Warning: Permanently added '10.128.10.56' (ECDSA) to the list of known hosts. 2021/02/12 05:32:04 fuzzer started 2021/02/12 05:32:04 dialing manager at 10.128.0.169:44681 2021/02/12 05:32:04 syscalls: 3500 2021/02/12 05:32:04 code coverage: enabled 2021/02/12 05:32:04 comparison tracing: enabled 2021/02/12 05:32:04 extra coverage: enabled 2021/02/12 05:32:04 setuid sandbox: enabled 2021/02/12 05:32:04 namespace sandbox: enabled 2021/02/12 05:32:04 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/12 05:32:04 fault injection: enabled 2021/02/12 05:32:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/12 05:32:04 net packet injection: enabled 2021/02/12 05:32:04 net device setup: enabled 2021/02/12 05:32:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/12 05:32:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/12 05:32:04 USB emulation: enabled 2021/02/12 05:32:04 hci packet injection: enabled 2021/02/12 05:32:04 wifi device emulation: enabled 2021/02/12 05:32:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/12 05:32:04 fetching corpus: 50, signal 23136/26984 (executing program) 2021/02/12 05:32:04 fetching corpus: 100, signal 38727/44349 (executing program) 2021/02/12 05:32:05 fetching corpus: 150, signal 45853/53265 (executing program) 2021/02/12 05:32:05 fetching corpus: 200, signal 54116/63232 (executing program) 2021/02/12 05:32:05 fetching corpus: 250, signal 59903/70723 (executing program) 2021/02/12 05:32:05 fetching corpus: 300, signal 67366/79828 (executing program) 2021/02/12 05:32:05 fetching corpus: 350, signal 72197/86320 (executing program) 2021/02/12 05:32:05 fetching corpus: 400, signal 82978/98543 (executing program) 2021/02/12 05:32:05 fetching corpus: 450, signal 87460/104603 (executing program) 2021/02/12 05:32:05 fetching corpus: 500, signal 94443/113027 (executing program) 2021/02/12 05:32:05 fetching corpus: 550, signal 100325/120373 (executing program) 2021/02/12 05:32:05 fetching corpus: 600, signal 103923/125469 (executing program) 2021/02/12 05:32:05 fetching corpus: 650, signal 110700/133607 (executing program) 2021/02/12 05:32:05 fetching corpus: 700, signal 116604/140856 (executing program) 2021/02/12 05:32:05 fetching corpus: 750, signal 119294/145016 (executing program) 2021/02/12 05:32:05 fetching corpus: 800, signal 123661/150757 (executing program) 2021/02/12 05:32:05 fetching corpus: 850, signal 125810/154359 (executing program) 2021/02/12 05:32:06 fetching corpus: 900, signal 128753/158725 (executing program) 2021/02/12 05:32:06 fetching corpus: 950, signal 131390/162776 (executing program) 2021/02/12 05:32:06 fetching corpus: 1000, signal 133700/166482 (executing program) 2021/02/12 05:32:06 fetching corpus: 1050, signal 136446/170604 (executing program) 2021/02/12 05:32:06 fetching corpus: 1100, signal 138802/174337 (executing program) 2021/02/12 05:32:06 fetching corpus: 1150, signal 141171/178043 (executing program) 2021/02/12 05:32:06 fetching corpus: 1200, signal 144770/182900 (executing program) 2021/02/12 05:32:06 fetching corpus: 1250, signal 147840/187241 (executing program) 2021/02/12 05:32:06 fetching corpus: 1300, signal 151032/191658 (executing program) 2021/02/12 05:32:06 fetching corpus: 1350, signal 153159/195059 (executing program) 2021/02/12 05:32:06 fetching corpus: 1400, signal 155505/198687 (executing program) 2021/02/12 05:32:06 fetching corpus: 1450, signal 157693/202094 (executing program) 2021/02/12 05:32:06 fetching corpus: 1500, signal 159802/205503 (executing program) 2021/02/12 05:32:06 fetching corpus: 1550, signal 