0x48, r0) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "7960dee713e907b5a6e8976ca3fcb1eb2d9e3ea6a801cf50fa5755dcfba5f89d5d53e202eb089995bcd0087b2fdb87e4f35d568922a3dea2157d0077bf1e9903", 0x1d}, 0x48, r0) keyctl$get_persistent(0x16, 0x0, 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000340)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, 0x0) sync() r1 = add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, r1) 00:23:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 00:23:42 executing program 5: r0 = socket(0x25, 0x1, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 00:23:42 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0x478) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x904) 00:23:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x6a, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530476a8b4992da3e87dbcced00ddd5637a46224b52628f82b9f2abe5ee3c3b191474ba77ef9a83d79193a24a042f840952e2dff7c51d69fe6ec0abf36d6ec69a", &(0x7f00000001c0)=""/58, 0xffff, 0x10, 0x5}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x8, 0x9, 0xe7, 0x1}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001, 0x0, 0x10b}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @unused=[0x0, 0x80000001, 0x2, 0x8], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, 0x0, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x5b2, 0x0, {0x2, 0x9, 0x8, 0x1, 0x7}, [0x401]}}, @subvolid=0xfffffffffffffff9}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000200)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000340)={{}, 0x0, 0x1a, @inherit={0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000030000000000000009000000000000000180000000000000020000000000000001000081000000008e00000000000000720000000000ec6907bd00000000000017771636000000003f000000000000"]}, @name="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"}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc92, 0x80) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000001a40)={{}, r4, 0xa, @unused=[0x6], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000020c0)={{r1}, 0x0, 0x4, @unused=[0x4000000000000000, 0x9, 0x8000, 0x2], @devid=r5}) 00:23:42 executing program 4: pselect6(0x40, &(0x7f0000001100)={0x5}, &(0x7f0000001140)={0x3}, 0x0, &(0x7f00000011c0)={0x77359400}, 0x0) 00:23:42 executing program 3: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0x478) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x904) 00:23:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x91, 0x0, 0x0, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 00:23:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 00:23:42 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000180)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) 00:23:42 executing program 4: r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)="de", 0x1, 0xfffffffffffffffd) keyctl$link(0x8, r0, 0xfffffffffffffffe) 00:23:42 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000200)) 00:23:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x6a, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530476a8b4992da3e87dbcced00ddd5637a46224b52628f82b9f2abe5ee3c3b191474ba77ef9a83d79193a24a042f840952e2dff7c51d69fe6ec0abf36d6ec69a", &(0x7f00000001c0)=""/58, 0xffff, 0x10, 0x5}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x8, 0x9, 0xe7, 0x1}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001, 0x0, 0x10b}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @unused=[0x0, 0x80000001, 0x2, 0x8], @name="28ce59dfc7ae9009f994fd025a0444dfebfb7061a5948c4662e39f8256c579834959742b871c005de3473b0e280182715450c02515a2c5d21e772323fe1657d3642995ef8d01878b4dbe5ede9690d2d84ca15da1e7c84eddf9aca1da186d54a296939e223b6265d68dfe21f81723d7a621f6f7aa2c89463dfc1d69dd148f62656028fc982be8c7a2e3db7886e44b9cdb10817a47ca82dde2e49bf7ea9a1b46194a6cbeb18135d16ce9bada1b60428b6ca93555de1e2ddd207dc9c27a6619bcc41e286831a35bd48f43f25533121478d86e7d0de744bdb0d916809fb565f85374cbaf7f4cd1a93720f63f44d1c97a87d72473869397b2fb08cdf9387a7448e463888dd126e3d9f50c5bf051e04d25c63adec3f2c51a8817c39f219b27c45bbda09415e0bfac248567c9305a3c315b3dace9e38c4e74a6e2ee113d04664499ceb5eb09c96110b2519cda7eb60f3a232cbc8612aba66257dbc4331619aba1949219078ab50af9774d5458bc1c7b220753b97bc0bca415c7185b1b17cecc72971abe4f746f1de7709e5310836bb4c0b6032a126074aa144162817627e876bec17c0f1097ff0434ee10e224bc5be76c5045a10a390830760c83ad960bd6994c6041870ca5ffc5552fe110623a3db1f20fd82f3696af69f30aeb07c5e4059a2634f5ebcb2f1d6464cfbaa981d170b600b6d0cddcc6cff8b43d289dfe2fb889fc7cae3a2fb4236ad58247d77561b646d95745fb3ff7424accfea99ec6f082da6d7c70fe94b3ec470dc6221f8af3ebdcfc13411e0021005bae03fcc3fc63e4c9779233bb798d848187111c0eae93d43a9f17673c95cd3241d4b6c6f073a81ed65b11c8558be0f17354f360d458301874afe6737e1477eb5b9f85beaf38f73e73409b8b9c13efeb44c11524fca25625f6cdf5096f0f109a84bfad42bdcb33a669cb178a6754a74f02ab9bccb040d5067f06909ac9b16d38e7cd83cb098fc6967354c0f3dc34a85b4393dce310abb803edbd2406637e03502c4e9b6ddd2ecc17514155743958322eda52bbadcfe23d6be9e5c20f066d4576e7e642b19e4578bc0ad247d01b399b78512e86aa1257d84a19cc87e9577085924297b3a2c5a037dc1c5f951c6323a728e6a5a18dec901c2394eee655df7ba19a3005bda0399f2aa951d450870dcd7f6dd205e623f2034135ad43fe6a572f00211b348219ea08e60e4983847bf0c966f4161bc9c321e1c4896bfc214ba6187da50cfb6bb600f5f357ddcf6c870893f537977f25ed88e093346fcf7e487480a03e5feba3043539a7bc6a8f9caaf478d971aa3711491d3b8243e08df7d3107a004db259865f00c65980a71399aaa1546678325f1ad823c5ac42b87aa87a6e9df14d710aab37fe2879857685d7e255d7ed20389dedef7e609981d70844808699cddd431cb43c24f6cab329ab62d2209d6d4aabd6f725d65aa060285b18e8da5442ccee5eb133401d2e7296790e0ff5fd704ae77279c305ffdde9cf2c38c453f9d3111cf091a853d196b649c9e4d2210e9806ff00bf67210a0fe0a908a51e64d49d78220f2d832222bbca3129f1399a0b526af79d7b598e4bbf2ce7a0c87fbae70cb1c015c4688912639ef7e86d1fe05a05c5b2d31e8a41f4e1cf54f0118b872a9351e69a7ce9e9ebc45cab02023ac2020422c67108b2b2c90de25c82f7d83fc2ab1a4561fd01bdc659599ef2554d5ef06b73a2a5ba5bb830dfcd308e8717bf193fc117b81eca101b0420825405448d5e89360f872fa7da544d70526b8e46f1667272e0e5e0aabbb207024cee92acd42de8cf88dfe9657df9fc49baba452c838ed655172ea101b49cf114b5e84ef41c82af855fcb41c2def9211b2fbb80718df94d9c9983df56f1d2162f2a24a0711c8528ae63d79e618a913c809b0cd8ea3f678580ed41b15eac9ac719b2f1d8c058004cefa6a8b93fdbfb6cd497b91349aa209e9401aa4040f9c627db8c7cbd2ba2620ff25762a2b0f9a536f88ddd3e4c9a82f435ca7073572a6b9d33a4a4781f5807986556cdbe6fec2a2172a0aa6c5a69c2232056488bf2ba99d85665e1fee7a2a6b6c2350e241fe28250c455c03dfc65dc96786f0e5cbb51ab87bd9d9d158faab451d7413da5a6aaa45073ef019c79c52e9de921b28b65e08211b800ef1683bfcad71daaf22ffee53df5e89044c2a326d47b9b280f3fe92cd67aa45d5464e680e90608b43206c5c760dea98e5d62bc920ed020900a033fea587e98a1079ed5487b19853986725eb68a53ee376fa4260bea626bca1814c2575545662bfedef988acb23156e56688b84dfaef74cbd9b3149acc3b4d58dcfa5d096e034ea5c908461a6a85067b6e4640d7b0f707c441102475742ce3e80af6828f5b80c172af605a3388f43589d79562394b473b49c3dcf3f67fba758451e191a8f5539b91e40766bb2c1bbed2a2193d7ac6bff72d60b9ceae5777d7f977ae32462147adc3df1e566aa2484b8d989daf327bdcaeaf289cba3e063772bd268f926f01fb76f23b5e7bc950635a2a653d2fee646e3bf7c855456be51d7ea8f3ecc43f9794dae591219492481d40e36bf7190ba4aa32e46b2400c0ab1ec1d2fc17e1cb8061fe94a2f01b1c44dfa7c0b2dd9438c8d103304e8f3bbbedfa6b1a302e10bd8d9fddca1c7954f4b9eb4ab47e91bc549eff21702a62875e01ca5ff8e61b25aa61b0d8c2c0f636c3202c068e1abbf47f259ebfce16560194b70409e6d15f185707da1ba8365e954c24d70481499587bf10f78c9a5cefc7e0b47636e7e8842f2a52fe3814091bdc40e525632fc42cdcfe7d8c0caedb8e2704502ec6ff139be06555523cb458031bdea1aed979aa7053683eae25eb0f7aa04ba06db9bfe5c3084d661f8026cf81a352a45d04312d12b9b3e1a1a5e34ca5219feaa7abe61c20d60745ca5039df6afbfb2d1a2ca3c7d66f1404ec5418e2f7fe2a0bb72b9d9ebca3a1c94247487416d95197ed5b6678a6bc313f70639b0e671eb805669232259360a6f1c8c019b30e5a13d897ec9a18166b06a51de49f6d434ed08fe1fa899daa6837f8fc538657ab4b8e67b6fc66beae7b0454f00d3b7f520406e4b03609ce04137217c7a55da45fd21b1af18a7c4588ea6b453f4ac0cf4148f8b8eef01844a1eacc253cf56b93e59b7a110b5b9d6fa0d12a19c7ca11c81eb6a97b327d3f2a21364a02cb31d6b722a9928a57a934455473905d5d177ec57d798f0b8497e3702d00afe8ff20d54b6aae293fd6f7915448fc5494a1694402c377230c1ae15512bebaaf077d338aeab3604dbaa87a4dff5a9a9cc73cf7b0f2ae1953720414a352f91c905cb1b034363861a0735645c43a4eef1f7e77f270e42e55df8909ab81f50b16be2db6629efa8a316f1b6090f7705481c5152cc0886ff9794030573fe087dd55029b800375c102d596eed0c56581b7b60de12be1bfaa586bf7ac2988f87e9f79fc655284b02b9a6e48e68c70e9e7623cdc441bf8f4ede01abf16850bbbaa5546780b22096639243501e302a26ea901f589cc46ad20cd1b449d44710341b8944b33daf18a8a07fee2d6d582c098fa1ea15be8c19a482cb9b66096933e7a935dab7b6b78064ddc5aca9d670f05e178f7ec11a7759a7dc4134a62a076bddf1583724f53cdb6735fdf035c487049a582efbd383c132c0f1812b8b17b81a78ee9e0c0f0ef03f150b40e8dba014b7ebf14a5625a3f829cbfaed783010d2d152b87439b553ffe9dc2f18880fa3c8e3bd894afbff760d399af441b291b17c746ac18475cc68f65669ff36bf4a65b5dfb07b6f6f159efef98e56cbf2de04e1a6d632224597f50297355d683aa02e4088f019f3ad1b96cc9ed93184a5374ae78bf967c48092da50435ab0248f3f357021f23d1155cec96efc277a988f4c4e3de8c40181238ee851fcc04cb19a9ac5340d7c2ef34989f23e82c0adc0b05c6860c8b8f9c0e91b8228e1e3ea7ffd5d051210f83027ec9f1bab539d58e2553828c58274a8262c3114d9ce02d63608d5b6dfb142d80e6ad8c161dde7e9116887e8ec6af73c7b83abf046ee9e331c2a5420925b5ece25d711d4e0682b6ce2d9e983e992feeec14554a5a6057e8295c01c3d804be6973849730f7a843a08568ab8d141de44d974f5fc674935d8463a568e4c491154606b2e323038716584e0dbe67ab70014d01d3874e0b9f24cf1ece5fa03793dfa7b11243d7f6429958842b62330c8f89850cb5f8fe70cf68e71d49ba6ed53e702feafd0d1e5a658da4a47c88244a97e3a7002618f76c9965837a7f1ee394a8440df7cf1f191966df765d361056d5db3956626930fef1a89958a44b54eb53f7f573f1d9ead5d41a830b1fc2beeb555ddcbad949f6d413c41c73f9c42637852fc6d14b78ec9058fabdae49a8fdd1cd713dccc2cb19887da1a7e67d73ec5d004f5eaa92681423809eb6169de7223cd6479f494a8dd9dc9554535e1198cb06a8447aa7e5d925fcbff4de1cfb74bfa13a95e3d3ede6d3ebfdad1ba37f88c4f4fe5dc3663d54879bdaa0a276971b56e4656b1fff27c6a3d227f5d7ca67dbc7bfb2292f15f3632dc7d0a85fd2a6a2d06dcd4dbf67ea4d6882d594048ae005259ec148671d35cbad59d2097fac024665d1361bea887647c49d84c005800f9923e382459e999ef28008e7057fd243a7606dfd010c6632504e6f438cbcb5fa0739f55e65ddd99033239dc8df3bb1a3f7c00263128d72bbfb078fd909c6855312b516ee7580adcf35358cc4d63cc6fbee890a15116fdfe3836671af25ff88c8f2545012a4332d015b6a3d71aaab84f2823a73698cdefbb8232137b19edd5e1572b7745de6caa2c7147e9492cf29e284651b575ed08efd0aa9eb7399a022427c89cf2c9c4ec364ba9b72ea09dc2cadb9070652baadd18a1f78138b09c384d4383c5d5f091b58015d98e3f1d8a9aca5f805740658e1171c2a48ae88272890882fa865a8728bb733eb827d5f2b19348af28c933abca596fe6d959221ec2f8de2516b2b29624c62f13a5a6ac8249a19538dcd00ce538393a06c25418ba80bd49ea0a3479801dca9be79752745b2dce441e15c3a4684e7eae98f8932936c30c658fa5d669541d342786fc91a61f566ae6b02db3700add11c81d4e82da126295ab6451ad11db35a1f66ae039d7fd88f9c5cbed848292b4cfa9697315a5be50a0350d0466e8d6b5f00d0d4a2f8f55234a9fc20d45d0dd13aa0a4ebbee89259af4223a6aa9ca08624a2da75f639436d564f6bea795b9d9eda1b862fd423f08cb1c2a921a56507a2195863f3339b932ac0da21bb5b7834a6a964a38f367479452c08bd3ec30b1c4bd389fdf550456e7d06448cfcee499f3e565fa419bf6e7a0d47bcb312b6809198800cd353f4306cc28fa625fda8509094824b89b8de2d92bdfb65802f558db3f7839886049aec113307de7b40701015e5c043940be1f8fdd9b767c54607fbfc8eec0520b53ce2059debdcc99f602e9db12c5cb9c034669e22fbe7bd0525bfb9464c6aba7454f015a6a6fb9d5da687ce1fc0c151b7fd72e00c95449663f8cea68f09258bc9bacf223a20bba6489149d2a0f8d1bccbdb32d1ff18bafd0fd6eb4b8252e870da204bac6895753e112fb5b2b2f604865ddc68e9696cdf175e3ec96d42d1071ce19911949b3735b52c5b18cf9480141087146a4d32081ef09473cfd61a714c2cb70eca"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, 0x0, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x5b2, 0x0, {0x2, 0x9, 0x8, 0x1, 0x7}, [0x401]}}, @subvolid=0xfffffffffffffff9}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000200)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000340)={{}, 0x0, 0x1a, @inherit={0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000030000000000000009000000000000000180000000000000020000000000000001000081000000008e00000000000000720000000000ec6907bd00000000000017771636000000003f000000000000"]}, @name="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"}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc92, 0x80) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000001a40)={{}, r4, 0xa, @unused=[0x6], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000020c0)={{r1}, 0x0, 0x4, @unused=[0x4000000000000000, 0x9, 0x8000, 0x2], @devid=r5}) 00:23:42 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) 00:23:43 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 00:23:43 executing program 1: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0x478) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x904) 00:23:43 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000002880)) 00:23:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163082) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000340)={0x53, 0xfffffffffffffffd, 0x6a, 0x40, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000080)="82e3522562bb159f23a297b67d312dfa2d19f9640ee2960c8c136d1a5269970daacaa4a8e12b4c62ca5530476a8b4992da3e87dbcced00ddd5637a46224b52628f82b9f2abe5ee3c3b191474ba77ef9a83d79193a24a042f840952e2dff7c51d69fe6ec0abf36d6ec69a", &(0x7f00000001c0)=""/58, 0xffff, 0x10, 0x5}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f00000030c0)={0x0, @isdn={0x22, 0x8, 0x9, 0xe7, 0x1}, @vsock={0x28, 0x0, 0xffffd8ef, @local}, @nl=@unspec, 0x101, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='bridge_slave_0\x00', 0x80000001, 0x0, 0x10b}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @unused=[0x0, 0x80000001, 0x2, 0x8], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000010c0)={{}, 0x0, 0x4, @inherit={0x50, &(0x7f0000000240)={0x1, 0x1, 0x5b2, 0x0, {0x2, 0x9, 0x8, 0x1, 0x7}, [0x401]}}, @subvolid=0xfffffffffffffff9}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000200)) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r1, 0x5000943f, &(0x7f0000000340)={{}, 0x0, 0x1a, @inherit={0x60, &(0x7f0000000100)=ANY=[@ANYBLOB="0100000000000000030000000000000009000000000000000180000000000000020000000000000001000081000000008e00000000000000720000000000ec6907bd00000000000017771636000000003f000000000000"]}, @name="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"}) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xc92, 0x80) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000007c0)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000780)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_RM_DEV_V2(r3, 0x5000943a, &(0x7f0000001a40)={{}, r4, 0xa, @unused=[0x6], @devid=r5}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f00000020c0)={{r1}, 0x0, 0x4, @unused=[0x4000000000000000, 0x9, 0x8000, 0x2], @devid=r5}) 00:23:43 executing program 3: sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @bcast, @bcast, @null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[], 0x478) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000240)) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x904) 00:23:43 executing program 4: keyctl$unlink(0x13, 0x0, 0x0) 00:23:43 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000140), 0x10) 00:23:43 executing program 5: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 00:23:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x30, 0x6, 0x3, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 00:23:43 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = open(0x0, 0x802, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400000000}, 0x0, 0x100000000000}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r4, 0x0, 0x88000cc, 0x0) write$eventfd(r3, &(0x7f0000000240), 0xffffff14) 00:23:43 executing program 0: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9a88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1202, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:23:43 executing program 5: keyctl$unlink(0x4, 0x0, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) r0 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc3='e8dab99234bb312e'}, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r0, 0x0, 0x0, 0x1) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "7960dee713e907b5a6e8976ca3fcb1eb2d9e3ea6a801cf50fa5755dcfba5f89d5d53e202eb089995bcd0087b2fdb87e4f35d568922a3dea2157d0077bf1e9903", 0x1d}, 0x48, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, 0x0) add_key$fscrypt_v1(&(0x7f0000000300)='logon\x00', &(0x7f0000000340)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000380)={0x0, "dee86c4b228221a465ea2c115f15d3ac9d6ceb51d3356a08d74be74f92cdf587ce1af913d6ff25a548c9d2306f3cd504efd98e9fde3ae908e448b378c0d841c6"}, 0x48, 0x0) sync() add_key$keyring(0x0, &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) 00:23:43 executing program 0: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x8, 0x0) 00:23:43 executing program 1: rt_sigaction(0x2f, &(0x7f0000000440)={&(0x7f0000000080)="f30f2cb8d2000000c4a245bc6ff136478348f469c482853b2ec4e1bf5e2a420f860d000000c4e1dd54873cc40000f3a6c4e17e7fa600000020660fd7d5", 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000540)) 00:23:43 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCDELRT(r0, 0x89e0, 0x0) 00:23:43 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) 00:23:43 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0xffffffffffffffe1]}, 0x8}) 00:23:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:23:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x438003, 0x0) [ 298.464772][T11537] binder: 11531:11537 ioctl 81f8943c 0 returned -22 00:23:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x28}}, 0x0) 00:23:44 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x80045002, 0x0) 00:23:44 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r1}) 00:23:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f00000012c0)) 00:23:44 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$clear(0x15, 0xfffffffffffffffd) 00:23:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03G\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) 00:23:44 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCADDDLCI(r0, 0x8980, 0xfffffffffffffffd) 00:23:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x28}}, 0x0) 00:23:44 executing program 3: r0 = socket(0x11, 0x2, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) 00:23:44 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 00:23:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x8, 0x4) [ 298.932906][T11565] dlm: non-version read from control device 0 00:23:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') 00:23:44 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, 0x0) 00:23:44 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x4, 0x0, @broadcast, "4a7cfcad", @broadcast, "b14815c6"}}}}, 0x0) 00:23:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 00:23:44 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000500)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000540)={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6e6ca951"}}) 00:23:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000180)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) [ 299.221285][T11579] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.285513][T11580] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.440584][T11555] device wlan1 entered promiscuous mode [ 