162062/208994 (executing program) 2021/02/12 05:32:06 fetching corpus: 1600, signal 164231/212383 (executing program) 2021/02/12 05:32:06 fetching corpus: 1650, signal 166116/215515 (executing program) 2021/02/12 05:32:06 fetching corpus: 1700, signal 168391/219001 (executing program) 2021/02/12 05:32:07 fetching corpus: 1750, signal 171109/222881 (executing program) 2021/02/12 05:32:07 fetching corpus: 1800, signal 173515/226412 (executing program) 2021/02/12 05:32:07 fetching corpus: 1850, signal 175484/229549 (executing program) 2021/02/12 05:32:07 fetching corpus: 1900, signal 177406/232692 (executing program) 2021/02/12 05:32:07 fetching corpus: 1950, signal 180262/236615 (executing program) 2021/02/12 05:32:07 fetching corpus: 2000, signal 181757/239340 (executing program) 2021/02/12 05:32:07 fetching corpus: 2050, signal 183837/242551 (executing program) 2021/02/12 05:32:07 fetching corpus: 2100, signal 185956/245772 (executing program) 2021/02/12 05:32:07 fetching corpus: 2150, signal 187841/248745 (executing program) 2021/02/12 05:32:07 fetching corpus: 2200, signal 189318/251355 (executing program) 2021/02/12 05:32:07 fetching corpus: 2250, signal 191010/254200 (executing program) 2021/02/12 05:32:07 fetching corpus: 2300, signal 193067/257308 (executing program) 2021/02/12 05:32:07 fetching corpus: 2350, signal 195291/260579 (executing program) 2021/02/12 05:32:07 fetching corpus: 2400, signal 197146/263476 (executing program) 2021/02/12 05:32:07 fetching corpus: 2450, signal 198215/265698 (executing program) 2021/02/12 05:32:08 fetching corpus: 2500, signal 200371/268781 (executing program) 2021/02/12 05:32:08 fetching corpus: 2550, signal 201622/271124 (executing program) 2021/02/12 05:32:08 fetching corpus: 2600, signal 202828/273448 (executing program) 2021/02/12 05:32:08 fetching corpus: 2650, signal 204120/275858 (executing program) 2021/02/12 05:32:08 fetching corpus: 2700, signal 205526/278302 (executing program) 2021/02/12 05:32:08 fetching corpus: 2750, signal 206805/280682 (executing program) 2021/02/12 05:32:08 fetching corpus: 2800, signal 207733/282791 (executing program) 2021/02/12 05:32:08 fetching corpus: 2850, signal 208951/285085 (executing program) 2021/02/12 05:32:08 fetching corpus: 2900, signal 210358/287513 (executing program) 2021/02/12 05:32:08 fetching corpus: 2950, signal 212289/290407 (executing program) 2021/02/12 05:32:08 fetching corpus: 3000, signal 213959/293006 (executing program) 2021/02/12 05:32:08 fetching corpus: 3050, signal 215401/295432 (executing program) 2021/02/12 05:32:08 fetching corpus: 3100, signal 217032/297990 (executing program) 2021/02/12 05:32:08 fetching corpus: 3150, signal 218569/300477 (executing program) 2021/02/12 05:32:08 fetching corpus: 3200, signal 220741/303462 (executing program) 2021/02/12 05:32:08 fetching corpus: 3250, signal 221821/305564 (executing program) 2021/02/12 05:32:08 fetching corpus: 3300, signal 222849/307676 (executing program) 2021/02/12 05:32:09 fetching corpus: 3350, signal 223783/309681 (executing program) 2021/02/12 05:32:09 fetching corpus: 3400, signal 225212/312069 (executing program) 2021/02/12 05:32:09 fetching corpus: 3450, signal 226078/313947 (executing program) 2021/02/12 05:32:09 fetching corpus: 3500, signal 227041/315904 (executing program) 2021/02/12 05:32:09 fetching corpus: 3550, signal 227912/317827 (executing program) 2021/02/12 05:32:09 fetching corpus: 3600, signal 228797/319764 (executing program) 2021/02/12 05:32:09 fetching corpus: 3650, signal 230230/322092 (executing program) 2021/02/12 05:32:09 fetching corpus: 3700, signal 231114/323966 (executing program) 2021/02/12 05:32:09 fetching corpus: 3750, signal 233020/326641 (executing program) 2021/02/12 05:32:09 fetching corpus: 3800, signal 233798/328451 (executing program) 2021/02/12 05:32:09 fetching corpus: 3850, signal 234673/330335 (executing program) 2021/02/12 05:32:09 fetching corpus: 3900, signal 235716/332323 (executing program) 2021/02/12 05:32:09 fetching corpus: 3950, signal 236754/334302 (executing program) 2021/02/12 05:32:09 fetching corpus: 4000, signal 237667/336139 (executing program) 2021/02/12 05:32:09 fetching corpus: 4050, signal 238948/338268 (executing program) 2021/02/12 05:32:09 fetching corpus: 4100, signal 240186/340373 (executing program) 2021/02/12 05:32:09 fetching corpus: 4150, signal 241015/342126 (executing program) 2021/02/12 05:32:09 fetching corpus: 4200, signal 242392/344294 (executing program) 2021/02/12 05:32:10 fetching corpus: 4250, signal 243321/346163 (executing program) 2021/02/12 05:32:10 fetching corpus: 4300, signal 244199/348024 (executing program) 2021/02/12 05:32:10 fetching corpus: 4350, signal 245364/350013 (executing program) 2021/02/12 05:32:10 fetching corpus: 4400, signal 246871/352266 (executing program) 2021/02/12 05:32:10 fetching corpus: 4450, signal 247885/354238 (executing program) 2021/02/12 05:32:10 fetching corpus: 4500, signal 249016/356255 (executing program) 2021/02/12 05:32:10 fetching corpus: 4550, signal 249848/358014 (executing program) 2021/02/12 05:32:10 fetching corpus: 4600, signal 251047/360067 (executing program) 2021/02/12 05:32:10 fetching corpus: 4650, signal 251794/361744 (executing program) 2021/02/12 05:32:10 fetching corpus: 4700, signal 253018/363750 (executing program) 2021/02/12 05:32:10 fetching corpus: 4750, signal 254242/365781 (executing program) 2021/02/12 05:32:10 fetching corpus: 4800, signal 254932/367377 (executing program) 2021/02/12 05:32:10 fetching corpus: 4850, signal 256150/369366 (executing program) 2021/02/12 05:32:10 fetching corpus: 4900, signal 257348/371325 (executing program) 2021/02/12 05:32:10 fetching corpus: 4950, signal 258430/373137 (executing program) 2021/02/12 05:32:10 fetching corpus: 5000, signal 259221/374777 (executing program) 2021/02/12 05:32:10 fetching corpus: 5050, signal 260274/376640 (executing program) 2021/02/12 05:32:10 fetching corpus: 5100, signal 261201/378382 (executing program) 2021/02/12 05:32:11 fetching corpus: 5150, signal 261934/380007 (executing program) 2021/02/12 05:32:11 fetching corpus: 5200, signal 262658/381613 (executing program) 2021/02/12 05:32:11 fetching corpus: 5250, signal 263553/383383 (executing program) 2021/02/12 05:32:11 fetching corpus: 5300, signal 264727/385295 (executing program) 2021/02/12 05:32:11 fetching corpus: 5350, signal 265528/386960 (executing program) 2021/02/12 05:32:11 fetching corpus: 5400, signal 266565/388754 (executing program) 2021/02/12 05:32:11 fetching corpus: 5450, signal 267978/390782 (executing program) 2021/02/12 05:32:11 fetching corpus: 5500, signal 268809/392421 (executing program) 2021/02/12 05:32:11 fetching corpus: 5550, signal 270272/394462 (executing program) 2021/02/12 05:32:11 fetching corpus: 5600, signal 270985/396009 (executing program) 2021/02/12 05:32:11 fetching corpus: 5650, signal 271754/397604 (executing program) 2021/02/12 05:32:11 fetching corpus: 5700, signal 272500/399177 (executing program) 2021/02/12 05:32:11 fetching corpus: 5750, signal 273049/400572 (executing program) 2021/02/12 05:32:11 fetching corpus: 