299.648268][T11553] device wlan1 left promiscuous mode 00:23:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 00:23:45 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf) 00:23:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000001d80)) 00:23:45 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x0, 0x0) 00:23:45 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x42, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x9) 00:23:45 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x20002, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000180)) 00:23:45 executing program 4: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x400000, 0x0) 00:23:45 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) dup3(0xffffffffffffffff, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) 00:23:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'wlan0\x00'}, 0x18) 00:23:45 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000900)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7c83ae35"}, 0x0, 0x0, @fd}) 00:23:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 00:23:45 executing program 0: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f00000003c0)={0x0, r0+10000000}, 0x0) 00:23:45 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_acct\x00') 00:23:45 executing program 2: syz_emit_ethernet(0x3d2, &(0x7f0000000980)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000008100000086dd646b3ba9039811fffc020000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 00:23:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000680)={&(0x7f00000005c0), 0xc, &(0x7f0000000640)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_IP_SADDR, @L2TP_ATTR_UDP_SPORT, @L2TP_ATTR_IP_DADDR={0x0, 0x19, @initdev={0xac, 0x1e, 0x0, 0x0}}, @L2TP_ATTR_LNS_MODE, @L2TP_ATTR_UDP_ZERO_CSUM6_RX, @L2TP_ATTR_DATA_SEQ, @L2TP_ATTR_PEER_SESSION_ID]}, 0xff5f}}, 0x0) 00:23:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000140)=""/64, 0x40) 00:23:46 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa, 0x1, 'ipoib\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 00:23:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x5}, {0xd887}, {}, {}, {}]}) 00:23:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0xffffffffffffff5c}, 0x14}}, 0x0) 00:23:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername$inet(r0, 0x0, 0x0) 00:23:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0xc8be435957edfd41, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}]}, 0x1c}}, 0x0) 00:23:46 executing program 2: r0 = socket(0x11, 0x2, 0x0) bind$isdn_base(r0, 0x0, 0x0) 00:23:46 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002040)={0x77359400}) 00:23:46 executing program 0: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'wlan0\x00'}, 0x18) 00:23:46 executing program 3: setresuid(0xffffffffffffffff, 0xee01, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) ioprio_get$uid(0x3, r0) 00:23:46 executing program 5: r0 = socket(0x1d, 0x3, 0x1) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 00:23:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40) 00:23:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x1, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:23:46 executing program 1: keyctl$unlink(0x4, 0x0, 0x0) sync() add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffffa, 0x0) 00:23:46 executing program 5: setresuid(0x0, 0xee01, 0xffffffffffffffff) setresuid(0x0, 0xffffffffffffffff, 0xee01) 00:23:46 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) 00:23:46 executing program 1: syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x141) 00:23:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="021208033100002d"], 0x188}}, 0x0) [ 301.352480][T11659] IPVS: sync thread started: state = MASTER, mcast_ifn = wlan0, syncid = 0, id = 0 00:23:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x20000054, &(0x7f0000000700)={0x2, 0x4e22, @loopback}, 0x10) 00:23:47 executing program 0: socketpair(0x1a, 0x0, 0x0, 0x0) 00:23:47 executing program 5: syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "078183", 0x20, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4, {[@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @jumbo]}]}}}}}, 0x0) 00:23:47 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x3, 0x0) 00:23:47 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000005c0)={{0x8}}) 00:23:47 executing program 0: mmap$usbmon(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:23:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x40) 00:23:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) 00:23:47 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/tty/ldiscs\x00', 0x0, 0x0) 00:23:47 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockname$tipc(r0, 0x0, 0x0) 00:23:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:23:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') 00:23:47 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0, 0x28}}, 0x0) 00:23:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000139c0)={0x0, 0x0, 0x0}, 0x0) 00:23:47 executing program 5: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x28}}, 0x0) 00:23:47 executing program 1: socketpair(0x29, 0x80005, 0x0, 0x0) 00:23:47 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x28}}, 0x0) 00:23:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) fstat(r0, 0x0) 00:23:47 executing program 3: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0x8) 00:23:47 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "fa8183", 0x0, 0x3a, 0x0, @local, @local}}}}, 0x0) 00:23:47 executing program 5: ioctl$SNDCTL_DSP_GETFMTS(0xffffffffffffffff, 0x8004500b, 0x0) 00:23:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "db7e4b8c6ad399a2dfeb0378a0941f7b94b59eb1f307152d9ed2aa179ba745f5b04dd6720f6ff4d2b6779e637cff367e92dfcce7a8781fb52c00f50f14cade991e87394d4a3b6d74ef256143342ad230"}, 0xd8) 00:23:48 executing program 0: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = geteuid() setresuid(r0, 0xee01, 0xffffffffffffffff) 00:23:48 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x42, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r1, 0x80045006, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000080)=0x9) 00:23:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000004e40)={'wlan1\x00'}) 00:23:48 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001640)={&(0x7f0000000140)=@id, 0x10, &(0x7f0000001400)=[{&(0x7f0000000300)="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", 0x400}, {0x0}, {&(0x7f0000001300)="c4", 0x1}], 0x3}, 0x0) 00:23:48 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000005c0)={{}, {0x0, 0x1f}}) 00:23:48 executing program 4: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) read$dsp(r0, &(0x7f0000000000)=""/199, 0xc7) 00:23:48 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000080)) 00:23:48 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x7) 00:23:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write(0xffffffffffffffff, &(0x7f0000000400)="8ca737e325756c26133f452f5c7f9c7f416174f808d38bac5ffbc4b9163e1c2ac62fe1920e48845323b4f6d8c5945149a0fe85e1e403e7099373b39eac3b5ba313731e79fbbbdf1cff1b6bf31470b86e5b6ddebcea61b3523d1d7613b169c78860597991f8f9331f57ba1d77becbf0850670", 0x72) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000540)={&(0x7f0000000a40)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) 00:23:48 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001640)={&(0x7f0000000140)=@id, 0x10, 0x0, 0x0, &(0x7f0000001540)="930f1ff654b44dc49aafe5b72e3e3fc8974357ce6462dded23ca9a927cf7edae7485bfb8be", 0x25}, 0x0) 00:23:48 executing program 0: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x0, r0+10000000}, 0x0) 00:23:48 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000040)={0x0, 0x0}) 00:23:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@private1, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x6e6bbf}, {{@in=@empty}, 0x0, @in=@remote}}, 0xe8) 00:23:48 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x7) 00:23:48 executing program 1: r0 = socket(0x18, 0x0, 0x1) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 00:23:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "2cde4f97c59ce764", "4abb56d158979abc294bc7d514af2ade", "cc9dd6a6", "c7b1363a0c02b313"}, 0x28) 00:23:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 00:23:49 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x7) 00:23:49 executing program 4: mq_open(&(0x7f0000000100)='*#@(/[#-(\x00', 0x0, 0x0, 0x0) 00:23:49 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e83168f2"}, 0x0, 0x0, @offset, 0x5}) 00:23:49 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x3, 0x0, "9aade1f5259a18a2c1e5e278ef557664ac6d7387d42601e8917464bb1b910b28"}) 00:23:49 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r0, 0x9208, 0x7) 00:23:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x0, 'bridge_slave_0\x00'}, 0x18) 00:23:49 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000001180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 00:23:49 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x6, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6e8f837"}}) 00:23:49 executing program 3: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vim2m\x00', 0x2, 0x0) 00:23:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f00000000c0)={@remote, @broadcast}, 0x8) 00:23:49 executing program 4: syz_emit_ethernet(0x52, &(0x7f00000000c0)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "078183", 0x18, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @private}, {[@dstopts={0x0, 0x1, [], [@jumbo, @jumbo]}]}}}}}, 0x0) 00:23:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) pselect6(0x40, &(0x7f0000000300)={0x69470ac8, 0x0, 0x1, 0x10001, 0x0, 0x0, 0x3, 0xff}, 0x0, 0x0, &(0x7f0000000400)={0x77359400}, &(0x7f0000000700)={&(0x7f00000004c0)={[0x7fffffff]}, 0x8}) r1 = openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r3 = syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, 0x0) openat(r3, 0x0, 0x40, 0x18) 00:23:49 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) 00:23:49 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) 00:23:49 executing program 3: socket(0x1d, 0x3, 0x1) 00:23:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000004440)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) write(r2, &(0x7f0000004200)="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", 0x3fffffff) 00:23:49 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, &(0x7f0000000180)) [ 304.404321][T11837] loop2: detected capacity change from 264192 to 0 00:23:49 executing program 4: r0 = socket(0x29, 0x5, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 00:23:50 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000001180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 00:23:50 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "fa8183", 0x0, 0x33, 0x0, @local, @ipv4}}}}, 0x0) 00:23:50 executing program 1: close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000004c0)=""/142, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000400)={0x38, 0x5, 0x0, 0xffffffff, 0xa6, 0x6, 0x5, 0x2, 0x1, 0x7}, 0x0) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0, 0x0) 00:23:50 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)) 00:23:50 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname$inet(r0, &(0x7f0000001e80)={0x2, 0x0, @multicast2}, &(0x7f0000001ec0)=0x10) 00:23:50 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r1 = openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r3 = syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r3, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:23:50 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r0, 0x8004500b, 0x0) read$dsp(r0, &(0x7f0000000000)=""/199, 0xc7) 00:23:50 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000001180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) [ 305.068412][T11876] loop4: detected capacity change from 264192 to 0 00:23:50 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) close(0xffffffffffffffff) 00:23:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, 0x0) 00:23:50 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, 0x0) 00:23:50 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r1 = openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r3 = syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r3, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:23:50 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r1 = openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r3 = syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r3, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:23:50 executing program 5: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000001180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 00:23:51 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) [ 305.573318][T11906] loop4: detected capacity change from 264192 to 0 [ 305.723393][T11911] loop0: detected capacity change from 264192 to 0 00:23:51 executing program 3: shmget(0x0, 0x4000, 0x0, &(0x7f0000ff8000/0x4000)=nil) 00:23:51 executing program 1: socket$inet(0x2, 0x0, 0xbc3d) 00:23:51 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r1 = openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r3 = syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r3, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:23:51 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r1 = openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r3 = syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r3, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:23:51 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, 0x0) [ 306.431064][T11932] loop4: detected capacity change from 264192 to 0 [ 306.709775][T11942] loop0: detected capacity change from 264192 to 0 [ 306.723335][T11931] syz-executor.4 (11931) used greatest stack depth: 22384 bytes left 00:23:52 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) close(0xffffffffffffffff) 00:23:52 executing program 3: setresuid(0x0, 0xee01, 0xffffffffffffffff) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 00:23:52 executing program 1: syz_emit_ethernet(0x3c, &(0x7f0000000100)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "fa8183", 0x2, 0x33, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4, {[], "f6e3"}}}}}, 0x0) 00:23:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'wlan0\x00', 0x2}, 0x18) 00:23:52 executing program 4: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r1 = openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r3 = syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r3, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:23:52 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) r1 = openat(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r2, 0x4004f506, 0x0) mq_timedreceive(r1, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r3 = syz_mount_image$fuse(0x0, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x200}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r3, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) [ 307.355574][T11966] IPVS: sync thread started: state = MASTER, mcast_ifn = wlan0, syncid = 2, id = 0 00:23:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'wlan0\x00', 0x2}, 0x18) 00:23:53 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x7ffffe) [ 307.407515][T11967] loop4: detected capacity change from 264192 to 0 [ 307.409730][T11968] loop0: detected capacity change from 264192 to 0 00:23:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000ac0)='batadv\x00') 00:23:53 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 00:23:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) 00:23:53 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, 0x0) 00:23:54 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 00:23:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) 00:23:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000bc0)={0x2, &(0x7f0000000b80)=[{}, {0x5}]}) 00:23:54 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000c40)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/145, 0x91}, {&(0x7f0000000400)=""/90, 0x5a}, {&(0x7f0000000480)=""/145, 0x91}, {&(0x7f0000000540)=""/37, 0x25}, {0x0}], 0x5}, 0x39}], 0x1, 0x10000, &(0x7f0000000d40)={0x0, 0x3938700}) 00:23:54 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) close(0xffffffffffffffff) 00:23:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'wlan0\x00', 0x2}, 0x18) 00:23:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'wlan0\x00', 0x2}, 0x18) 00:23:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000d80)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 00:23:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:23:54 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 308.807411][ T2938] Bluetooth: hci0: command 0x0406 tx timeout [ 308.817559][ T2938] Bluetooth: hci2: command 0x0406 tx timeout [ 308.841547][ T2938] Bluetooth: hci1: command 0x0406 tx timeout 00:23:54 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x80045006, &(0x7f00000000c0)) 00:23:54 executing program 0: sendmsg$NL80211_CMD_FLUSH_PMKSA(0xffffffffffffffff, 0x0, 0xdb14b04992874491) 00:23:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000080)={0xfffffffffffffffe, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 00:23:54 executing program 5: r0 = socket(0x29, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, 0x0) 00:23:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0xe0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x28}}, 0x0) 00:23:55 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_rm_watch(r0, 0x0) 00:23:55 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/4096, 0x4}], 0x1, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) close(0xffffffffffffffff) 00:23:55 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000900)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7c83ae35"}, 0x0, 0x0, @fd}) 00:23:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)=@buf={0x0, &(0x7f0000000000)}) 00:23:55 executing program 5: socketpair(0x6, 0x0, 0x0, 0x0) 00:23:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 00:23:55 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bb8a29", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote}}}}, 0x0) 00:23:55 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) 00:23:55 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) 00:23:55 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 00:23:55 executing program 4: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x290002, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) 00:23:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 00:23:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 00:23:57 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @loopback}, "00006371ae9b1c21"}}}}}, 0x0) 00:23:57 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d4d9fdd8"}, 0x0, 0x0, @planes=0x0}) 00:23:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000004a00)='stack\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, 0x0, 0x0) 00:23:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 00:23:57 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x42, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)=0x9) 00:23:57 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x558, 0xffffffff, 0x128, 0x1c0, 0x0, 0xffffffff, 0xffffffff, 0x4c0, 0x4c0, 0x4c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@inet=@udplite={{0x30, 'udplite\x00'}, {[0x4e22]}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast1, @multicast1, 0x0, 0x0, 'vcan0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x2a0, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x7}, {}, {}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {0x0, 0x2}, {}, {0x2}, {}, {0x0, 0x0, 0x20, 0x24a3}, {}, {}, {0x8}]}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b8) 00:23:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000380)={@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback}, 0xc) 00:23:57 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000540)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000580)) [ 311.904959][T12100] x_tables: duplicate underflow at hook 2 00:23:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x0) 00:23:57 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)) 00:23:57 executing program 2: setresuid(0x0, 0xee01, 0xffffffffffffffff) socket$inet(0x2, 0xa, 0x0) 00:23:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) [ 312.139603][T12103] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 00:23:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 00:23:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000c40)=[{{&(0x7f0000000240)=@ipx, 0x80, 0x0}}], 0x1, 0x0, &(0x7f0000000d40)={0x0, 0x3938700}) 00:23:57 executing program 2: syz_emit_ethernet(0x13a4, &(0x7f0000001500)=ANY=[@ANYBLOB="0180c2000000bbbbbbbbbbbb8100000086dd6d19589f136a11"], 0x0) 00:23:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f00000139c0)={&(0x7f000000df00), 0xc, &(0x7f0000013980)={0x0}}, 0x1081) 00:23:57 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000800)={&(0x7f0000000100), 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 00:23:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x34}}, 0x0) 00:23:58 executing program 2: socketpair(0x29, 0x2, 0x80000001, 0x0) 00:23:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@local, @private=0xa010101}, 0xc) 00:23:58 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) 00:23:58 executing program 3: mq_getsetattr(0xffffffffffffffff, &(0x7f00000004c0)={0x7}, &(0x7f0000000440)) 00:23:58 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x191000460) 00:23:58 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "8200", 0x0, 0x5e, 0x0, @private2, @ipv4}}}}, 0x0) 00:23:58 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:23:58 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xffffff81}}, 0x0) 00:23:58 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:23:58 executing program 0: setresuid(0x0, 0xee01, 0xffffffffffffffff) r0 = geteuid() r1 = geteuid() setresuid(r0, 0x0, 0x0) setresuid(r1, 0xee01, 0x0) 00:23:58 executing program 2: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:23:58 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000800)={&(0x7f0000000100), 0x73c2ac2a11955d39, &(0x7f00000007c0)={0x0}}, 0x0) 00:23:58 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 00:23:58 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001640)={&(0x7f0000000140)=@id, 0x10, &(0x7f0000001400)=[{&(0x7f0000000300)='r', 0x1}, {0x0}, {&(0x7f0000001300)="c4", 0x1}], 0x3}, 0x0) 00:23:58 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000001f80)={'TPROXY\x00'}, &(0x7f0000001fc0)=0x1e) 00:23:58 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14}, 0x14}}, 0x80) 00:23:58 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001640)={&(0x7f0000000140)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, 0x0, 0x0, &(0x7f0000001540)="930f1ff654b44dc49aafe5b72e3e3fc8974357ce6462dded23ca9a927cf7edae7485bfb8be", 0x25}, 0x0) 00:23:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x338) socket$netlink(0x10, 0x3, 0x0) 00:23:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0xc0802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 00:23:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4004001) 00:23:59 executing program 2: r0 = socket(0x18, 0x0, 0x2) accept$unix(r0, 0x0, 0x0) 00:23:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xfffffffffffffeeb}}, 0x0) [ 313.588041][T12175] overlayfs: overlapping lowerdir path 00:23:59 executing program 3: setresuid(0x0, 0xee01, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) 00:23:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 00:23:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:23:59 executing program 2: syz_emit_ethernet(0x1562, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb8100000086dd61267f76152886fefc000000000000000000000000000001ff020000000000000000000000000001"], 0x0) 00:23:59 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000bc0)={0x0, 0x0}) [ 313.901702][T12175] overlayfs: overlapping lowerdir path [ 313.928985][ T9687] Bluetooth: hci4: command 0x0406 tx timeout [ 313.943854][ T9687] Bluetooth: hci5: command 0x0406 tx timeout [ 313.997122][T12191] Cannot find add_set index 0 as target [ 314.064091][T12196] Cannot find add_set index 0 as target 00:23:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000240)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 00:23:59 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001640)={&(0x7f0000000140)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000300)='r', 0x1}, {&(0x7f0000001480)="ee", 0x1}, {&(0x7f0000001300)="c4", 0x1}], 0x3}, 0x0) 00:24:00 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000001000000000300120000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6201e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x338) socket$netlink(0x10, 0x3, 0x0) 00:24:00 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@filter={'filter\x00', 0xe, 0x4, 0x328, 0xffffffff, 0x128, 0x1c0, 0x0, 0xffffffff, 0xffffffff, 0x4c0, 0x4c0, 0x4c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@inet=@udplite={{0x30, 'udplite\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@multicast1, @multicast1, 0x0, 0x0, 'vcan0\x00', 'vlan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 00:24:00 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x42) 00:24:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 00:24:00 executing program 4: pipe(0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 00:24:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000a80)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @link_local}, 0x0, {0x2, 0x0, @loopback}, 'vlan0\x00'}) [ 314.612950][T12221] Cannot find add_set index 0 as target 00:24:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000001000000000300120000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6201e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x338) socket$netlink(0x10, 0x3, 0x0) 00:24:00 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x338) socket$netlink(0x10, 0x3, 0x0) 00:24:00 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000005c0), 0x4) write(0xffffffffffffffff, 0x0, 0x0) 00:24:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000300)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 00:24:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 314.942473][T12240] Cannot find add_set index 0 as target 00:24:00 executing program 3: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000040)={'syztnl0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00'}}) 00:24:01 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x338) socket$netlink(0x10, 0x3, 0x0) 00:24:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3b0, 0x3d8, 0x3d8, 0x3b0, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x8]}, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bond\x00', 'rose0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 00:24:01 executing program 4: socket$tipc(0x1e, 0x2, 0x0) 00:24:01 executing program 3: sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0xffc5b72bf833da27) 00:24:01 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 00:24:01 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x338) socket$netlink(0x10, 0x3, 0x0) [ 315.873485][T12267] Cannot find add_set index 0 as target 00:24:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x338) socket$netlink(0x10, 0x3, 0x0) 00:24:01 executing program 0: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0x800}, &(0x7f00000003c0)={0x0, r0+10000000}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 00:24:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0xc8be435957edfd41}, 0x14}}, 0x0) 00:24:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 00:24:02 executing program 0: read$dsp(0xffffffffffffffff, 0x0, 0x0) 00:24:02 executing program 3: openat$nullb(0xffffffffffffff9c, 0x0, 0x690900, 0x0) 00:24:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x338) socket$netlink(0x10, 0x3, 0x0) 00:24:02 executing program 4: close(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xd}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}, 0x1de5}], 0x1, 0x0, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000004c0)=""/142, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x1, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000400)={0x38, 0x5, 0x0, 0xffffffff, 0xa6, 0x6, 0x5, 0x2, 0x1, 0x7}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000000000000600', @ANYRESDEC=0xee00, @ANYBLOB=',grou', @ANYRESDEC=0x0, @ANYBLOB="2c626c6b73697a653d307830303030303030303230302c64656661756c745f7065726d697373696f6e732c6f626a5f726f6c653d6d617073002c646f6e745f686173682c666f776e87ba4d1308b81006480fc000e73c238e3fbab8eb224c16cbb1fb9a2ec75ebeb2f8", @ANYRESDEC=r4, @ANYBLOB="aa8cbf24c70380fd4719765b1d237fa4b8d1fdde4366a640233f192f6de69c21652698bdfe91c338a717e921ceaa62c2f0c0b9262bf24ee9dc6baecef991a18259c714b1dd79b85c58e4dcd6ca37e9208ae40d98a4513f0d6ebe2b196d22fcb0df0d481c0a094aab3f985d7f17295512b848944102fa4003cb978bc784c4de3c08b51f616f8f2c8848b12a508d1c176ad309cf7125284a289af52dd62ae2fa8fccda", @ANYRESDEC=0x0, @ANYBLOB=',zi', @ANYRESDEC=0xee01, @ANYBLOB="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"]) clone(0x10002103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') preadv(r5, &(0x7f00000017c0), 0x375, 0x0, 0x0) 00:24:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:24:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4f}}, 0x0) 00:24:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x338) socket$netlink(0x10, 0x3, 0x0) 00:24:02 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000050d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r1, &(0x7f00000002c0)={0x18, 0x0, {0x3, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x338) socket$netlink(0x10, 0x3, 0x0) 00:24:03 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001640)={&(0x7f0000000140)=@id, 0x10, &(0x7f0000001400)=[{&(0x7f0000000300)='r', 0x1}, {&(0x7f0000001300)="c4", 0x1}], 0x2}, 0x0) 00:24:03 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000001640)={&(0x7f0000000140)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000300)='r', 0x1}, {&(0x7f0000001480)="ee", 0x1}, {&(0x7f0000001300)="c4", 0x1}], 0x3, &(0x7f0000001540)="930f1ff654b44dc49aafe5b72e3e3fc8974357ce6462dded23ca9a927cf7edae7485bfb8be", 0x25}, 0x0) 00:24:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) 00:24:03 executing program 3: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}) 00:24:04 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x2, 0x17, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:24:04 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "5b0add", 0x8, 0x73, 0x0, @dev, @local, {[@fragment={0x8}]}}}}}, 0x0) 00:24:04 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x300401, 0x0) 00:24:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_type(r0, 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 00:24:04 executing program 2: syz_emit_ethernet(0x5a, &(0x7f00000000c0)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "078183", 0x20, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4, {[@dstopts={0x0, 0x2, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}]}}}}}, 0x0) 00:24:04 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001540)={[{@statfs_quantum={'statfs_quantum', 0x3d, 0xfffffffffffffc01}}]}) 00:24:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000a40)) 00:24:04 executing program 3: syz_emit_ethernet(0x3d2, &(0x7f0000000980)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000008100000086dd646b3ba9039811fffc020000000000000000000000000000fe8000000000000000000000000000aa0604040205"], 0x0) 00:24:04 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @multicast1}, @info_reply}}}}, 0x0) [ 318.879368][T12367] gfs2: Bad value for 'statfs_quantum' 00:24:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'bridge_slave_0\x00'}, 0x18) 00:24:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x6, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x34}}, 0x0) 00:24:04 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) connect$inet(r0, 0x0, 0x0) 00:24:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000001c0)={{}, {0x306, @dev}, 0x0, {0x2, 0x0, @remote}, 'batadv_slave_1\x00'}) 00:24:04 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) [ 319.021314][T12367] gfs2: Bad value for 'statfs_quantum' 00:24:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'bridge_slave_0\x00'}, 0x18) 00:24:04 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000001540)={&(0x7f0000001340)=@nfc_llcp, 0x80, 0x0}, 0x0) 00:24:04 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @link_local, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "8200", 0xffffffffffffff02, 0x0, 0x0, @private2, @ipv4, {[@routing={0x0, 0x0, 0x0, 0x0, 0x0, [@mcast2, @mcast2, @loopback, @remote, @private1, @ipv4={[], [], @local}, @private1, @dev]}, @fragment]}}}}}, 0x0) 00:24:04 executing program 4: socket(0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000006bc0)='batadv\x00') 00:24:04 executing program 0: r0 = timerfd_create(0x9, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 00:24:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x28}}, 0x0) 00:24:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000005c0)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:24:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, &(0x7f00000000c0)) 00:24:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'bridge_slave_0\x00'}, 0x18) 00:24:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x0) 00:24:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 00:24:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'bridge_slave_0\x00'}, 0x18) 00:24:05 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x10040, 0x0) 00:24:05 executing program 1: mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f0000000440)) 00:24:05 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/slabinfo\x00', 0x0, 0x0) 00:24:05 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f00000003c0)="580000001400192340834b80040d8c5602067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100060c10000000000005000000", 0x58}], 0x1) 00:24:05 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) getpeername$tipc(r0, 0x0, 0x0) 00:24:05 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) 00:24:05 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 00:24:06 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000400)={0x80000000, 0x0, 'client1\x00', 0x0, "0fe0131ed6f0a464", "ce7cd68806083e360a87c292200e450853046a8b47f6ba64d413431af8826fa0"}) 00:24:06 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000000c780)) 00:24:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)={@local, @multicast1}, 0x10) 00:24:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2}, 0x0) 00:24:06 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40000, 0x0) 00:24:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) accept$unix(r0, 0x0, 0x0) 00:24:06 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, 0x0) 00:24:06 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000900)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7c83ae35"}, 0x0, 0x1, @fd}) 00:24:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000a00)={'icmp6\x00'}, &(0x7f0000000a40)=0x1e) 00:24:06 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs, 0x6e) 00:24:06 executing program 3: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1000, 0x121841) 00:24:06 executing program 2: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000500000397"], 0x28}}, 0x0) 00:24:06 executing program 0: socket(0x26, 0x5, 0x1) 00:24:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}, 0x2c, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000080)='rose0\x00'}) 00:24:06 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) r0 = socket(0x8, 0x80000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x4e23, @empty}}}, 0x91) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) accept4$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x10, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x6d5a7dfe6ec30451, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x2089c1, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000140)={0x1, 'vcan0\x00', 0x2}, 0x18) [ 321.031992][T12472] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 321.200199][T12481] IPVS: sync thread started: state = MASTER, mcast_ifn = vcan0, syncid = 2, id = 0 00:24:07 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000100)={{0x1f}}) 00:24:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000a80)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1, @link_local}, 0x6, {0x2, 0x0, @loopback}, 'vlan0\x00'}) 00:24:07 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000240), 0x10) 00:24:07 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bb8a29", 0x8, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @remote, {[@fragment]}}}}}, 0x0) 00:24:07 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @remote}}, 0x1e) 00:24:07 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x290002, 0x0) 00:24:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000016c0)={0xffffffff, {{0x2, 0x0, @dev}}}, 0x88) 00:24:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 00:24:07 executing program 1: syz_emit_ethernet(0x82, &(0x7f0000000080)={@link_local, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "7bd6bc", 0x4c, 0x2f, 0x0, @remote, @private0, {[@fragment={0x2b}]}}}}}, 0x0) 00:24:07 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 00:24:07 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 00:24:07 executing program 5: io_setup(0x1, &(0x7f0000000280)) 00:24:07 executing program 2: io_setup(0x1, &(0x7f0000000280)=0x0) io_cancel(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:24:07 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x9, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 00:24:07 executing program 0: socketpair(0x2b, 0x0, 0x0, 0x0) 00:24:07 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000054c0)={'wlan1\x00'}) 00:24:07 executing program 5: sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0xcb1097479b8814f6) 00:24:07 executing program 1: r0 = socket(0x18, 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x86a80) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 00:24:07 executing program 2: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-control\x00', 0x4100, 0x0) 00:24:07 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 00:24:07 executing program 0: clock_gettime(0x0, &(0x7f0000000380)={0x0}) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300), 0x0, &(0x7f00000003c0)={r0}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) [ 322.309048][T12533] block nbd1: Unsupported socket: shutdown callout must be supported. [ 322.365806][T12535] block nbd1: Unsupported socket: shutdown callout must be supported. 