5800, signal 273846/402171 (executing program) 2021/02/12 05:32:11 fetching corpus: 5850, signal 274776/403860 (executing program) 2021/02/12 05:32:11 fetching corpus: 5900, signal 275641/405451 (executing program) 2021/02/12 05:32:12 fetching corpus: 5950, signal 276236/406933 (executing program) 2021/02/12 05:32:12 fetching corpus: 6000, signal 276958/408486 (executing program) 2021/02/12 05:32:12 fetching corpus: 6050, signal 277486/409910 (executing program) 2021/02/12 05:32:12 fetching corpus: 6100, signal 278137/411368 (executing program) 2021/02/12 05:32:12 fetching corpus: 6150, signal 279011/412994 (executing program) 2021/02/12 05:32:12 fetching corpus: 6200, signal 280164/414785 (executing program) 2021/02/12 05:32:12 fetching corpus: 6250, signal 280840/416273 (executing program) 2021/02/12 05:32:12 fetching corpus: 6300, signal 281600/417789 (executing program) 2021/02/12 05:32:12 fetching corpus: 6350, signal 282388/419331 (executing program) 2021/02/12 05:32:12 fetching corpus: 6400, signal 282985/420742 (executing program) 2021/02/12 05:32:12 fetching corpus: 6450, signal 283610/422163 (executing program) 2021/02/12 05:32:12 fetching corpus: 6500, signal 284441/423673 (executing program) 2021/02/12 05:32:12 fetching corpus: 6550, signal 285239/425148 (executing program) 2021/02/12 05:32:12 fetching corpus: 6600, signal 285914/426648 (executing program) 2021/02/12 05:32:12 fetching corpus: 6650, signal 286667/428148 (executing program) 2021/02/12 05:32:12 fetching corpus: 6700, signal 287192/429502 (executing program) 2021/02/12 05:32:13 fetching corpus: 6750, signal 288171/431079 (executing program) 2021/02/12 05:32:13 fetching corpus: 6800, signal 288977/432498 (executing program) 2021/02/12 05:32:13 fetching corpus: 6850, signal 289700/433976 (executing program) 2021/02/12 05:32:13 fetching corpus: 6900, signal 290885/435637 (executing program) 2021/02/12 05:32:13 fetching corpus: 6950, signal 291532/437025 (executing program) 2021/02/12 05:32:13 fetching corpus: 7000, signal 292436/438534 (executing program) 2021/02/12 05:32:13 fetching corpus: 7050, signal 292858/439794 (executing program) 2021/02/12 05:32:13 fetching corpus: 7100, signal 293480/441128 (executing program) 2021/02/12 05:32:13 fetching corpus: 7150, signal 294272/442563 (executing program) 2021/02/12 05:32:13 fetching corpus: 7200, signal 295050/444012 (executing program) 2021/02/12 05:32:13 fetching corpus: 7250, signal 295523/445251 (executing program) 2021/02/12 05:32:13 fetching corpus: 7300, signal 296198/446583 (executing program) 2021/02/12 05:32:13 fetching corpus: 7350, signal 296950/448000 (executing program) 2021/02/12 05:32:13 fetching corpus: 7400, signal 298101/449643 (executing program) 2021/02/12 05:32:13 fetching corpus: 7450, signal 298603/450930 (executing program) 2021/02/12 05:32:13 fetching corpus: 7500, signal 299607/452462 (executing program) 2021/02/12 05:32:14 fetching corpus: 7550, signal 300401/453905 (executing program) 2021/02/12 05:32:14 fetching corpus: 7600, signal 301240/455310 (executing program) 2021/02/12 05:32:14 fetching corpus: 7650, signal 301908/456602 (executing program) 2021/02/12 05:32:14 fetching corpus: 7700, signal 302348/457815 (executing program) 2021/02/12 05:32:14 fetching corpus: 7750, signal 302978/459115 (executing program) 2021/02/12 05:32:14 fetching corpus: 7800, signal 303824/460542 (executing program) 2021/02/12 05:32:14 fetching corpus: 7850, signal 304563/461868 (executing program) 2021/02/12 05:32:14 fetching corpus: 7900, signal 305812/463433 (executing program) 2021/02/12 05:32:14 fetching corpus: 7950, signal 306807/464906 (executing program) 2021/02/12 05:32:14 fetching corpus: 8000, signal 307486/466225 (executing program) 2021/02/12 05:32:14 fetching corpus: 8050, signal 308167/467517 (executing program) 2021/02/12 05:32:14 fetching corpus: 8100, signal 308861/468828 (executing program) 2021/02/12 05:32:14 fetching corpus: 8150, signal 309472/470030 (executing program) 2021/02/12 05:32:14 fetching corpus: 8200, signal 310437/471486 (executing program) 2021/02/12 05:32:15 fetching corpus: 8250, signal 311153/472763 (executing program) 2021/02/12 05:32:15 fetching corpus: 8300, signal 311780/474012 (executing program) 2021/02/12 05:32:15 fetching corpus: 8350, signal 312445/475288 (executing program) 2021/02/12 05:32:15 fetching corpus: 8400, signal 313073/476525 (executing program) 2021/02/12 05:32:15 fetching corpus: 8450, signal 313572/477732 (executing program) 2021/02/12 05:32:15 fetching corpus: 8500, signal 314123/478939 (executing program) 2021/02/12 05:32:15 fetching corpus: 8550, signal 315233/480417 (executing program) 2021/02/12 05:32:15 fetching corpus: 8600, signal 315855/481610 (executing program) 2021/02/12 05:32:15 fetching corpus: 8650, signal 316380/482825 (executing program) 2021/02/12 05:32:15 fetching corpus: 8700, signal 317135/484104 (executing program) 2021/02/12 05:32:15 fetching corpus: 8750, signal 317800/485355 (executing program) 2021/02/12 05:32:15 fetching corpus: 8800, signal 318487/486590 (executing program) 2021/02/12 05:32:15 fetching corpus: 8850, signal 319255/487909 (executing program) 2021/02/12 05:32:15 fetching corpus: 8900, signal 319852/489084 (executing program) 2021/02/12 05:32:15 fetching corpus: 8950, signal 320536/490319 (executing program) 2021/02/12 05:32:15 fetching corpus: 9000, signal 321040/491474 (executing program) 2021/02/12 05:32:16 fetching corpus: 9050, signal 321839/492732 (executing program) 2021/02/12 05:32:16 fetching corpus: 9100, signal 322545/493927 (executing program) 2021/02/12 05:32:16 fetching corpus: 9150, signal 323207/495159 (executing program) 2021/02/12 05:32:16 fetching corpus: 9200, signal 324023/496377 (executing program) 2021/02/12 05:32:16 fetching corpus: 9250, signal 324458/497484 (executing program) 2021/02/12 05:32:16 fetching corpus: 9300, signal 325209/498686 (executing program) 2021/02/12 05:32:16 fetching corpus: 9350, signal 325699/499785 (executing program) 2021/02/12 05:32:16 fetching corpus: 9400, signal 326191/500868 (executing program) 2021/02/12 05:32:16 fetching corpus: 9450, signal 326658/501970 (executing program) 2021/02/12 05:32:16 fetching corpus: 9500, signal 327072/503038 (executing program) 2021/02/12 05:32:16 fetching corpus: 9550, signal 327664/504139 (executing program) 2021/02/12 05:32:16 fetching corpus: 9600, signal 328263/505278 (executing program) 2021/02/12 05:32:16 fetching corpus: 9650, signal 328735/506374 (executing program) 2021/02/12 05:32:16 fetching corpus: 9700, signal 329297/507521 (executing program) 2021/02/12 05:32:16 fetching corpus: 9750, signal 330271/508792 (executing program) 2021/02/12 05:32:16 fetching corpus: 9800, signal 330762/509913 (executing program) 2021/02/12 05:32:16 fetching corpus: 9850, signal 331292/511016 (executing program) 2021/02/12 05:32:16 fetching corpus: 9900, signal 331825/512107 (executing program) 2021/02/12 05:32:17 fetching corpus: 9950, signal 332373/513209 (executing program) 2021/02/12 05:32:17 fetching corpus: 10000, signal 332909/514280 (executing program) 2021/02/12 05:32:17 