00:24:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000200)) 00:24:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @private}}) 00:24:08 executing program 4: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x9c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x2}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200004}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x9c}}, 0x0) 00:24:08 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e83168f2"}}) 00:24:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001dc0)=[{{&(0x7f00000000c0)=@ethernet={0x0, @random}, 0x80, &(0x7f00000004c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x22040, 0x0) 00:24:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x1c0, 0xf0, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'ipvlan1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 00:24:08 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000300)={&(0x7f00000001c0), 0xffffffffffffff5a, &(0x7f00000002c0)={&(0x7f0000000340)={0xc0, 0x0, 0x0, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'geneve0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'ip_vti0\x00'}, @SMC_PNETID_ETHNAME={0x14}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_bond\x00'}, @SMC_PNETID_IBPORT={0x5}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0xc0}}, 0x0) 00:24:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)='geneve1\x00'}) 00:24:08 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x301200, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) 00:24:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write(0xffffffffffffffff, &(0x7f0000000400)="8ca737e325756c26133f452f5c7f9c7f416174f808d38bac5ffbc4b9163e1c2ac62fe1920e48845323b4f6d8c5945149a0fe85e1e403e7099373b39eac3b5ba313731e79fbbbdf1cff1b6bf31470b86e5b6ddebcea61b3523d1d7613b169c78860597991f8f9331f57ba1d77becbf0850670", 0x72) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000540)={&(0x7f0000000a40)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x800) 00:24:08 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/consoles\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, 0x0) [ 323.094092][T12562] x_tables: duplicate underflow at hook 2 00:24:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) 00:24:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 00:24:08 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff73, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x0) 00:24:08 executing program 5: syz_emit_ethernet(0x26, &(0x7f00000000c0)={@local, @multicast, @val={@void}, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local, "", @broadcast}}}}, 0x0) [ 323.269677][T12572] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 00:24:08 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x42280, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x48900, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f00000000c0)) 00:24:08 executing program 1: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) 00:24:08 executing program 5: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0x800}, &(0x7f00000003c0)={0x0, r0+10000000}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 00:24:09 executing program 0: socketpair(0x22, 0x0, 0x51, 0x0) 00:24:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/149, 0x95}, 0x4f}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_procfs(r0, &(0x7f0000000100)='maps\x00') syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') write(0xffffffffffffffff, &(0x7f0000000400)="8ca737e325756c26133f452f5c7f9c7f416174f808d38bac5ffbc4b9163e1c2ac62fe1920e48845323b4f6d8c5945149a0fe85e1e403e7099373b39eac3b5ba313731e79fbbbdf1cff1b6bf31470b86e5b6ddebcea61b3523d1d7613b169c78860597991f8f9331f57ba1d77becbf0850670", 0x72) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x73}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000540)={&(0x7f0000000a40)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20008}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) 00:24:09 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@broadcast, @in6=@mcast2}}]}, 0x50}}, 0x0) 00:24:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:24:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x7f) 00:24:09 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000400)) 00:24:09 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_devices(r0, &(0x7f00000001c0)='devices.allow\x00', 0x2, 0x0) 00:24:09 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff73, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x0) 00:24:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000040)) 00:24:09 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0xc000) 00:24:09 executing program 3: socket$tipc(0x1e, 0x0, 0x0) [ 324.285571][T12616] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 00:24:09 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000500)={0x67446698, 0x0, 0x0, 0x0, 0x0, "5bb5d41cd7ef8c71093359d727e01f1028cdf45977e348ffe3de99e364695d41bad02d74776534d597a305c92d3d173646ba9daf721478fc239450f5bd2505d334f64aa58f0ee2286bde80a11fd4d09b7cd4bdcc6b1814eba52cbcac9a590826ad204613d47db41d701847c36e5aaeac91214d62bb209ef162cd7e2e80631017fb68b81aeccfc22b64624aa5ed07efc2a1f488c2f94bcd68202e6ee038019f54f7a30fc0ca2d3380bc19f3197913971cb43c6fd0757b4722e9d739a3e45402a4793f790173905a9472f1c9069754a5560bf0658531b3305fd82aa446928fbbb1b4aae8010291fd2088b121c4f59f93b15f6ee3dbf17828a6fdfa272deebcb78efbb41e247e3b7f49f2bcb800a09a0cb46261e17876100cc2016edf0792a5958f736f6b0f69477d719abf532e14b151253d263dc0f932b3d69f2b87386202918df5c3729ea4e2039988b119d81b3f0c703ce191a13352673d77c4ffe4f5f89786b451f0e9f47bb01d75acf07390d116b142f0a8e9ac37e4345edc264cc3e9e9d2fa056d9048f98e34164f8a2244e425dac844e1894719b775a813b3d8c2bc437acc5d2b3068fa617e4529698658909e394ac624e1a1aed208999aa46f971908e1780504e20dcba2d7b59c1ecde85ce14c54bac45821a44763c36f9ed92273806ce8130991bcee26560d713818df584728df5c1e2745ee0ffd6deffa3469c2fe6dc9036ad40b0c22f951c2653d0bb6f6f7ccd49de785636a7e03aa73184d1876d02ba35a9edcda3adea5fd109b2d6fdfa2bb8ee07653045c6f4e1162291a5cda52ddf71289ffca158a18fed3f89ba90bd3a8faa36e2285cb898b9e71351f3e68682510fe6890c0c37071d19b26c51509c054a8aa67cd3c7b93fb0e9055dded12d1817065204ee10d7bd764a6548ada1f308c98b4e0a5c1f5b1c9664547484ab859d112e971972a42235328b5d2ad9358c04f8a2997487ce607aa02d604df61b74b5990daf95f56cc4321e05d12ca45c59a03c667bf02abbc05a533ca9e30f973dcb40dd4b127e3cfabc50e158be01135226071d603dc8a5746857b52711a7ead3ecbee1de955786fcb176008734800deb2aa38d3e050532e0bd18a6649920e5b703646d61077dff8dd70cdb10b6df26f82c091288c520c3a12094944a22ae821944ca490e3075024e42070d557c9ad0e39c1c1d3030128701285402cc1b452370688c61e21a9a1cfbe46449f11d02bf3cbca068974789d82c5df51d92dcb5aa57d30bfb813af4bad15534e3da4062f134ff7bf305e5202b7aca75f9c08561b6814f3fe3659c2a85a7e63e23e618754baf43a62b31cc4fe68b9e7530dabca45190c113f741e13f8995bb49b7666d5f612fa3c027a8630438a2a1f482d21fcb318c0a07057b0b991e0d25530550f8356d43b2096961ccadf5977bf78e6d848248c02808ca13efd3e089d70ee02aa01b8b7f705f0d0bf9727810966bbd09f8c51e257b8af1be1abf22be4a7f0584ea6735ab02afb9ff7b5bf43bb4c0fa7d37fed5f5796c922e57a78634783426123fa721101f06bccd6d2174d92d41aa53e19c71bd73c2c96de102322c2d5ea7e3878ab4904db25aea4851320d369ba5ded2947fc1e6e25a4664fb27b28c2efec069dabfd600b10350b170bbafc27b5785701e181f1460a483029678dd0ab7a5738b162ef100e976d59de8e32e61dd4185ea0f0bddf0539ca44dd876fda8b8279d2c0d4056db5bba7415b8e8c956a45f15354e7c8936aa222c9673dbf618fc69cb7fb1be3a4585551fc71ae42a9399a779d593bafa54e0a072e470c02ada0744a946ba0e5db8ca924eabae446b39f47f3e20bb9041188dfea2f15646aa3eac3ce9ae552ece51e1f6f1e8d68f7d017728e894819500fbdfeacc7db846b08c9629b87e4b40fc0c96cccfe6fd2bfe8c3d6b37ba2a7b0ddef0e54214f42e364f2dc8eed3ff87ac50f100ce6323e2ff44c3b341046d41b804bb13626847df090a11ac5cae098cabcaf97b1f6728ac48472079117efbe3f49059cf43d5b3cf0da6dfc0d4105101b42b21a0d4a58997a1210d73c0c8ae96977d72cb916faae4d782abce6e88993bb87e68eae43e2604d4e2b64af452c6551352d6dcf568c09a4e0e4a7eaf7826737bf529b0174cc1fea66c02bcef3d2642fd7a38fae14a5cc2da68c78fbfff2132fea080227cb2dafc6e900ad1f15d985adf61b01c838e3543ffa4f15adc8d81db3401402661b739f8f8aeb17e4cb4efd128c5675cf28af6d3a4d016d8111df1c5570a5531b76a635fc2a81b03be3ac70b78f4d6baaca3d776f30d6c580b5345a9fb6cdbfceec48d04b4920c37c1a3f225032752af1b8d95d23d6e4a58ada83a084467beaa8ebe5c7393d9f48ed44b83ff06086d27c2c6fd5d248c6d32a8c8900bf30b5d172c654a8cec4f5133b260921e7586e48f91d6d7a5b4ffd8f0fb5b8d4ee449c86d13e2a1b81b63288a9103085b22aac8af5fdf65e880f3d176b4cf02ac65d466378e7624706cb965cffecd804597eca9bcc2adc59ef95e118648056c1743e6e11e98da2d7b34a7ba4d69cefaff33423d24704539c89516c7a80e0eadef262b2c24323c770eaaa40406902b0a0b11ee236ccce5832011e5087cee0e631a26be2a77241d7f21774e7790bdb4d8fc1a47aad826283a9e29d9fcc44a784924c4439715565ae832b0e77c9a78c6e386b2796b7eee351b373350dee5d616d2b086e52e4497e20d12e3b48722fd2f4d3af424428b1847050d003a03ad0d2f9c8ffbacc53d1ebfe2ebd951e7a4fcd333addaf3e0af2c109370cc1a184017a1f84e7f7687b2f2b5c9c6fa88b329f558ad45539f6d3ac55bc1bab22d1f85289a9fa4262c15d816788bae3fa17cf2f5a0b2f74cbf93aa0d324532274c8a39e05fcf4460c98d7e525c3566c006d1e25ee69bf394c6b2728e33bef4fde07618d602fab36d9c3d1162964a1ebb4b61cc0ad463b141fd08219d02c6b50ce522b37eb6ae76003bae4ab98ed4399c24a1f7ba145160846fb90bb170e0498a3ede378feef7d79caa6a179af114993e34bbfe21e2c3188674502aa39baee7e7a24249280a92279802afcd36183e03e5e4df1baab5f80b85ee4220cf8ec5b1e2fa8ca840fee4a445595609e57b96d7b51b3db1e7d43b0574d25771d0e636d5f945a9f2f8427d3f1ab6f0cf73b9254802c841d9e409d6fb65c225a3308887f73534e150d22f60e1ad1239fbe921cf6584b6abe3c0ac99a5ac8343d89f03d5a03a9ce415bb95bcb5f299d6c01f47cf318188703caa826e44cb55492f553a01fa66a8f7dd4ddc35804d6d23c6652ffbca68166b071bde6e2d5e264b9cf0c87ecb129cc2268b1d70c985b8248697c173337e62b511710efc3662a9f870e87f1dcd87bdbae9fd163b9547757e41d5eeec14f1347c47f68aee3b29d9deda6cd4b9b9bff5ecb9fccfc1f943b2a882571a9a498beba8d2742205b415cb6f6cb2b9485ff8fe61bd2a0dd01ec9a065663e3ea03cf05a8b4a6d19eb0eebf0317c222019c0a1a1ef883a30f8ff491be7bdccc918e7cd65e022b9ebc93fa87635ef048ef068a8d1be27f0c6ca5de08406bd953d9b6babcc57de802f6a6515ff9d5232fe3ecf9f9863a9136d2c954271b0528881ffbef22241d0e8ff3387a9e34902e0a2c88b4b99c887ee92c0ddbb53083bd51ef0fc7319c2ed25eb21892faa97f91226eaadf7779b83a1ab728449640e62057c76ae7c8f8fc7d74e14bd89295231c8ecf39a7ff89ca57140436cfff0284acd1dd5edc469a009c09909c06c09e7fc8584d3e9f5674d424af14e4bc766fb3170a6e3750521b1e78e507113f64bd445852dcf973eae9f278912a815ffc40618eb86f2e4849ae61bc17b7e648e72bc26e72e782a7bde921b3964f187a95617cc7d46b947f56d90116afd597f73a9369b496ba1008a0fbf182d5c13513248336c074292e65d77fd58dde8c2503c22b4c63c6aef7e663874a8cd74c3afce6bf982ddc9c5e3eadd5a4b7d4e62a167a9e39138cf57e8f4ac153a23662e5e3eaab2bcbc15fadb538d73bc91b59e369fd10638b46d163621547aa51c96dcce9b59a6812ae19c6f54a36b6c303b512f179d4cad75db2ca14b50a53b5d840417475fe97189881e8512e0253727df851eb2491f7d74cf184c86bc36ede5f619572d9fc04d2c715f4c00506e6920b91e9c7212f3ebf9ef71f601c7484d04ff2a06cc1ad27c0708514df9e3c0103685490acfe834ee9809547a923f74e321fd10c5d9fcc48205c333695ef81698a617901b51782074a12700794de2179cd13cf69d221c2b9da5d3b53cfc32d2233a3300291ca1a4e6254fa28bd4cf352766be078bf09188e304dca7efd8e182d1c2a873bfafffe81ba2e78a7795da55848c763dbbcd5f57b05a51a7255ee4cedf15ec95c6c47489c74bbc7ea3bd01a564735c037ecaa68e9b765fd8c1f289330ac486fbe2ce28abd97f69a12c07b85c7ec95cc093a0d7ffd52f658a1ec38d319e3a911bbdfa8062ca2442135a1eeb7803d9e8bd3061ba74f48c75bb8b6659a96cc9078f3901c588e274072f56b3abe41014a33d68008074f968609dfe75819f1f9b19aca3202e5cab590aa2d1369699315089e238fae832f20c7de718d43249457c3bcd8ccfb1f94a16e9bd38d0ac4a5189e46357724cb9912b84ac059affd995ed5250ece90661b0cb757ae3eb9b5a6b35e248ffed12ba907d18342726cadaf6a2d512860eacc870018d0713be6b0cbc36b4302d05b7cc55626c3f8fd525ebc081d5e5a15503eaa12c0b5231250dfcec2b294dc81f07d08109de92dc1baa6a835d35ac3f917f7cbaf665ce3efa6721f07f9836ca5eb7bb79a3455d9bf95203d9bd3c0e383d84693894875e8ecae8c754f458ef5a58bd4d1ee02f2d66e7929809b9681f5d1167f33951a2bbecefe10eb5f395d61a92a846b3d4007673fa1f08145b65c245055d2dead48511d95f1acceca39f20f40309afd623678fc5b16bddb110e598a4821a65a7c114ba7dd51b202f4b9582fb1c9fff15cb6625bd894f156b0aa880d57a6638a380ad8aaddce34cde9517691d07cb7278c91cb374d7abab90e07efd18d822015299c192c6669bae0cf3c39aec82c33ede3344f6660bc4f3a2d3c6cf81a5263c6d8c62d57d71ecc2cd0d787317cd80918084d1385e63f721371f3b526a69c3fdf5d0bc6a779b50d1c13154c1acd12a627197ae4597208d48f4a8e347d6ba36d35e612dbce3665ee6804ffaf7cb879544c39a4bacad6389b7ed418a2fa3ced27488db5ec2da689cf70b55cce6d9f3900379892a64ae6612ebc33cff7894434e71b61d752c7e3c469dd1712bf9632cf5225d506ea3e56680a9078dbf4d2b8465d3c42846c1aea1297fa7a9ce160a6f070ef22d8c9010d78e77e936cace84b0a582732ceacce9596d5f2a0e48009165ef6fa1141e9bf03f6c02d7e841ca893b5466db736bedfa1b60ed0c1ad2b7f8011b140dc080ea7708afd11a38b1405a9e7c1d45b7f07dc70246267d97372e31de5ec757f22868707d4b82b01f5e656c1e2f415cf5ffc513e9ce525719682b4f7d24546b0e04d381327647849643eac059999a640e9eb203f22d497fa8d9104d8e869c35ca90bd9219421f686625ac4cdf623660deec7cc1ab6075e3168f524eab9f638e676e3aee84c310544101fc7859605b09df57596f1598135b5b63b9c74bfec824fb6b1125d040105b1d8f5436f7962db6d4aeed7ece3de5ad506d0995d8c18"}, 0x1001) 00:24:10 executing program 4: syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 00:24:10 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1eb601) 00:24:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000040)) 00:24:10 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000240)={0x0, 0x0, 0xfffffff0}) 00:24:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)={0x14, 0x2, 0x7, 0x301}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000008940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:24:10 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast1, @multicast2}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 00:24:10 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'ovf\x00'}, 0x2c) 00:24:10 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff73, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x0) 00:24:10 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000100)) 00:24:10 executing program 3: syz_emit_ethernet(0xe, &(0x7f00000001c0)={@empty, @broadcast, @void, {@generic={0x88f5}}}, 0x0) 00:24:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000040)) 00:24:10 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14}, 0x14}}, 0x4884) 00:24:10 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) 00:24:10 executing program 1: setresuid(0x0, 0xee01, 0xee00) r0 = geteuid() setresuid(r0, 0xee01, 0xffffffffffffffff) 00:24:10 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) pselect6(0x40, &(0x7f0000000300)={0x69470ac8, 0x4, 0x1, 0x10001, 0x0, 0x0, 0x3, 0xff}, 0x0, &(0x7f00000003c0)={0x5, 0xffffffff, 0x0, 0x1, 0x6, 0x0, 0x7f, 0x2}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000700)={&(0x7f00000004c0)={[0x7fffffff]}, 0x8}) r2 = dup3(0xffffffffffffffff, r0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/73, 0x49, 0x9, 0x0) r3 = openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, 0x0) mq_timedreceive(r3, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r5 = syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r5, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:24:10 executing program 4: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyprintk\x00', 0x2001, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x92d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x92d) 00:24:10 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x465f, 0x22002) ioctl$USBDEVFS_RESET(r0, 0x5514) [ 325.394962][T12673] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 00:24:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000040)) [ 325.577071][T12685] [U] [ 325.580451][T12685] [U] [ 325.583441][T12685] [U] [ 325.586184][T12685] [U] 00:24:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000140), 0x18) [ 325.629168][T12687] loop3: detected capacity change from 264192 to 0 [ 325.659427][T12679] [U] [ 325.665379][T12690] [U] [ 325.668111][T12690] [U] [ 325.670838][T12690] [U] [ 325.673586][T12690] [U] [ 325.739559][T12690] [U] [ 325.816476][T12687] fuse: Bad value for 'fd' [ 326.109174][T12708] fuse: Bad value for 'fd' 00:24:11 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xebb}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xffffffffffffff73, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x80000001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x20000003}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x0) 00:24:11 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) read$usbmon(r0, 0x0, 0x0) 00:24:11 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000000)=0x8004) 00:24:11 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000900)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 00:24:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000001c0)={0x0, 0x0, 'client0\x00', 0x0, "9497b2ac6a05c74c", "c59e887ffcf342d13a12c8eec2da2983e5afbb24b99d700ae37c44dec36d353b"}) 00:24:11 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) pselect6(0x40, &(0x7f0000000300)={0x69470ac8, 0x4, 0x1, 0x10001, 0x0, 0x0, 0x3, 0xff}, 0x0, &(0x7f00000003c0)={0x5, 0xffffffff, 0x0, 0x1, 0x6, 0x0, 0x7f, 0x2}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000700)={&(0x7f00000004c0)={[0x7fffffff]}, 0x8}) r2 = dup3(0xffffffffffffffff, r0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/73, 0x49, 0x9, 0x0) r3 = openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, 0x0) mq_timedreceive(r3, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r5 = syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r5, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:24:12 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) pselect6(0x40, &(0x7f0000000300)={0x69470ac8, 0x4, 0x1, 0x10001, 0x0, 0x0, 0x3, 0xff}, 0x0, &(0x7f00000003c0)={0x5, 0xffffffff, 0x0, 0x1, 0x6, 0x0, 0x7f, 0x2}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000700)={&(0x7f00000004c0)={[0x7fffffff]}, 0x8}) r2 = dup3(0xffffffffffffffff, r0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/73, 0x49, 0x9, 0x0) r3 = openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, 0x0) mq_timedreceive(r3, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r5 = syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r5, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:24:12 executing program 1: socket(0xa, 0x1, 0x2) [ 326.551355][T12731] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 00:24:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffffffffff4b, &(0x7f0000000080)={0x0, 0x34}}, 0x0) [ 326.599488][T12732] loop3: detected capacity change from 264192 to 0 [ 326.727962][T12740] fuse: Bad value for 'fd' 00:24:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in=@local}, 0x0, @in6=@loopback}}, 0xe8) [ 326.945531][T12744] loop0: detected capacity change from 264192 to 0 [ 327.040975][T12756] fuse: Bad value for 'fd' 00:24:12 executing program 5: openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) 00:24:12 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x64300, 0x0) 00:24:13 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) pselect6(0x40, &(0x7f0000000300)={0x69470ac8, 0x4, 0x1, 0x10001, 0x0, 0x0, 0x3, 0xff}, 0x0, &(0x7f00000003c0)={0x5, 0xffffffff, 0x0, 0x1, 0x6, 0x0, 0x7f, 0x2}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000700)={&(0x7f00000004c0)={[0x7fffffff]}, 0x8}) r2 = dup3(0xffffffffffffffff, r0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/73, 0x49, 0x9, 0x0) r3 = openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, 0x0) mq_timedreceive(r3, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r5 = syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r5, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:24:13 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) pselect6(0x40, &(0x7f0000000300)={0x69470ac8, 0x4, 0x1, 0x10001, 0x0, 0x0, 0x3, 0xff}, 0x0, &(0x7f00000003c0)={0x5, 0xffffffff, 0x0, 0x1, 0x6, 0x0, 0x7f, 0x2}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000700)={&(0x7f00000004c0)={[0x7fffffff]}, 0x8}) r2 = dup3(0xffffffffffffffff, r0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/73, 0x49, 0x9, 0x0) r3 = openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, 0x0) mq_timedreceive(r3, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r5 = syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r5, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:24:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:24:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 00:24:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DISCONNECT(r0, 0xffffffffffffffff, 0x0) 00:24:13 executing program 2: sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x56a36081fd6b0b1e) [ 327.789071][T12783] loop0: detected capacity change from 264192 to 0 00:24:13 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38}, 0x0) 00:24:13 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) 00:24:13 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000001000)='nl80211\x00') 00:24:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc01047d0, 0x0) 00:24:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) [ 327.959254][T12795] loop3: detected capacity change from 264192 to 0 [ 328.056076][T12801] fuse: Bad value for 'fd' 00:24:13 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) [ 328.260257][T12789] fuse: Bad value for 'fd' 00:24:14 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) pselect6(0x40, &(0x7f0000000300)={0x69470ac8, 0x4, 0x1, 0x10001, 0x0, 0x0, 0x3, 0xff}, 0x0, &(0x7f00000003c0)={0x5, 0xffffffff, 0x0, 0x1, 0x6, 0x0, 0x7f, 0x2}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000700)={&(0x7f00000004c0)={[0x7fffffff]}, 0x8}) r2 = dup3(0xffffffffffffffff, r0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/73, 0x49, 0x9, 0x0) r3 = openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, 0x0) mq_timedreceive(r3, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r5 = syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r5, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:24:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8902, &(0x7f0000000c40)) 00:24:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xc, 0x4) 00:24:14 executing program 5: bpf$BPF_LINK_CREATE(0x13, 0x0, 0x0) 00:24:14 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/autofs\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000002340), 0x0, &(0x7f00000023c0)) 00:24:14 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7fff}, 0x0, 0x0, &(0x7f0000000200), 0x0) clock_gettime(0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) pselect6(0x40, &(0x7f0000000300)={0x69470ac8, 0x4, 0x1, 0x10001, 0x0, 0x0, 0x3, 0xff}, 0x0, &(0x7f00000003c0)={0x5, 0xffffffff, 0x0, 0x1, 0x6, 0x0, 0x7f, 0x2}, &(0x7f0000000400)={0x77359400}, &(0x7f0000000700)={&(0x7f00000004c0)={[0x7fffffff]}, 0x8}) r2 = dup3(0xffffffffffffffff, r0, 0x0) mq_timedreceive(r2, &(0x7f0000000040)=""/73, 0x49, 0x9, 0x0) r3 = openat(r1, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x4000000) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000500)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x7}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r4, 0x4004f506, 0x0) mq_timedreceive(r3, &(0x7f0000000100)=""/48, 0x30, 0x90000000000000, &(0x7f0000000140)={0x77359400}) r5 = syz_mount_image$fuse(&(0x7f0000000240)='fuse\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x10800, &(0x7f0000000540)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xffff}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@audit='audit'}, {@context={'context', 0x3d, 'sysadm_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@appraise='appraise'}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@euid_lt={'euid<', 0xee00}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}]}}) openat(r5, &(0x7f00000002c0)='./file0/file1\x00', 0x40, 0x18) 00:24:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 00:24:14 executing program 1: bpf$LINK_GET_FD_BY_ID(0x15, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 00:24:14 executing program 4: fanotify_mark(0xffffffffffffffff, 0x90, 0x1000, 0xffffffffffffffff, 0x0) 00:24:14 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000180)) 00:24:14 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\b']) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f00000000c0), 0x5f) 00:24:14 executing program 5: bpf$LINK_GET_FD_BY_ID(0xb, &(0x7f0000000080)=0xffffffffffffffff, 0x4) [ 328.864480][T12848] loop3: detected capacity change from 264192 to 0 [ 328.987623][T12849] loop0: detected capacity change from 264192 to 0 [ 329.008197][T12857] fuse: Bad value for 'fd' [ 329.023252][T12858] fuse: Bad value for 'fd' 00:24:14 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x308d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x142}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 00:24:14 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 00:24:14 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 00:24:14 executing program 1: bpf$BPF_LINK_CREATE(0x23, 0x0, 0x0) 00:24:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={0x0}}, 0x0) 00:24:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) [ 329.369196][ T36] audit: type=1800 audit(1612657454.900:15): pid=12878 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14218 res=0 errno=0 00:24:14 executing program 1: syz_genetlink_get_family_id$nl80211(0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/autofs\x00', 0x10400, 0x0) 00:24:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000002340)=@security={'security\x00', 0xe, 0x4, 0x260, 0xffffffff, 0xc0, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x240, 0x240, 0x240, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'macvlan0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'vlan0\x00', 'team_slave_0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) 00:24:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 00:24:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={0x0}}, 0x4000800) 00:24:15 executing program 3: clock_adjtime(0x0, &(0x7f00000000c0)={0xff}) 00:24:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 00:24:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000e40)=ANY=[@ANYBLOB="10150040"], 0x1510}}, 0x0) 00:24:15 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002100)={0x50, 0xfffffffffffffffe, r1}, 0x50) 00:24:15 executing program 4: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)={0x403}) 00:24:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000c40)) 00:24:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:24:15 executing program 1: pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x7}, &(0x7f0000000200), 0x0) 00:24:15 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r4 = socket(0x11, 0x800000003, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000002e0002002dbd7000fcdbdf2500000000ed2e85b4a6b5258572530166c301b7473945981c0b985e21a68b00000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4880) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, &(0x7f0000000480), {[{{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0xb8, 0x40, 0x1, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x6, 0x2, [0x17, 0x3e, 0x31, 0x8, 0x3e, 0x17, 0x1b, 0x1f, 0x0, 0x3ff, 0x2b, 0x13, 0x34, 0x35, 0x40, 0x21], 0x2, 0x7fffffff, 0x1e367c61}}}, {{@ip={@local, @local, 0xffffff00, 0xff, 'bond0\x00', 'erspan0\x00', {}, {0xff}, 0x73, 0x3, 0x2}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x1, 0x4, 0x7, 0x8, 0x4, 0x1], 0x2}, {0x0, [0x0, 0x1, 0x1, 0x5, 0x4, 0x1]}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendfile(r0, r2, 0x0, 0x8000fffffffe) [ 330.042644][T12910] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 00:24:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 00:24:15 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 00:24:15 executing program 3: bpf$BPF_LINK_CREATE(0x12, 0x0, 0x0) 00:24:15 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) [ 330.240086][ T36] audit: type=1800 audit(1612657455.770:16): pid=12915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14224 res=0 errno=0 00:24:15 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002100)={0x50, 0xfffffffffffffffe, r1}, 0x50) 00:24:15 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000022c0), 0x4) 00:24:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 00:24:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x0, 0x0, 0x0, 0x1}}}}, 0x30}}, 0x4000800) 00:24:16 executing program 4: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 00:24:16 executing program 0: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:24:16 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002100)={0x50, 0xfffffffffffffffe, r1}, 0x50) 00:24:16 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000180)) 00:24:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2, &(0x7f0000000c40)) 00:24:16 executing program 1: syz_mount_image$iso9660(&(0x7f0000002300)='iso9660\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f0000003580), 0x0, &(0x7f0000003600)={[{@overriderock='overriderockperm'}, {@utf8='utf8'}, {@nojoliet='nojoliet'}, {@gid={'gid'}}]}) 00:24:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001455d60b7030000000000006a0a00fe87680000850000000d000000b7000000000000009500020000000000cacbf0b9c4b88449c3a926042512e17e46f7071a463143fb42c20e017da839eec42107f2e6ddbe1150296c6a6db4afa7c81b2636b1c5fbe24ec883176e90e41ae0e4e598a93bece9e736b2f64c2c3720c7eef01232f1daede03ebba99bdc3a3da015b601c3c2e7db9d7f505b243f69c8fee816914bd7be554b8b7efc44c5ddb54d9f27d489232bcd7bcfdc86219feb310db5cb53a0db219fb1063497ce7d9935697601f57acaa44dfc94ab8b51f10fe978f697ed1d767bd08b5282d05d0ee62a85a1c2f94e5d82851548cddff06c0730e4ad76bfa56c37a5dabc33a6e532ebb4348dc7fec1a55d2d90b84e8c55d3d2fcee"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) poll(0x0, 0x0, 0x2e0) perf_event_open(&(0x7f0000001040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed8129de2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5b688932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da11cc5914a54c45d727aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1a7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beac48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf26285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f58744553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485e23ee1f462203b4f3100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f47cee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf97ad270c10b0f39a3f6f46044710693b611cf7ab7966fc7a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc02aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de56b2e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db43808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02095f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf1f94fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='net_dev_start_xmit\x00', r2}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) 00:24:16 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000004380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002100)={0x50, 0xfffffffffffffffe, r1}, 0x50) 00:24:16 executing program 2: bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x7800) 00:24:16 executing program 4: sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) 00:24:16 executing program 5: syz_mount_image$iso9660(&(0x7f0000002300)='iso9660\x00', &(0x7f0000002340)='./file0\x00', 0x0, 0x0, &(0x7f0000003580), 0x2002, &(0x7f0000003600)) 00:24:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x1004}, 0x40) 00:24:16 executing program 4: clock_adjtime(0x0, &(0x7f0000000000)={0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 00:24:16 executing program 1: r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000380)='/sys/kernel/mm/transparent_hugepage/khugepaged/scan_sleep_millisecs\x00', 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:24:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0xc, 0x4) 00:24:16 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r0, &(0x7f00000004c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000480)={0x0}}, 0x0) 00:24:16 executing program 1: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x57) 00:24:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 00:24:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x20}, 0x20}}, 0x0) 00:24:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00'}) 00:24:17 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_rr_get_interval(r1, 0x0) 00:24:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8904, &(0x7f0000000c40)) 00:24:17 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000002280)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f0000002340)={0x2020}, 0x2020) write$FUSE_STATFS(r2, &(0x7f00000022c0)={0x60, 0x0, r1}, 0x60) 00:24:17 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x3}]}) 00:24:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:24:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') 00:24:17 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@multicast, @random="e88c83ade367", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "d104ee", 0x10, 0x11, 0x0, @empty, @local, {[@routing], {0x0, 0x0, 0x8}}}}}}, 0x0) 00:24:17 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, 0x0) 00:24:17 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 00:24:17 executing program 0: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 00:24:17 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) read$FUSE(r0, 0x0, 0x0) 00:24:17 executing program 1: bpf$BPF_LINK_CREATE(0x10, 0x0, 0x0) [ 332.222576][ T36] audit: type=1800 audit(1612657457.750:17): pid=13039 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14226 res=0 errno=0 00:24:17 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x5460, 0x0) 00:24:17 executing program 3: getresuid(&(0x7f0000004600), &(0x7f0000004640), &(0x7f0000004680)) 00:24:17 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000006a00010700000000000000000a0002000002000008000500", @ANYRES32, @ANYBLOB], 0x20}}, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x10, 0x3, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 00:24:17 executing program 4: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f}, 0x0, 0x9, 0xffffffffffffffff, 0x0) 00:24:17 executing program 2: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, 0x0) r4 = socket(0x11, 0x800000003, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000006a00010700000000000000000a0002000002000008000500", @ANYRES32=r5, @ANYBLOB], 0x20}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000002e0002002dbd7000fcdbdf2500000000ed2e85b4a6b5258572530166c301b7473945981c0b985e21a68b0000000000", @ANYRES32=0x0, @ANYBLOB="ffff0e0007000d00060031bd2c400b0006000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x4880) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=ANY=[@ANYBLOB="7800000024000b0f00000000ffffffff00000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000048000200010000001600000000009d8fb5666fb86226d3f0da7600000008000000100000001b0002006943e88759a70022e4c21410100a0b5b7d000000140006000900010000000000040000000300000067ec30239b2e64f3c14c93070cf4eb935ef58d1916ac9fc8597613ae3fdce01015291b31bb14d8b95bd332cc3bec80dc402b1b406613d4938d8050d3ae19d1332f95b31c87c6e9ceec6957f8385894516f9bb1c833e5c852b84b937d13352a4541ba82fdd51e559997353a6708df1d66eecf9b0a555f35"], 0x78}}, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x100, 0xffffffff, 0xffffffff, 0x100, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, &(0x7f0000000480), {[{{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0xb8, 0x40, 0x1, 0x1}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local, 0x6, 0x2, [0x17, 0x3e, 0x31, 0x8, 0x3e, 0x17, 0x1b, 0x1f, 0x25, 0x3ff, 0x2b, 0x13, 0x34, 0x35, 0x40, 0x21], 0x2, 0x7fffffff, 0x1e367c61}}}, {{@ip={@local, @local, 0xffffff00, 0xff, 'bond0\x00', 'erspan0\x00', {}, {0xff}, 0x73, 0x3, 0x2}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x1, 0x4, 0x7, 0x8, 0x4, 0x1], 0x2}, {0x3, [0x1, 0x1, 0x1, 0x5, 0x4, 0x1], 0x3}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c8) sendfile(r0, r2, 0x0, 0x8000fffffffe) 00:24:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, &(0x7f0000000200)) 00:24:18 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) 00:24:18 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x0, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="7800000024000b0f00000000ffffffff00000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d000000480002000100000016000000000000003200000008000000000000001500021c6943e88759a70022e4c21410100a0b5b7d0000001400060009000000020000000400000003000000"], 0x78}}, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffe) 00:24:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x20100, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x280, 0x0) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x8101, 0x72) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 332.734483][T13060] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.754939][ T36] audit: type=1800 audit(1612657458.280:18): pid=13056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=14227 res=0 errno=0 [ 332.839817][T13060] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 332.899183][ T36] audit: type=1800 audit(1612657458.320:19): pid=13058 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=14228 res=0 errno=0 [ 333.026156][T13070] loop0: detected capacity change from 519 to 0 [ 333.035698][T13074] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 333.048982][ T2055] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 333.064467][ T2055] Buffer I/O error on dev loop0, logical block 0, async page read [ 333.075288][ T2055] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 333.086558][ T2055] Buffer I/O error on dev loop0, logical block 0, async page read [ 333.103429][ T2173] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 333.115808][ T2173] Buffer I/O error on dev loop0, logical block 0, async page read 00:24:18 executing program 0: semop(0x0, &(0x7f0000001080)=[{0x0, 0x2}], 0x1) 00:24:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x40) 00:24:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000e40)={0xec4, 0x0, 0x100, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xea8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xea4, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xe9d, 0x8, {0x0, 