fetching corpus: 10050, signal 333574/515396 (executing program) 2021/02/12 05:32:17 fetching corpus: 10100, signal 334315/516528 (executing program) 2021/02/12 05:32:17 fetching corpus: 10150, signal 334868/517599 (executing program) 2021/02/12 05:32:17 fetching corpus: 10200, signal 335300/518615 (executing program) 2021/02/12 05:32:17 fetching corpus: 10250, signal 335697/519617 (executing program) 2021/02/12 05:32:17 fetching corpus: 10300, signal 336470/520741 (executing program) 2021/02/12 05:32:17 fetching corpus: 10350, signal 336942/521777 (executing program) 2021/02/12 05:32:17 fetching corpus: 10400, signal 337385/522765 (executing program) 2021/02/12 05:32:17 fetching corpus: 10450, signal 337892/523768 (executing program) 2021/02/12 05:32:17 fetching corpus: 10500, signal 338451/524786 (executing program) 2021/02/12 05:32:17 fetching corpus: 10550, signal 339041/525820 (executing program) 2021/02/12 05:32:17 fetching corpus: 10600, signal 339482/526840 (executing program) 2021/02/12 05:32:17 fetching corpus: 10650, signal 340039/527907 (executing program) 2021/02/12 05:32:17 fetching corpus: 10700, signal 340664/528993 (executing program) 2021/02/12 05:32:17 fetching corpus: 10750, signal 341247/530074 (executing program) 2021/02/12 05:32:17 fetching corpus: 10800, signal 341726/531046 (executing program) 2021/02/12 05:32:18 fetching corpus: 10850, signal 342170/532042 (executing program) 2021/02/12 05:32:18 fetching corpus: 10900, signal 342840/533126 (executing program) 2021/02/12 05:32:18 fetching corpus: 10950, signal 343524/534164 (executing program) 2021/02/12 05:32:18 fetching corpus: 11000, signal 343935/535131 (executing program) 2021/02/12 05:32:18 fetching corpus: 11050, signal 344299/536053 (executing program) 2021/02/12 05:32:18 fetching corpus: 11100, signal 344818/537047 (executing program) 2021/02/12 05:32:18 fetching corpus: 11150, signal 345303/538037 (executing program) 2021/02/12 05:32:18 fetching corpus: 11200, signal 345744/539021 (executing program) 2021/02/12 05:32:18 fetching corpus: 11250, signal 346182/540001 (executing program) 2021/02/12 05:32:18 fetching corpus: 11300, signal 346642/540978 (executing program) 2021/02/12 05:32:18 fetching corpus: 11350, signal 347368/542035 (executing program) 2021/02/12 05:32:18 fetching corpus: 11400, signal 347970/543069 (executing program) 2021/02/12 05:32:18 fetching corpus: 11450, signal 348360/544007 (executing program) 2021/02/12 05:32:18 fetching corpus: 11500, signal 348771/544937 (executing program) 2021/02/12 05:32:18 fetching corpus: 11550, signal 349414/545938 (executing program) 2021/02/12 05:32:18 fetching corpus: 11600, signal 350068/546935 (executing program) 2021/02/12 05:32:19 fetching corpus: 11650, signal 350500/547858 (executing program) 2021/02/12 05:32:19 fetching corpus: 11700, signal 351080/548807 (executing program) 2021/02/12 05:32:19 fetching corpus: 11750, signal 351365/549717 (executing program) 2021/02/12 05:32:19 fetching corpus: 11800, signal 351738/550653 (executing program) 2021/02/12 05:32:19 fetching corpus: 11850, signal 352235/551603 (executing program) 2021/02/12 05:32:19 fetching corpus: 11900, signal 352765/552549 (executing program) 2021/02/12 05:32:19 fetching corpus: 11950, signal 353452/553520 (executing program) 2021/02/12 05:32:19 fetching corpus: 12000, signal 353821/554426 (executing program) 2021/02/12 05:32:19 fetching corpus: 12050, signal 354370/555385 (executing program) 2021/02/12 05:32:19 fetching corpus: 12100, signal 354792/556278 (executing program) 2021/02/12 