0x0, "cc6694f8c2558cee78eb9136d352ec4302a2f70f782b4ff72fb13f736b3ed09a19c429f4385f019f0e8149d8a6ede9a50e82d2e9cc12948f090734e1455754f57c8617730ec95dc1f0915f131734ab0cd07cfe5ed0ed608024218d24e1a96b47ced7e2198e309169b9c84f8c972eb000b9d6afabf2e36f4727ad60fad5ddd58a35058237a35ec7b12640f45f917a6e0ff573c6142f54316259849368a28bd575b4d93f8545f621c34f609b75e98200354ec81e6d99fb236e9324d3963b911b498593001921afc38a17ebb3f0551e1eefab3649a8c6c536b8cb9dd2c92d27e468a08aed606a3d2e3519b02f27f5d626ea0edd6257fd83808ddd33d34403e0ec03d342ab6833aeea50d8117df4015a776610cd204fc06d3fd842e930d6ae658c9c0005ea67079d799f0f632345a2724ea12217eceb5bdc6bf9fc950855fcb6c4abb5c163c4d41285de49b733a9445a43355b6a4e677b68e830489e9de4156d4c20f7772581ba1912a5428f742f5018c477086a39eed9ca3f84361687223216c371f66a587e2096e7a2c5edc0210d4c829cc819ca84dc9a990ed304604f06ac6f8d5bfc26bdeabb228b7a326cd601cd8756751463f4de10885761a2faaaa6b6312065a8203a521ecef78abfd1fb6b70f021aaf5d76a8ab8d98169dffeb15e091da00feb96518aad6a1d3c3bce7654ab5c417c1f865106dd4eb4d356d40d9098ec0b79d8615e1a994965c9a7502cbee1b0eb9323c62224912df0cdbb5d4588fd0e93abd0fb0cbbb1dad96f3652a067ea33ef64843845950adaed08818d043e3d304bd26705ba7494cc25947289644e92c080ef873fb784bc25325bdbc8eb95708e0f9bf06311bc0757611cd9d5713602b14ec3ef869eac091142578203df6e21b2de3c325e714dda6a4d057fef2e0f1bbbd2f3c8532591b525f1aaf9ce05786242fe23e08dd84d395c8aa032177883b2b93f095a5af6aa4b3c46ad08564d7f6d14562d582df12570794220b12e92d956b6eaf61453121dc165f5a4eab9a7d840fb26272c2c7bc8526affc25e3e8f2ccd191314d600c6a6bb0fc4a2d0a371012920111bbca5cb4827a09d146fcbbe8f91cd3bd49746fa593e07dc899d3e8bbdda2a367f943ce7d2e81c44db81abb364a6ecbacaf579c2d1f16aa57641ff7fc84c53d47a51e5a283c43ff39d37a883da64283e2835be033ef421a95968b78d453a9594c39bf072666f0dfd44d8cfc9450cd79eddbc40237efbdf994b4cb083d6c39eb254ad568d3b26a821a57bc8a552bcc2d4f6281eb94db9d466e20dd5ebe4d4c77193578c283717936fa9dea2135fbc979e6971470841366aa5283d162de6cfd3b0b72fdb1410bdf17ed62137a66644e41dc1674607bc64f4b058a8d361a89dc8ad554f9374a804642be2640cc6f35bdcc43ff1b0091561603d0422ae453c9b5a740f3a93eb81c8468af60ea6a53e898095257eb184dcd07f01400f1a7274c0b233e3f4d199182735929b5b98a9fcaefcd42b57fec6a0ab698523da320abd8246fca56046036f3c0fa7e145b8542b258ecff400a3eb7fd178134a7244391bc770a1178a93d99c8759ea51a994766ef52629b789be1403935fdab9a21d58c754a0836fd8c8fbd558d44fcf9ded176d0ab303368cf3ec981513b0a2337f06e38208953cfbe3924d1adf69d96c72237da455b7f8d20f11e55c4aee4b71c93884edcb328ecc8203109897867efeae4d2f981e969f3dcd881d21004901d901a6c7182321501fd894e226b1fa3047d6e27d646fbc75a8742529cef50f25b16a85293659ffa4cccafe4371ec00701b9b31f7f5db63cf6a313e36bd0ef3924c5c261253dfadee5370d6f455129fb26fa1f3c92baba8483707ef5a7e1cda7c550270eaf8d4230058d2c6180bab2be462695ed7d7955bd2a527ecbe7e00b17785b7b97e4b36a98c99cceb13206f8d831631d4cbe90245395d84ec17a464e3878f355250982ba6bdf37190fd1fd73b5b645582feb30e6a78e89a9aed40fe4b90cf1db564c1df2d551c2f76b1d709b1e74bb65a6b0bc131cbfaff21876fc438d190f9b75e13391853e9447580f25a8ec61b3b0f445b8ca8eecef001fef032e3d32f818510ce4a7244f6cb08afc642a6c4ca7f53638aed194a6ed9254db68d94070632bab744d5031302d1ac3cbd3e9eeec8c5c941c0d4c371ecd50b34ad16143e86498101caa69293aa7e42fc283ce414caf3c26bf770a015345a2c3ae8066b4786d04a9192d800f7dbabaff3bfa9ff3e881cf6cbc6bc1414b161e8287848af4e92a7a6fa314ba4956690a9b40508f6bf1d2bf642fee15c283d1da8bc9222b09d9d88a5957d1ce5390af69d144c36003e1f3932004d6c57fdbcba123b66a5fb158d6e130445afb3cbbfec09d6fce7df90492348dbf290d32ef807af482aeb53242c85d121dcadd8bb5fd49ba9e15a15e2660668ad843df1a211fd4808e0cc1330e4730264e4dffb81b6cac659d33f0180c047ef90c3d281fe37e3631dc276e5d944d063d66c2029152e0127402d2066007a2ab05f0cfbced52314b60887ab8910b80049b70cf26290f4efe6a4cc339512edd4791a1f6146d060339c63fd713ebe1570bbdb8e19c1c0edc83c52ebe237b21d684dae004e4ea96c01d47ee9cecfb1a80e452c25c660e1dfafa45a1479b9cbeac49e9cd5951b0ec7a5c767c3f89b431c443e4922accfaf981311fecf32d51f3e9152d04026641c40f9511c3026b3554090242ad5706dafd083d31de6928a5d7eec46ea99a08259f2acaa88d6ad5e644802a194119b1d6dfbe41bcfb7b76e69550050ba2321e636404beb3f0dc4e1a518b95700d92bfbe514a2fb68e01b2878866671b5724e57e41b50b706581ed0d09e76abb06ff1279d2dad943b26745e308f9f3c6f979deb23144f88960466f2f6fa3288c498254eb71a9894a8631572a44bc744a543b5e03181f5eed6d6af07c59472e4486592a53d9b69e263a6a336083e69d346c8a7642f991316f3df7fea3de5d82092840362517a183e91bd88bc9776724f0500e9384cb6eae3527029b73f146bc669426828c58d09a2efa3a80d6537dfaf35bac3c10409c44dfa053a795bf08922e4a9411d40c7f0ed11c630653b72365cebe7e9851e11b8ab4c6596e11c0525e777363e36e8ea9b60af91cd6d7b903e45a0756dc35a8ba4a0adf268540bf2fb95ced7095bf02cde6038750d0201df4abaa46d3128b79f26de620ddb30b6e7996ab665261917d02527b4ed37af19f4e6519d41432020a5dcf6be267a998ab561c1181c70594af7aff969f0194858fd62e00d018ac860b562a07475764657184d2b28843f3697fb474fc116d830c70c8303a81ae690dd20ff86a5d98b7c7bd9a1403f66f1bd9231c15343134680656796372d8e53d985653020c53d46987597c02a5bf863792c3c9c8faf86063ca4148d86e6ca883888f92a6d9f61e26723d6f2ba3d4f7b83aecc461739dd3ced97c43e372332f7ea89419c6fd6df95e20e49b86382b148cb64cdb612c0c51e61cbe1a4c1bc0c514dfd8db10324a82c108ac0ce87674c451d5c6d9da370e0c787939d44ccd6f43b259bea7efa915f2863439203758f14dbe0f93a7243c5f49739afa22d830456e7800cc37aaefe624b9cf71b967a63395eb01c05c0acae7694e3ee8b061ce43a02a69a96e3ef062dd2be61125463b938fc6fdc02b1ca81909deeccbe89039e77dc2352e8b34da7dfe6a8ce3eb834739a4284be8bb43aad1a38bb0c1a1510d7dd5115d1e2b95757aa063d7b97f05ad053dc0bf31dfad983dbb0ebe33cdb656d10d895fa222a73655f8dcbd017f8d5eb7870c6d4f1db8d134298eaa58daa3983e5b3ab1dc1e339f7b9c77ad36fe4d0bc26954865a27f2d2c5e9c2c588199bd646cea95824fb10883e97d5e7537a70d03253517db072fa1a7ccb69248696f04422a0e4a2620bb97a8aa5922771cc0297518127bed8cd88fc0c1c564d579efee5c799af9f2b1e5bfa95bd6b43fd489a5ba428ccf6aa7242a3fcbcfc72c356136f0d1fdb83bc0a66e9e16caa0d5e921d5f3ee95f3d378f61c641430d49eacccf9d1ea61b30e02e013d85dc054d666294068c490f3f3770f683bdf8e009db5905675b6ba632a9b81736027b3c2716ddb2e2c48379c0d81db234870f35e3bde78fd5b5a1b3dc056be6e4ffa210703316804eaad4670904271eb893d8f55d8541aa1f0d2094de6d37881679ebf13c347cdea9f75a245dcde14274d3d3a2ce269a6125e10ff1aad95c3446b73f611c318abf4b6c7e516d11fde618f8a25217203bd8dd78c5ebe100575cf028934da683a24ad53bdaebc176d37f474e597f1e7b654e35c6c039cbd89fcae6f56a3d4ae8ddd72a0a445fec7a8c4a584c8bca196e39546b20b908a5d1baa48d36cdc5987fbbcc98336ee5926d864164e669d5e3d1ab6f7ca2e1331dd5173877b8d777366a1215c0eaccb5aee8146a508709670f703ea2d964f459cb66e250dca867b851c332ff38fd466d668eb482fe9f40ba14d7889c0682eeed132f170e2511b2f54708f42313658c9f84071213fffece9edc58d34067cc6d09958448f19ca70e65e9491888d3b3357c7d89b0d269b9f5acc2ed958a5c7f18a732796366cd1537ab5c4d2c477653b1bf337a76f47201b5fda4e9f7e19058f5ce038fb9243c01c56f6386bd9a805475232b0ec9388119b73d9681273a7920669cb7efaa62eae3c5f6b60cb86110af1b5683e3cb7280d0c82fc55474b41de8a39c74e78b1488f012732d93df0996ce7226b928dbd52158afe24c3f7fffef491801479e1700cc1a888157bfd432b10dcaa01beb5e0344941f24ded558f7ed5a8a5be0cd341ef01de25d54581a9a470231eaf44db9965d99a4ea8ba7d6920c48c8ca2970f5ae745b494e08b6e4e7daefe21c14a290dd5f681efce003d88131c970bd8fa2085f99cbf41bf54efcd9ccb0dbac41068accbf85970831324e7fe44f69681635a0f6e4e4e62cc3a0a0885edff8e98f503b97eddc4b2b5933cd01fd18078dc4af616be414123630bb7a468c64cffed23aae71c8150722f4b530dca7b0e953906286efb27d1af372135fc131c344c46aa9321f46ce86841d407dde521090b62fe0181229c031d4615013c0108c4a00be62cd940d2b5239a3696cbc826caa53371075cc0db4965665fe7a452bca24e9781b1d6e4f259996fcbcfe09f981379678aba644f8aec15a0dbcac82f231aa76d67d079c5b7bd80bbb9dbc75baf00ae7ccb"}}]}]}]}, 0xec4}}, 0x0) 00:24:18 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 333.144399][ T36] audit: type=1800 audit(1612657458.460:20): pid=13068 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=14229 res=0 errno=0 00:24:18 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x20100, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x280, 0x0) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x8101, 0x72) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13805ea23c22624c9f87f94ceb8c65546040677b0c5077da80fb982c1e37c650aa9400e693146cea484a415b76966118b64f751a0f241b072e90080008b784625704f07aa376c219ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c488c284c4151187e2672fa68b45ef4b690338e74c590641aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbdebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb070900237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b001d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7613f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1f4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fb06a5caa751ff8d048624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000496798e700030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ab48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3177c902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589600080000070cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfddfcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4e832b561d46ea31961fa4d30dc94af241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e3eacd37d7f9e119f2c06f815312e0cfe22a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece87f99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa91868c7993948c7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4d780000000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb7399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe007fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50e349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3545a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f153633e28e1a5ccb7826e29c6bc5a1fad6ec9a311b7abe659f21019532b479d779fb3f9a404abde7750898b1bd6672d70d1b73a00ea27a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff850356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e2209c96be662a51e3a0e2505bc7f41019645466ac96e0d4b3bc19f5f3c334b47f067bbab40743b2a428f1da1f68df75cf41f0000003726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0dfbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471dc03700bf42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be2a0159f6bcd75f0dda9de5532e71ae9e48b0ed1254b81faae7936af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e097a1ff52f60f7b6c6e0f6c455f4c253171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a476158fe402844351c941af495719a64a43971679bc7d4c7a56610214c7fceeca2c6f0fbea1ba4f9400fe7382fc02fe6deea87fa72174bae03bfeba88cb8a6f5cefc022ef16cb08612e1c10051e66e08edac58ba6a1da0c12905e1129a9dc8150e6be2b03c0c6ea8602ad116caaf3d421f5e365b1268e01b1d12a75eccf6cdccd5d7da106a581392e1cfeb99b9f970ba00ce4d6a3c71e03e4650534ad4c84dd757181b93e78016f74877aac07eee23462402c81660447056efe5ad61bfc22765a558cbbec8a5119b1dfe8a8257b78f4069f67b5c63de4deabae48ad2eec26fbb132704d702d155e0925c0a0c61e6a47dafda04c5762cf1622d975f8d5055031b01fffffff0dabfcbc6947003700910a5902c9232acff8bc9bb58bcaf9ee99669fe8e77d096734197cedb77de3567ba9f6e565aeb97d9877532af5bb594e7003e9a9396dbce8863bf338227c53e93b9df7c08253321cc1a8044bb67bc3e54146f97d8c08f5d583df53209cf4d2e50446d4dca172e494f1d442f8f5ed8ff52cc740e5a553a718ca72470d197853cc9a9496cd17b55337efd0041ef1a45f3fb81933a513a7a0306de75bef6cc93c3512476ef6845ff66807a6dc063c8f4af258b5f11cfb9f36373ae88b9e1e099ea53e31606d818b57631befd04f68759cb2489ca773143efd1de2532f545cb4b5ef428b09069d13a4d200536c9d4b5d2998d16e0e8e2b5e63a61d0681f974df567f60df23ff9bf8e91b81b25fea263853be66f812e7aa3f04272216f76d13bcd636b4bee6de263f394ad2302e67b1435928842b2a932da5de62aef8223f741a811a2155308784d6c53abcad4cfdb378f13fc5bb6cdbe53aa4f4cbd3cf91d388c90ba69aebd828fd0fe01384bad71feb389f03e74d53cbdb418da99d32591f5e22f81843ac5f320ec0e00000000000000000000000000000000000000000000000000003b2801e3f56c4ac5b46144dabdbe4891713ad83e4c7ec81b27b35c1c1a8ea8abd6f65e74bf774d2c1dba1009dd102aa600fdc4dc92aed969e1c7cea4d0528e697efe3a12e39391fd88bbd6f7d6ca27c07bd596a0794605000000000000001be754dbf92069b1751acb5a8e573faca8aab567635f43d7d37ba109e610c9a142eb3ae100d2e161943e8e9cb6228876c950c1e9f9051fd927fbc6dbf19b1040ae5002d2d6000000000000000000000000000000000000000000000072becb42ebc537d48b1ea0756d7ba51640b2bad6d81b54896990e965b8f78d5f288266715f8607a2bdbefe731a93221ed693591e2ef3843ab93accd30d8e5c3d6e37359b67ccc88269674c6b3af2257be7eb86dc85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:24:18 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x20100, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x280, 0x0) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x8101, 0x72) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:24:18 executing program 5: ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) 00:24:18 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:24:18 executing program 0: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:24:19 executing program 5: syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x1e, 0x0, 0x8, &(0x7f0000001a00)) [ 333.520204][T13090] loop0: detected capacity change from 519 to 0 [ 333.528554][T13093] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 333.587485][ T2173] blk_update_request: I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 333.598480][ T2173] Buffer I/O error on dev loop0, logical block 0, async page read 00:24:19 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f0000002280)=ANY=[]) 00:24:19 executing program 2: bpf$BPF_LINK_CREATE(0x3, 0x0, 0x0) 00:24:19 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 00:24:19 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x20100, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x280, 0x0) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x8101, 0x72) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:24:19 executing program 5: bpf$BPF_LINK_CREATE(0x1a, 0x0, 0x0) 00:24:19 executing program 2: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) 00:24:19 executing program 0: bpf$BPF_LINK_CREATE(0x1b, 0x0, 0x0) [ 334.090789][T13113] loop0: detected capacity change from 519 to 0 00:24:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x20100, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x280, 0x0) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x8101, 0x72) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13805ea23c22624c9f87f94ceb8c65546040677b0c5077da80fb982c1e37c650aa9400e693146cea484a415b76966118b64f751a0f241b072e90080008b784625704f07aa376c219ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c488c284c4151187e2672fa68b45ef4b690338e74c590641aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbdebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb070900237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b001d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7613f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1f4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fb06a5caa751ff8d048624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000496798e700030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ab48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3177c902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589600080000070cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfddfcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4e832b561d46ea31961fa4d30dc94af241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e3eacd37d7f9e119f2c06f815312e0cfe22a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece87f99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa91868c7993948c7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4d780000000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb7399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe007fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50e349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3545a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f153633e28e1a5ccb7826e29c6bc5a1fad6ec9a311b7abe659f21019532b479d779fb3f9a404abde7750898b1bd6672d70d1b73a00ea27a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff850356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e2209c96be662a51e3a0e2505bc7f41019645466ac96e0d4b3bc19f5f3c334b47f067bbab40743b2a428f1da1f68df75cf41f0000003726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0dfbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471dc03700bf42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be2a0159f6bcd75f0dda9de5532e71ae9e48b0ed1254b81faae7936af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e097a1ff52f60f7b6c6e0f6c455f4c253171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a476158fe402844351c941af495719a64a43971679bc7d4c7a56610214c7fceeca2c6f0fbea1ba4f9400fe7382fc02fe6deea87fa72174bae03bfeba88cb8a6f5cefc022ef16cb08612e1c10051e66e08edac58ba6a1da0c12905e1129a9dc8150e6be2b03c0c6ea8602ad116caaf3d421f5e365b1268e01b1d12a75eccf6cdccd5d7da106a581392e1cfeb99b9f970ba00ce4d6a3c71e03e4650534ad4c84dd757181b93e78016f74877aac07eee23462402c81660447056efe5ad61bfc22765a558cbbec8a5119b1dfe8a8257b78f4069f67b5c63de4deabae48ad2eec26fbb132704d702d155e0925c0a0c61e6a47dafda04c5762cf1622d975f8d5055031b01fffffff0dabfcbc6947003700910a5902c9232acff8bc9bb58bcaf9ee99669fe8e77d096734197cedb77de3567ba9f6e565aeb97d9877532af5bb594e7003e9a9396dbce8863bf338227c53e93b9df7c08253321cc1a8044bb67bc3e54146f97d8c08f5d583df53209cf4d2e50446d4dca172e494f1d442f8f5ed8ff52cc740e5a553a718ca72470d197853cc9a9496cd17b55337efd0041ef1a45f3fb81933a513a7a0306de75bef6cc93c3512476ef6845ff66807a6dc063c8f4af258b5f11cfb9f36373ae88b9e1e099ea53e31606d818b57631befd04f68759cb2489ca773143efd1de2532f545cb4b5ef428b09069d13a4d200536c9d4b5d2998d16e0e8e2b5e63a61d0681f974df567f60df23ff9bf8e91b81b25fea263853be66f812e7aa3f04272216f76d13bcd636b4bee6de263f394ad2302e67b1435928842b2a932da5de62aef8223f741a811a2155308784d6c53abcad4cfdb378f13fc5bb6cdbe53aa4f4cbd3cf91d388c90ba69aebd828fd0fe01384bad71feb389f03e74d53cbdb418da99d32591f5e22f81843ac5f320ec0e00000000000000000000000000000000000000000000000000003b2801e3f56c4ac5b46144dabdbe4891713ad83e4c7ec81b27b35c1c1a8ea8abd6f65e74bf774d2c1dba1009dd102aa600fdc4dc92aed969e1c7cea4d0528e697efe3a12e39391fd88bbd6f7d6ca27c07bd596a0794605000000000000001be754dbf92069b1751acb5a8e573faca8aab567635f43d7d37ba109e610c9a142eb3ae100d2e161943e8e9cb6228876c950c1e9f9051fd927fbc6dbf19b1040ae5002d2d6000000000000000000000000000000000000000000000072becb42ebc537d48b1ea0756d7ba51640b2bad6d81b54896990e965b8f78d5f288266715f8607a2bdbefe731a93221ed693591e2ef3843ab93accd30d8e5c3d6e37359b67ccc88269674c6b3af2257be7eb86dc85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:24:20 executing program 1: rt_sigaction(0x7, &(0x7f0000000080)={&(0x7f0000000000)="c4821d168704000000dcd8c422b1a62bc401a65e9900800000662e0fc7f93e660f3a63600365666726dd7b82c4612defe82e400f75e20ffeb600800000", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 00:24:20 executing program 5: clock_adjtime(0x0, &(0x7f00000000c0)={0xff, 0x0, 0x0, 0x0, 0x0, 0x9}) 00:24:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x5d7003, 0x0) 00:24:20 executing program 2: perf_event_open(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:24:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x20100, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x280, 0x0) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x8101, 0x72) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13805ea23c22624c9f87f94ceb8c65546040677b0c5077da80fb982c1e37c650aa9400e693146cea484a415b76966118b64f751a0f241b072e90080008b784625704f07aa376c219ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c488c284c4151187e2672fa68b45ef4b690338e74c590641aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbdebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb070900237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b001d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7613f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1f4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fb06a5caa751ff8d048624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000496798e700030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ab48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3177c902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589600080000070cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfddfcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4e832b561d46ea31961fa4d30dc94af241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e3eacd37d7f9e119f2c06f815312e0cfe22a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece87f99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa91868c7993948c7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4d780000000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb7399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe007fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50e349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3545a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f153633e28e1a5ccb7826e29c6bc5a1fad6ec9a311b7abe659f21019532b479d779fb3f9a404abde7750898b1bd6672d70d1b73a00ea27a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff850356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e2209c96be662a51e3a0e2505bc7f41019645466ac96e0d4b3bc19f5f3c334b47f067bbab40743b2a428f1da1f68df75cf41f0000003726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0dfbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471dc03700bf42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be2a0159f6bcd75f0dda9de5532e71ae9e48b0ed1254b81faae7936af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e097a1ff52f60f7b6c6e0f6c455f4c253171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a476158fe402844351c941af495719a64a43971679bc7d4c7a56610214c7fceeca2c6f0fbea1ba4f9400fe7382fc02fe6deea87fa72174bae03bfeba88cb8a6f5cefc022ef16cb08612e1c10051e66e08edac58ba6a1da0c12905e1129a9dc8150e6be2b03c0c6ea8602ad116caaf3d421f5e365b1268e01b1d12a75eccf6cdccd5d7da106a581392e1cfeb99b9f970ba00ce4d6a3c71e03e4650534ad4c84dd757181b93e78016f74877aac07eee23462402c81660447056efe5ad61bfc22765a558cbbec8a5119b1dfe8a8257b78f4069f67b5c63de4deabae48ad2eec26fbb132704d702d155e0925c0a0c61e6a47dafda04c5762cf1622d975f8d5055031b01fffffff0dabfcbc6947003700910a5902c9232acff8bc9bb58bcaf9ee99669fe8e77d096734197cedb77de3567ba9f6e565aeb97d9877532af5bb594e7003e9a9396dbce8863bf338227c53e93b9df7c08253321cc1a8044bb67bc3e54146f97d8c08f5d583df53209cf4d2e50446d4dca172e494f1d442f8f5ed8ff52cc740e5a553a718ca72470d197853cc9a9496cd17b55337efd0041ef1a45f3fb81933a513a7a0306de75bef6cc93c3512476ef6845ff66807a6dc063c8f4af258b5f11cfb9f36373ae88b9e1e099ea53e31606d818b57631befd04f68759cb2489ca773143efd1de2532f545cb4b5ef428b09069d13a4d200536c9d4b5d2998d16e0e8e2b5e63a61d0681f974df567f60df23ff9bf8e91b81b25fea263853be66f812e7aa3f04272216f76d13bcd636b4bee6de263f394ad2302e67b1435928842b2a932da5de62aef8223f741a811a2155308784d6c53abcad4cfdb378f13fc5bb6cdbe53aa4f4cbd3cf91d388c90ba69aebd828fd0fe01384bad71feb389f03e74d53cbdb418da99d32591f5e22f81843ac5f320ec0e00000000000000000000000000000000000000000000000000003b2801e3f56c4ac5b46144dabdbe4891713ad83e4c7ec81b27b35c1c1a8ea8abd6f65e74bf774d2c1dba1009dd102aa600fdc4dc92aed969e1c7cea4d0528e697efe3a12e39391fd88bbd6f7d6ca27c07bd596a0794605000000000000001be754dbf92069b1751acb5a8e573faca8aab567635f43d7d37ba109e610c9a142eb3ae100d2e161943e8e9cb6228876c950c1e9f9051fd927fbc6dbf19b1040ae5002d2d6000000000000000000000000000000000000000000000072becb42ebc537d48b1ea0756d7ba51640b2bad6d81b54896990e965b8f78d5f288266715f8607a2bdbefe731a93221ed693591e2ef3843ab93accd30d8e5c3d6e37359b67ccc88269674c6b3af2257be7eb86dc85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:24:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x40) 00:24:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8903, &(0x7f0000000c40)) 00:24:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8912, &(0x7f0000000c40)) 00:24:20 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617755a6f76800000000000000000000080000000000000000000000000000020000001b004000d80100009800000000000000980000009800d95e162d5e9560a6000040010000400100004001000040010000feff0006000000000000000000000000000020b800000000000000000000000000000200ebffffff0000000000000000020000000000000000000800000000000000000000001c0b0000000000000000000000000000000000000000e9ffffffffff00ff700098cc"], 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) [ 334.804198][T13139] loop0: detected capacity change from 519 to 0 [ 334.981540][T13159] ptrace attach of "/root/syz-executor.2"[13157] was attempted by "/root/syz-executor.2"[13159] 00:24:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={0x0, &(0x7f00000005c0)=""/233, 0xf5, 0xe9, 0x1}, 0x20) 00:24:20 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000002300)='/dev/vcsu\x00', 0x6500, 0x0) 00:24:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x20100, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x280, 0x0) r1 = memfd_create(&(0x7f0000001840)='\xbb\x02\xb1\xed\x97\xcb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xf6HB\x00\x9e\xc0\xa9\xc9\x88\xc7\x82\x9a\x94g\xda\xa6q\x15\xf5\xe1\x86\x8e\x1d\xdf\x9d+,\x00\xd7h\xa4\x06jtl\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00\xd5\\\x01g\xfd\x92\x06\xb9|\x9d\xec\xdb\x9d\x94i`8t\xbd\xe8\xbfj~NO\xb2\x1a\xfc\xff\xff\xff\xff\xff\xff\xff\x1a\xed\xaaqE\xa8\x01\x05\x00\x00\x00\x00\x00\x00\x00\x91l\x00\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x8101, 0x72) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)='!', 0x1}], 0x1, 0x40ee1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x11, r0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffff0f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write(r0, &(0x7f0000000000), 0x52698b21) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000fc0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13805ea23c22624c9f87f94ceb8c65546040677b0c5077da80fb982c1e37c650aa9400e693146cea484a415b76966118b64f751a0f241b072e90080008b784625704f07aa376c219ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c488c284c4151187e2672fa68b45ef4b690338e74c590641aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbdebdde510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb070900237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b001d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7613f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1f4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fb06a5caa751ff8d048624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc229413300000000496798e700030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ab48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73c683bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd3177c902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589600080000070cd7bb2366fde4a594290c2a5ff870ce5dfd3467decb05cfddfcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4e832b561d46ea31961fa4d30dc94af241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e3eacd37d7f9e119f2c06f815312e0cfe22a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece87f99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa91868c7993948c7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4d780000000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb7399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe007fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50e349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3545a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f76386f153633e28e1a5ccb7826e29c6bc5a1fad6ec9a311b7abe659f21019532b479d779fb3f9a404abde7750898b1bd6672d70d1b73a00ea27a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff850356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e2209c96be662a51e3a0e2505bc7f41019645466ac96e0d4b3bc19f5f3c334b47f067bbab40743b2a428f1da1f68df75cf41f0000003726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868c6da7eaa69eb7f7f80572fdd11bb1d0dfbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471dc03700bf42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be2a0159f6bcd75f0dda9de5532e71ae9e48b0ed1254b81faae7936af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e097a1ff52f60f7b6c6e0f6c455f4c253171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a476158fe402844351c941af495719a64a43971679bc7d4c7a56610214c7fceeca2c6f0fbea1ba4f9400fe7382fc02fe6deea87fa72174bae03bfeba88cb8a6f5cefc022ef16cb08612e1c10051e66e08edac58ba6a1da0c12905e1129a9dc8150e6be2b03c0c6ea8602ad116caaf3d421f5e365b1268e01b1d12a75eccf6cdccd5d7da106a581392e1cfeb99b9f970ba00ce4d6a3c71e03e4650534ad4c84dd757181b93e78016f74877aac07eee23462402c81660447056efe5ad61bfc22765a558cbbec8a5119b1dfe8a8257b78f4069f67b5c63de4deabae48ad2eec26fbb132704d702d155e0925c0a0c61e6a47dafda04c5762cf1622d975f8d5055031b01fffffff0dabfcbc6947003700910a5902c9232acff8bc9bb58bcaf9ee99669fe8e77d096734197cedb77de3567ba9f6e565aeb97d9877532af5bb594e7003e9a9396dbce8863bf338227c53e93b9df7c08253321cc1a8044bb67bc3e54146f97d8c08f5d583df53209cf4d2e50446d4dca172e494f1d442f8f5ed8ff52cc740e5a553a718ca72470d197853cc9a9496cd17b55337efd0041ef1a45f3fb81933a513a7a0306de75bef6cc93c3512476ef6845ff66807a6dc063c8f4af258b5f11cfb9f36373ae88b9e1e099ea53e31606d818b57631befd04f68759cb2489ca773143efd1de2532f545cb4b5ef428b09069d13a4d200536c9d4b5d2998d16e0e8e2b5e63a61d0681f974df567f60df23ff9bf8e91b81b25fea263853be66f812e7aa3f04272216f76d13bcd636b4bee6de263f394ad2302e67b1435928842b2a932da5de62aef8223f741a811a2155308784d6c53abcad4cfdb378f13fc5bb6cdbe53aa4f4cbd3cf91d388c90ba69aebd828fd0fe01384bad71feb389f03e74d53cbdb418da99d32591f5e22f81843ac5f320ec0e00000000000000000000000000000000000000000000000000003b2801e3f56c4ac5b46144dabdbe4891713ad83e4c7ec81b27b35c1c1a8ea8abd6f65e74bf774d2c1dba1009dd102aa600fdc4dc92aed969e1c7cea4d0528e697efe3a12e39391fd88bbd6f7d6ca27c07bd596a0794605000000000000001be754dbf92069b1751acb5a8e573faca8aab567635f43d7d37ba109e610c9a142eb3ae100d2e161943e8e9cb6228876c950c1e9f9051fd927fbc6dbf19b1040ae5002d2d6000000000000000000000000000000000000000000000072becb42ebc537d48b1ea0756d7ba51640b2bad6d81b54896990e965b8f78d5f288266715f8607a2bdbefe731a93221ed693591e2ef3843ab93accd30d8e5c3d6e37359b67ccc88269674c6b3af2257be7eb86dc85"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 00:24:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000e40)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0xea8, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_TCP_CONNECTION={0xea4, 0xe, 0x0, 0x1, [@NL80211_WOWLAN_TCP_DATA_PAYLOAD_TOKEN={0xe9d, 0x8, {0x0, 0x0, "cc6694f8c2558cee78eb9136d352ec4302a2f70f782b4ff72fb13f736b3ed09a19c429f4385f019f0e8149d8a6ede9a50e82d2e9cc12948f090734e1455754f57c8617730ec95dc1f0915f131734ab0cd07cfe5ed0ed608024218d24e1a96b47ced7e2198e309169b9c84f8c972eb000b9d6afabf2e36f4727ad60fad5ddd58a35058237a35ec7b12640f45f917a6e0ff573c6142f54316259849368a28bd575b4d93f8545f621c34f609b75e98200354ec81e6d99fb236e9324d3963b911b498593001921afc38a17ebb3f0551e1eefab3649a8c6c536b8cb9dd2c92d27e468a08aed606a3d2e3519b02f27f5d626ea0edd6257fd83808ddd33d34403e0ec03d342ab6833aeea50d8117df4015a776610cd204fc06d3fd842e930d6ae658c9c0005ea67079d799f0f632345a2724ea12217eceb5bdc6bf9fc950855fcb6c4abb5c163c4d41285de49b733a9445a43355b6a4e677b68e830489e9de4156d4c20f7772581ba1912a5428f742f5018c477086a39eed9ca3f84361687223216c371f66a587e2096e7a2c5edc0210d4c829cc819ca84dc9a990ed304604f06ac6f8d5bfc26bdeabb228b7a326cd601cd8756751463f4de10885761a2faaaa6b6312065a8203a521ecef78abfd1fb6b70f021aaf5d76a8ab8d98169dffeb15e091da00feb96518aad6a1d3c3bce7654ab5c417c1f865106dd4eb4d356d40d9098ec0b79d8615e1a994965c9a7502cbee1b0eb9323c62224912df0cdbb5d4588fd0e93abd0fb0cbbb1dad96f3652a067ea33ef64843845950adaed08818d043e3d304bd26705ba7494cc25947289644e92c080ef873fb784bc25325bdbc8eb95708e0f9bf06311bc0757611cd9d5713602b14ec3ef869eac091142578203df6e21b2de3c325e714dda6a4d057fef2e0f1bbbd2f3c8532591b525f1aaf9ce05786242fe23e08dd84d395c8aa032177883b2b93f095a5af6aa4b3c46ad08564d7f6d14562d582df12570794220b12e92d956b6eaf61453121dc165f5a4eab9a7d840fb26272c2c7bc8526affc25e3e8f2ccd191314d600c6a6bb0fc4a2d0a371012920111bbca5cb4827a09d146fcbbe8f91cd3bd49746fa593e07dc899d3e8bbdda2a367f943ce7d2e81c44db81abb364a6ecbacaf579c2d1f16aa57641ff7fc84c53d47a51e5a283c43ff39d37a883da64283e2835be033ef421a95968b78d453a9594c39bf072666f0dfd44d8cfc9450cd79eddbc40237efbdf994b4cb083d6c39eb254ad568d3b26a821a57bc8a552bcc2d4f6281eb94db9d466e20dd5ebe4d4c77193578c283717936fa9dea2135fbc979e6971470841366aa5283d162de6cfd3b0b72fdb1410bdf17ed62137a66644e41dc1674607bc64f4b058a8d361a89dc8ad554f9374a804642be2640cc6f35bdcc43ff1b0091561603d0422ae453c9b5a740f3a93eb81c8468af60ea6a53e898095257eb184dcd07f01400f1a7274c0b233e3f4d199182735929b5b98a9fcaefcd42b57fec6a0ab698523da320abd8246fca56046036f3c0fa7e145b8542b258ecff400a3eb7fd178134a7244391bc770a1178a93d99c8759ea51a994766ef52629b789be1403935fdab9a21d58c754a0836fd8c8fbd558d44fcf9ded176d0ab303368cf3ec981513b0a2337f06e38208953cfbe3924d1adf69d96c72237da455b7f8d20f11e55c4aee4b71c93884edcb328ecc8203109897867efeae4d2f981e969f3dcd881d21004901d901a6c7182321501fd894e226b1fa3047d6e27d646fbc75a8742529cef50f25b16a85293659ffa4cccafe4371ec00701b9b31f7f5db63cf6a313e36bd0ef3924c5c261253dfadee5370d6f455129fb26fa1f3c92baba8483707ef5a7e1cda7c550270eaf8d4230058d2c6180bab2be462695ed7d7955bd2a527ecbe7e00b17785b7b97e4b36a98c99cceb13206f8d831631d4cbe90245395d84ec17a464e3878f355250982ba6bdf37190fd1fd73b5b645582feb30e6a78e89a9aed40fe4b90cf1db564c1df2d551c2f76b1d709b1e74bb65a6b0bc131cbfaff21876fc438d190f9b75e13391853e9447580f25a8ec61b3b0f445b8ca8eecef001fef032e3d32f818510ce4a7244f6cb08afc642a6c4ca7f53638aed194a6ed9254db68d94070632bab744d5031302d1ac3cbd3e9eeec8c5c941c0d4c371ecd50b34ad16143e86498101caa69293aa7e42fc283ce414caf3c26bf770a015345a2c3ae8066b4786d04a9192d800f7dbabaff3bfa9ff3e881cf6cbc6bc1414b161e8287848af4e92a7a6fa314ba4956690a9b40508f6bf1d2bf642fee15c283d1da8bc9222b09d9d88a5957d1ce5390af69d144c36003e1f3932004d6c57fdbcba123b66a5fb158d6e130445afb3cbbfec09d6fce7df90492348dbf290d32ef807af482aeb53242c85d121dcadd8bb5fd49ba9e15a15e2660668ad843df1a211fd4808e0cc1330e4730264e4dffb81b6cac659d33f0180c047ef90c3d281fe37e3631dc276e5d944d063d66c2029152e0127402d2066007a2ab05f0cfbced52314b60887ab8910b80049b70cf26290f4efe6a4cc339512edd4791a1f6146d060339c63fd713ebe1570bbdb8e19c1c0edc83c52ebe237b21d684dae004e4ea96c01d47ee9cecfb1a80e452c25c660e1dfafa45a1479b9cbeac49e9cd5951b0ec7a5c767c3f89b431c443e4922accfaf981311fecf32d51f3e9152d04026641c40f9511c3026b3554090242ad5706dafd083d31de6928a5d7eec46ea99a08259f2acaa88d6ad5e644802a194119b1d6dfbe41bcfb7b76e69550050ba2321e636404beb3f0dc4e1a518b95700d92bfbe514a2fb68e01b2878866671b5724e57e41b50b706581ed0d09e76abb06ff1279d2dad943b26745e308f9f3c6f979deb23144f88960466f2f6fa3288c498254eb71a9894a8631572a44bc744a543b5e03181f5eed6d6af07c59472e4486592a53d9b69e263a6a336083e69d346c8a7642f991316f3df7fea3de5d82092840362517a183e91bd88bc9776724f0500e9384cb6eae3527029b73f146bc669426828c58d09a2efa3a80d6537dfaf35bac3c10409c44dfa053a795bf08922e4a9411d40c7f0ed11c630653b72365cebe7e9851e11b8ab4c6596e11c0525e777363e36e8ea9b60af91cd6d7b903e45a0756dc35a8ba4a0adf268540bf2fb95ced7095bf02cde6038750d0201df4abaa46d3128b79f26de620ddb30b6e7996ab665261917d02527b4ed37af19f4e6519d41432020a5dcf6be267a998ab561c1181c70594af7aff969f0194858fd62e00d018ac860b562a07475764657184d2b28843f3697fb474fc116d830c70c8303a81ae690dd20ff86a5d98b7c7bd9a1403f66f1bd9231c15343134680656796372d8e53d985653020c53d46987597c02a5bf863792c3c9c8faf86063ca4148d86e6ca883888f92a6d9f61e26723d6f2ba3d4f7b83aecc461739dd3ced97c43e372332f7ea89419c6fd6df95e20e49b86382b148cb64cdb612c0c51e61cbe1a4c1bc0c514dfd8db10324a82c108ac0ce87674c451d5c6d9da370e0c787939d44ccd6f43b259bea7efa915f2863439203758f14dbe0f93a7243c5f49739afa22d830456e7800cc37aaefe624b9cf71b967a63395eb01c05c0acae7694e3ee8b061ce43a02a69a96e3ef062dd2be61125463b938fc6fdc02b1ca81909deeccbe89039e77dc2352e8b34da7dfe6a8ce3eb834739a4284be8bb43aad1a38bb0c1a1510d7dd5115d1e2b95757aa063d7b97f05ad053dc0bf31dfad983dbb0ebe33cdb656d10d895fa222a73655f8dcbd017f8d5eb7870c6d4f1db8d134298eaa58daa3983e5b3ab1dc1e339f7b9c77ad36fe4d0bc26954865a27f2d2c5e9c2c588199bd646cea95824fb10883e97d5e7537a70d03253517db072fa1a7ccb69248696f04422a0e4a2620bb97a8aa5922771cc0297518127bed8cd88fc0c1c564d579efee5c799af9f2b1e5bfa95bd6b43fd489a5ba428ccf6aa7242a3fcbcfc72c356136f0d1fdb83bc0a66e9e16caa0d5e921d5f3ee95f3d378f61c641430d49eacccf9d1ea61b30e02e013d85dc054d666294068c490f3f3770f683bdf8e009db5905675b6ba632a9b81736027b3c2716ddb2e2c48379c0d81db234870f35e3bde78fd5b5a1b3dc056be6e4ffa210703316804eaad4670904271eb893d8f55d8541aa1f0d2094de6d37881679ebf13c347cdea9f75a245dcde14274d3d3a2ce269a6125e10ff1aad95c3446b73f611c318abf4b6c7e516d11fde618f8a25217203bd8dd78c5ebe100575cf028934da683a24ad53bdaebc176d37f474e597f1e7b654e35c6c039cbd89fcae6f56a3d4ae8ddd72a0a445fec7a8c4a584c8bca196e39546b20b908a5d1baa48d36cdc5987fbbcc98336ee5926d864164e669d5e3d1ab6f7ca2e1331dd5173877b8d777366a1215c0eaccb5aee8146a508709670f703ea2d964f459cb66e250dca867b851c332ff38fd466d668eb482fe9f40ba14d7889c0682eeed132f170e2511b2f54708f42313658c9f84071213fffece9edc58d34067cc6d09958448f19ca70e65e9491888d3b3357c7d89b0d269b9f5acc2ed958a5c7f18a732796366cd1537ab5c4d2c477653b1bf337a76f47201b5fda4e9f7e19058f5ce038fb9243c01c56f6386bd9a805475232b0ec9388119b73d9681273a7920669cb7efaa62eae3c5f6b60cb86110af1b5683e3cb7280d0c82fc55474b41de8a39c74e78b1488f012732d93df0996ce7226b928dbd52158afe24c3f7fffef491801479e1700cc1a888157bfd432b10dcaa01beb5e0344941f24ded558f7ed5a8a5be0cd341ef01de25d54581a9a470231eaf44db9965d99a4ea8ba7d6920c48c8ca2970f5ae745b494e08b6e4e7daefe21c14a290dd5f681efce003d88131c970bd8fa2085f99cbf41bf54efcd9ccb0dbac41068accbf85970831324e7fe44f69681635a0f6e4e4e62cc3a0a0885edff8e98f503b97eddc4b2b5933cd01fd18078dc4af616be414123630bb7a468c64cffed23aae71c8150722f4b530dca7b0e953906286efb27d1af372135fc131c344c46aa9321f46ce86841d407dde521090b62fe0181229c031d4615013c0108c4a00be62cd940d2b5239a3696cbc826caa53371075cc0db4965665fe7a452bca24e9781b1d6e4f259996fcbcfe09f981379678aba644f8aec15a0dbcac82f231aa76d67d079c5b7bd80bbb9dbc75baf00ae7ccb"}}]}]}]}, 0xec4}}, 0x0) 00:24:21 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001a00)) 00:24:21 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 00:24:21 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x10, r0, 0x0) 00:24:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000003c0)={'batadv_slave_0\x00'}) 00:24:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) 00:24:21 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 00:24:21 executing program 4: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_getnexthop={0x20, 0x6a, 0x701, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NHA_OIF={0x8, 0x5, r5}]}, 0x20}}, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0xffffffff, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x48, 0x2, {{0x1, 0x16, 0x0, 0x32, 0x8}, [@TCA_NETEM_DELAY_DIST={0x15, 0x2, "6943e88759a70022e4c21410100a0b5b7d"}, @TCA_NETEM_RATE={0x14, 0x6, {0x9, 0x0, 0x4, 0x3}}]}}}]}, 0x78}}, 0x0) sendfile(r0, r2, 0x0, 0x800000000046) 00:24:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0xd, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8}]}, 0x1c}}, 0x0) 00:24:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x2, &(0x7f0000000280)=@raw=[@initr0], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 