05:32:19 fetching corpus: 12150, signal 355349/557219 (executing program) 2021/02/12 05:32:19 fetching corpus: 12200, signal 355775/558175 (executing program) 2021/02/12 05:32:19 fetching corpus: 12250, signal 356275/559102 (executing program) 2021/02/12 05:32:19 fetching corpus: 12300, signal 356665/560018 (executing program) 2021/02/12 05:32:19 fetching corpus: 12350, signal 357059/560906 (executing program) 2021/02/12 05:32:19 fetching corpus: 12400, signal 357324/561790 (executing program) 2021/02/12 05:32:19 fetching corpus: 12450, signal 357709/562685 (executing program) 2021/02/12 05:32:19 fetching corpus: 12500, signal 357947/563547 (executing program) 2021/02/12 05:32:20 fetching corpus: 12550, signal 358549/564463 (executing program) 2021/02/12 05:32:20 fetching corpus: 12600, signal 359230/565377 (executing program) 2021/02/12 05:32:20 fetching corpus: 12650, signal 359766/566244 (executing program) 2021/02/12 05:32:20 fetching corpus: 12700, signal 360413/567158 (executing program) 2021/02/12 05:32:20 fetching corpus: 12750, signal 360814/568071 (executing program) 2021/02/12 05:32:20 fetching corpus: 12800, signal 361288/568931 (executing program) 2021/02/12 05:32:20 fetching corpus: 12850, signal 361852/569867 (executing program) 2021/02/12 05:32:20 fetching corpus: 12900, signal 362308/570792 (executing program) 2021/02/12 05:32:20 fetching corpus: 12950, signal 362756/571666 (executing program) 2021/02/12 05:32:20 fetching corpus: 13000, signal 363250/572545 (executing program) 2021/02/12 05:32:20 fetching corpus: 13050, signal 363540/573395 (executing program) 2021/02/12 05:32:20 fetching corpus: 13100, signal 363951/574249 (executing program) 2021/02/12 05:32:20 fetching corpus: 13150, signal 364468/575094 (executing program) 2021/02/12 05:32:20 fetching corpus: 13200, signal 364931/575936 (executing program) 2021/02/12 05:32:20 fetching corpus: 13250, signal 365443/576823 (executing program) 2021/02/12 05:32:20 fetching corpus: 13300, signal 365758/577680 (executing program) 2021/02/12 05:32:21 fetching corpus: 13350, signal 366334/578525 (executing program) 2021/02/12 05:32:21 fetching corpus: 13400, signal 367018/579421 (executing program) 2021/02/12 05:32:21 fetching corpus: 13450, signal 367438/580275 (executing program) 2021/02/12 05:32:21 fetching corpus: 13500, signal 367885/581122 (executing program) 2021/02/12 05:32:21 fetching corpus: 13550, signal 368322/581986 (executing program) 2021/02/12 05:32:21 fetching corpus: 13600, signal 368607/582814 (executing program) 2021/02/12 05:32:21 fetching corpus: 13650, signal 368909/583638 (executing program) 2021/02/12 05:32:21 fetching corpus: 13700, signal 369275/584490 (executing program) 2021/02/12 05:32:21 fetching corpus: 13750, signal 369882/585309 (executing program) 2021/02/12 05:32:21 fetching corpus: 13800, signal 370324/586146 (executing program) 2021/02/12 05:32:21 fetching corpus: 13850, signal 370796/586975 (executing program) 2021/02/12 05:32:21 fetching corpus: 13900, signal 371168/587749 (executing program) 2021/02/12 05:32:21 fetching corpus: 13950, signal 371457/588533 (executing program) 2021/02/12 05:32:21 fetching corpus: 14000, signal 372058/589360 (executing program) 2021/02/12 05:32:21 fetching corpus: 14050, signal 372454/590179 (executing program) 2021/02/12 05:32:21 fetching corpus: 14100, signal 372802/590976 (executing program) 2021/02/12 05:32:22 fetching corpus: 14150, signal 373226/591767 (executing program) 2021/02/12 05:32:22 fetching corpus: 14200, signal 373708/592563 (executing program) 2021/02/12 