00:24:21 executing program 2: pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x1}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) [ 335.979568][T13184] loop0: detected capacity change from 519 to 0 00:24:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_STATION(r0, 0x0, 0x0) 00:24:21 executing program 0: bpf$BPF_LINK_CREATE(0x17, 0x0, 0x0) 00:24:21 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$xdp(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000a80)=[{0x0}, {0x0}], 0x2}, 0x0) 00:24:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) [ 336.220602][ T36] audit: type=1800 audit(1612657461.740:21): pid=13198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=14207 res=0 errno=0 00:24:21 executing program 3: socket$netlink(0x10, 0x3, 0xde63348f652cbc51) 00:24:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5460, 0x0) 00:24:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, &(0x7f0000000c40)) 00:24:22 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x801}}}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f00000020c0)='./file0/file0\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x411070e1, 0x0) 00:24:22 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/autofs\x00', 0x0, 0x0) 00:24:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5451, 0x0) 00:24:22 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200400, 0x0) 00:24:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={0x0, 0x264}}, 0x0) 00:24:22 executing program 4: pipe(&(0x7f0000000180)) getresuid(&(0x7f00000000c0), &(0x7f00000001c0), &(0x7f0000000200)) 00:24:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) openat$incfs(r1, &(0x7f0000000040)='.log\x00', 0x0, 0x0) 00:24:22 executing program 3: openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x402, 0x0) 00:24:22 executing program 2: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) 00:24:22 executing program 5: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0x0, r0+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x2]}, 0x8}) 00:24:22 executing program 0: clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x5}, &(0x7f0000000240)={0x0, r0+10000000}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x2]}, 0x8}) 00:24:22 executing program 4: open_tree(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x9001) 00:24:22 executing program 1: clone3(&(0x7f0000001480)={0x1e8000000, 0x0, &(0x7f0000000040), &(0x7f00000000c0), {0x39}, 0x0, 0x0, &(0x7f00000001c0)=""/105, 0x0}, 0x58) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f00000008c0)={0x400, &(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0), {0x3c}, &(0x7f0000000700)=""/179, 0xb3, &(0x7f0000001500)=""/188, &(0x7f0000000880)=[0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) 00:24:22 executing program 2: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x2e182) 00:24:22 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x10000, 0x0) 00:24:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000580)=[{{&(0x7f0000000000)={0x2, 0x4e26, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x3, 0x2c}, @ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 00:24:22 executing program 2: clone3(&(0x7f0000001480)={0x1e8000000, 0x0, 0x0, &(0x7f00000000c0), {0x39}, &(0x7f0000000100)=""/137, 0x89, 0x0, 0x0}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) [ 337.116038][T13251] IPVS: ftp: loaded support on port[0] = 21 00:24:22 executing program 3: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) 00:24:22 executing program 4: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x1) 00:24:22 executing program 4: pselect6(0x40, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240), 0x0) [ 337.364827][T13278] IPVS: ftp: loaded support on port[0] = 21 [ 337.367530][T13251] IPVS: ftp: loaded support on port[0] = 21 00:24:23 executing program 3: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{0x77359400}}, 0x0) 00:24:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 00:24:23 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xa4200, 0x0) 00:24:23 executing program 4: syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x6, 0x4082) [ 337.820693][T13278] IPVS: ftp: loaded support on port[0] = 21 00:24:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$char_raw(r0, &(0x7f0000000200)={"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"}, 0x1200) 00:24:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 00:24:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:24:27 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 00:24:27 executing program 2: getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x8) syz_io_uring_setup(0x7233, &(0x7f00000001c0)={0x0, 0xdee6, 0x2, 0x3, 0x2e8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)=0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) syz_io_uring_submit(0x0, r0, &(0x7f0000000500)=@IORING_OP_FILES_UPDATE={0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x7) syz_io_uring_setup(0x6dfa, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x1, 0xc7}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000680), 0x0) 00:24:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) fcntl$dupfd(r0, 0x0, r0) 00:24:27 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_FLAGS(r0, 0x541b, 0x0) 00:24:27 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept$packet(r0, 0x0, 0x0) 00:24:27 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000040)={0x0, 0x2}) 00:24:27 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x0, 0x0, "6f79da1b67780876781a0f7c4e5aa069f724da7f1d06264f11409f17fd5e9d5c"}) 00:24:28 executing program 4: bpf$ITER_CREATE(0x17, &(0x7f0000001400), 0x8) 00:24:28 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000b604000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a308000e0000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x5}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:24:28 executing program 1: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 00:24:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0xfffffc01}, 0x40) 00:24:28 executing program 0: getresuid(&(0x7f0000000000), 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x8) syz_io_uring_setup(0x7233, &(0x7f00000001c0)={0x0, 0xdee6, 0x2, 0x3, 0x2e8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000280)=0x0) socketpair(0x0, 0x6, 0x0, 0x0) syz_io_uring_submit(0x0, r0, 0x0, 0x7) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000740)={0x0, 0x7}, 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)) 00:24:28 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000007440)='/dev/vcsa#\x00', 0x6, 0x0) openat$cgroup(r0, &(0x7f0000000500)='syz1\x00', 0x200002, 0x0) [ 342.826704][T13449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:24:28 executing program 4: syz_open_dev$sg(&(0x7f0000001400)='/dev/sg#\x00', 0x0, 0x240) 00:24:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x300}, 0x0) 00:24:28 executing program 1: r0 = openat$urandom(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000b2"]) [ 342.983960][T13462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:24:28 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) getpid() sendmmsg$unix(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10}], 0x1, 0x0) 00:24:28 executing program 2: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = syz_open_dev$vcsa(&(0x7f0000007440)='/dev/vcsa#\x00', 0x6, 0x288000) getsockname$packet(r2, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) r3 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x202a01) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r1) r4 = syz_open_dev$vcsa(&(0x7f0000007440)='/dev/vcsa#\x00', 0x6, 0x288000) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r1) r5 = syz_open_dev$vcsa(&(0x7f0000007440)='/dev/vcsa#\x00', 0x6, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r1) 00:24:28 executing program 1: socketpair(0xa, 0x1, 0x6, &(0x7f0000001ec0)) 00:24:28 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0xcb42) 00:24:28 executing program 4: syz_io_uring_setup(0x5869, &(0x7f0000000180), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000200), 0x0) syz_io_uring_setup(0x5256, &(0x7f0000000280), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000300), &(0x7f0000000340)) 00:24:28 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000007440)='/dev/vcsa#\x00', 0x0, 0x288000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 00:24:28 executing program 0: socket$netlink(0x10, 0x3, 0x6) 00:24:28 executing program 1: bpf$ITER_CREATE(0x4, 0x0, 0x0) 00:24:28 executing program 3: getrlimit(0x0, &(0x7f0000000000)) getrlimit(0x0, &(0x7f0000000340)) 00:24:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000007200)={0x0, 0x0, &(0x7f00000071c0)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000007900)='ethtool\x00') 00:24:29 executing program 1: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_io_uring_setup(0x6dfa, &(0x7f0000000600), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000680), &(0x7f00000006c0)) 00:24:29 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:24:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:24:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x16, 0x4) 00:24:29 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000080)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)={0x3d, 0x6f, 0x0, {0x4, [{}, {}, {}, {}]}}, 0x3d) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) 00:24:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000002500)={&(0x7f0000002200), 0xc, &(0x7f00000024c0)={0x0}}, 0x0) 00:24:29 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000001400), 0x8) 00:24:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001000)=@buf) 00:24:29 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) 00:24:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 343.919033][T13527] ================================================================== [ 343.927567][T13527] BUG: KASAN: use-after-free in uprobe_mmap+0xdbb/0x1080 [ 343.934799][T13527] Read of size 8 at addr ffff88801d0c6568 by task syz-executor.3/13527 [ 343.943329][T13527] [ 343.945792][T13527] CPU: 1 PID: 13527 Comm: syz-executor.3 Not tainted 5.11.0-rc6-next-20210205-syzkaller #0 [ 343.955981][T13527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.966092][T13527] Call Trace: 00:24:29 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x904}, 0x40) [ 343.969400][T13527] dump_stack+0x107/0x163 [ 343.973857][T13527] ? uprobe_mmap+0xdbb/0x1080 [ 343.978591][T13527] ? uprobe_mmap+0xdbb/0x1080 [ 343.983298][T13527] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 343.990388][T13527] ? uprobe_mmap+0xdbb/0x1080 [ 343.995129][T13527] ? uprobe_mmap+0xdbb/0x1080 [ 343.999935][T13527] kasan_report.cold+0x7c/0xd8 [ 344.004749][T13527] ? uprobe_mmap+0xdbb/0x1080 [ 344.009476][T13527] uprobe_mmap+0xdbb/0x1080 [ 344.014047][T13527] ? do_raw_spin_unlock+0x171/0x230 [ 344.019371][T13527] ? uprobe_apply+0x130/0x130 [ 344.024121][T13527] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 344.032299][T13527] mmap_region+0x56c/0x1730 [ 344.037472][T13527] ? get_unmapped_area+0x2ae/0x3d0 [ 344.042619][T13527] do_mmap+0xcff/0x11d0 [ 344.046816][T13527] vm_mmap_pgoff+0x1b7/0x290 [ 344.051791][T13527] ? randomize_stack_top+0x100/0x100 [ 344.057106][T13527] ? __fget_files+0x288/0x3d0 [ 344.061893][T13527] ksys_mmap_pgoff+0x49c/0x620 00:24:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x8}, 0x0) [ 344.066692][T13527] ? mlock_future_check+0x120/0x120 [ 344.071931][T13527] ? syscall_enter_from_user_mode+0x1d/0x50 [ 344.077947][T13527] do_syscall_64+0x2d/0x70 [ 344.082397][T13527] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 344.088476][T13527] RIP: 0033:0x465b09 [ 344.092400][T13527] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 344.112037][T13527] RSP: 002b:00007f906f83a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 344.120494][T13527] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 344.128495][T13527] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 344.136491][T13527] RBP: 00000000004b069f R08: 0000000000000003 R09: 0000000000000000 [ 344.144488][T13527] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000056bf60 [ 344.152638][T13527] R13: 00007ffd023a2d9f R14: 00007f906f83a300 R15: 0000000000022000 [ 344.160653][T13527] [ 344.163010][T13527] Allocated by task 13527: [ 344.167435][T13527] kasan_save_stack+0x1b/0x40 [ 344.172231][T13527] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 344.178146][T13527] __uprobe_register+0x19c/0x850 [ 344.183120][T13527] probe_event_enable+0x441/0xa00 [ 344.188293][T13527] trace_uprobe_register+0x443/0x880 [ 344.193776][T13527] perf_trace_event_init+0x549/0xa20 [ 344.199115][T13527] perf_uprobe_init+0x16f/0x210 [ 344.204250][T13527] perf_uprobe_event_init+0xff/0x1c0 [ 344.209561][T13527] perf_try_init_event+0x12a/0x560 [ 344.214700][T13527] perf_event_alloc.part.0+0xe3b/0x3960 [ 344.220280][T13527] __do_sys_perf_event_open+0x647/0x2e60 [ 344.225949][T13527] do_syscall_64+0x2d/0x70 [ 344.230389][T13527] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 344.236321][T13527] [ 344.238680][T13527] Freed by task 13527: [ 344.242779][T13527] kasan_save_stack+0x1b/0x40 [ 344.247488][T13527] kasan_set_track+0x1c/0x30 [ 344.252107][T13527] kasan_set_free_info+0x20/0x30 [ 344.257096][T13527] ____kasan_slab_free.part.0+0xe1/0x110 [ 344.262761][T13527] slab_free_freelist_hook+0x82/0x1d0 00:24:29 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x6, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x6, 0x288000) getsockname$packet(r1, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 344.268165][T13527] kfree+0xe5/0x7b0 [ 344.272023][T13527] put_uprobe+0x13b/0x190 [ 344.276395][T13527] uprobe_apply+0xfc/0x130 [ 344.280839][T13527] trace_uprobe_register+0x5c9/0x880 [ 344.286262][T13527] perf_trace_event_init+0x17a/0xa20 [ 344.291573][T13527] perf_uprobe_init+0x16f/0x210 [ 344.296449][T13527] perf_uprobe_event_init+0xff/0x1c0 [ 344.301844][T13527] perf_try_init_event+0x12a/0x560 [ 344.307009][T13527] perf_event_alloc.part.0+0xe3b/0x3960 [ 344.312582][T13527] __do_sys_perf_event_open+0x647/0x2e60 [ 344.318242][T13527] do_syscall_64+0x2d/0x70 [ 344.322691][T13527] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 344.328620][T13527] [ 344.330982][T13527] Last potentially related work creation: [ 344.336709][T13527] kasan_save_stack+0x1b/0x40 [ 344.341424][T13527] kasan_record_aux_stack+0xe5/0x110 [ 344.346745][T13527] call_rcu+0xbb/0x750 [ 344.350982][T13527] __key_link+0x146/0x360 [ 344.355394][T13527] key_link+0x24b/0x340 [ 344.359609][T13527] call_sbin_request_key+0x314/0xce0 [ 344.364931][T13527] request_key_and_link+0xec7/0x1270 [ 344.370253][T13527] __do_sys_request_key+0x21f/0x3b0 [ 344.375479][T13527] do_syscall_64+0x2d/0x70 [ 344.379919][T13527] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 344.385865][T13527] [ 344.388205][T13527] Second to last potentially related work creation: [ 344.394799][T13527] kasan_save_stack+0x1b/0x40 [ 344.399507][T13527] kasan_record_aux_stack+0xe5/0x110 [ 344.404820][T13527] insert_work+0x48/0x370 [ 344.409356][T13527] __queue_work+0x5c1/0xf00 [ 344.413974][T13527] call_timer_fn+0x1a5/0x6b0 [ 344.418684][T13527] __run_timers.part.0+0x4a6/0xa50 [ 344.423824][T13527] run_timer_softirq+0xb3/0x1d0 [ 344.428711][T13527] __do_softirq+0x29b/0x9f6 [ 344.433725][T13527] [ 344.436326][T13527] The buggy address belongs to the object at ffff88801d0c6400 [ 344.436326][T13527] which belongs to the cache kmalloc-512 of size 512 [ 344.450433][T13527] The buggy address is located 360 bytes inside of [ 344.450433][T13527] 512-byte region [ffff88801d0c6400, ffff88801d0c6600) [ 344.464028][T13527] The buggy address belongs to the page: [ 344.469698][T13527] page:0000000086c2cf23 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1d0c6 [ 344.479882][T13527] head:0000000086c2cf23 order:1 compound_mapcount:0 [ 344.486506][T13527] flags: 0xfff00000010200(slab|head) [ 344.491837][T13527] raw: 00fff00000010200 ffffea000070a400 0000000200000002 ffff888010841c80 [ 344.500459][T13527] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 344.509329][T13527] page dumped because: kasan: bad access detected [ 344.515793][T13527] [ 344.518144][T13527] Memory state around the buggy address: [ 344.523807][T13527] ffff88801d0c6400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 344.531939][T13527] ffff88801d0c6480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 344.540032][T13527] >ffff88801d0c6500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 344.548148][T13527] ^ [ 344.555673][T13527] ffff88801d0c6580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 344.563767][T13527] ffff88801d0c6600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 344.571856][T13527] ================================================================== [ 344.579949][T13527] Disabling lock debugging due to kernel taint [ 344.588475][T13527] Kernel panic - not syncing: panic_on_warn set ... [ 344.595088][T13527] CPU: 1 PID: 13527 Comm: syz-executor.3 Tainted: G B 5.11.0-rc6-next-20210205-syzkaller #0 [ 344.606471][T13527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.616546][T13527] Call Trace: [ 344.619836][T13527] dump_stack+0x107/0x163 [ 344.624192][T13527] ? uprobe_mmap+0xd30/0x1080 [ 344.628934][T13527] panic+0x306/0x73d [ 344.633249][T13527] ? __warn_printk+0xf3/0xf3 [ 344.638001][T13527] ? uprobe_mmap+0xdbb/0x1080 [ 344.642701][T13527] ? trace_hardirqs_on+0x38/0x1c0 [ 344.647826][T13527] ? trace_hardirqs_on+0x51/0x1c0 [ 344.652891][T13527] ? uprobe_mmap+0xdbb/0x1080 [ 344.657591][T13527] ? uprobe_mmap+0xdbb/0x1080 [ 344.662314][T13527] end_report.cold+0x5a/0x5a [ 344.666926][T13527] kasan_report.cold+0x6a/0xd8 [ 344.671711][T13527] ? uprobe_mmap+0xdbb/0x1080 [ 344.676418][T13527] uprobe_mmap+0xdbb/0x1080 [ 344.680951][T13527] ? do_raw_spin_unlock+0x171/0x230 [ 344.686172][T13527] ? uprobe_apply+0x130/0x130 [ 344.690875][T13527] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 344.697150][T13527] mmap_region+0x56c/0x1730 [ 344.701684][T13527] ? get_unmapped_area+0x2ae/0x3d0 [ 344.706827][T13527] do_mmap+0xcff/0x11d0 [ 344.711008][T13527] vm_mmap_pgoff+0x1b7/0x290 [ 344.715626][T13527] ? randomize_stack_top+0x100/0x100 [ 344.720943][T13527] ? __fget_files+0x288/0x3d0 [ 344.725647][T13527] ksys_mmap_pgoff+0x49c/0x620 [ 344.730473][T13527] ? mlock_future_check+0x120/0x120 [ 344.735716][T13527] ? syscall_enter_from_user_mode+0x1d/0x50 [ 344.741647][T13527] do_syscall_64+0x2d/0x70 [ 344.746206][T13527] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 344.752316][T13527] RIP: 0033:0x465b09 [ 344.756231][T13527] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 344.775855][T13527] RSP: 002b:00007f906f83a188 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 344.784289][T13527] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 344.792285][T13527] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 344.800276][T13527] RBP: 00000000004b069f R08: 0000000000000003 R09: 0000000000000000 [ 344.808260][T13527] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000056bf60 [ 344.816245][T13527] R13: 00007ffd023a2d9f R14: 00007f906f83a300 R15: 0000000000022000 [ 344.824818][T13527] Kernel Offset: disabled [ 344.829148][T13527] Rebooting in 86400 seconds..