05:32:22 fetching corpus: 14250, signal 374219/593361 (executing program) 2021/02/12 05:32:22 fetching corpus: 14300, signal 374736/594119 (executing program) 2021/02/12 05:32:22 fetching corpus: 14350, signal 375032/594927 (executing program) 2021/02/12 05:32:22 fetching corpus: 14400, signal 375436/595699 (executing program) 2021/02/12 05:32:22 fetching corpus: 14450, signal 375913/596472 (executing program) 2021/02/12 05:32:22 fetching corpus: 14500, signal 376179/597276 (executing program) 2021/02/12 05:32:22 fetching corpus: 14550, signal 376585/598068 (executing program) 2021/02/12 05:32:22 fetching corpus: 14600, signal 376954/598823 (executing program) 2021/02/12 05:32:22 fetching corpus: 14650, signal 377581/599588 (executing program) 2021/02/12 05:32:22 fetching corpus: 14700, signal 377971/600366 (executing program) 2021/02/12 05:32:22 fetching corpus: 14750, signal 378229/601114 (executing program) 2021/02/12 05:32:22 fetching corpus: 14800, signal 378556/601876 (executing program) 2021/02/12 05:32:23 fetching corpus: 14850, signal 378831/602632 (executing program) 2021/02/12 05:32:23 fetching corpus: 14900, signal 379211/603381 (executing program) 2021/02/12 05:32:23 fetching corpus: 14950, signal 379592/604122 (executing program) 2021/02/12 05:32:23 fetching corpus: 15000, signal 380051/604877 (executing program) 2021/02/12 05:32:23 fetching corpus: 15050, signal 380305/605577 (executing program) 2021/02/12 05:32:23 fetching corpus: 15100, signal 380829/606336 (executing program) 2021/02/12 05:32:23 fetching corpus: 15150, signal 381333/606510 (executing program) 2021/02/12 05:32:23 fetching corpus: 15200, signal 381713/606510 (executing program) 2021/02/12 05:32:23 fetching corpus: 15250, signal 382268/606510 (executing program) 2021/02/12 05:32:23 fetching corpus: 15300, signal 382797/606510 (executing program) 2021/02/12 05:32:23 fetching corpus: 15350, signal 383288/606510 (executing program) 2021/02/12 05:32:23 fetching corpus: 15400, signal 383660/606510 (executing program) 2021/02/12 05:32:23 fetching corpus: 15450, signal 383993/606510 (executing program) 2021/02/12 05:32:23 fetching corpus: 15500, signal 384318/606510 (executing program) 2021/02/12 05:32:23 fetching corpus: 15550, signal 384763/606510 (executing program) 2021/02/12 05:32:23 fetching corpus: 15600, signal 385130/606510 (executing program) 2021/02/12 05:32:23 fetching corpus: 15650, signal 385471/606510 (executing program) 2021/02/12 05:32:24 fetching corpus: 15700, signal 385935/606510 (executing program) 2021/02/12 05:32:24 fetching corpus: 15750, signal 386297/606510 (executing program) 2021/02/12 05:32:24 fetching corpus: 15800, signal 386673/606510 (executing program) 2021/02/12 05:32:24 fetching corpus: 15850, signal 386985/606510 (executing program) 2021/02/12 05:32:24 fetching corpus: 15900, signal 387396/606510 (executing program) 2021/02/12 05:32:24 fetching corpus: 15950, signal 387761/606510 (executing program) 2021/02/12 05:32:24 fetching corpus: 16000, signal 388304/606510 (executing program) 2021/02/12 05:32:24 fetching corpus: 16050, signal 388738/606512 (executing program) 2021/02/12 05:32:24 fetching corpus: 16100, signal 389024/606512 (executing program) 2021/02/12 05:32:24 fetching corpus: 16150, signal 389389/606512 (executing program) 2021/02/12 05:32:24 fetching corpus: 16200, signal 389644/606512 (executing program) 2021/02/12 05:32:24 fetching corpus: 16250, signal 390258/606512 (executing program) 2021/02/12 05:32:24 fetching corpus: 16300, signal 390658/606512 (executing program) 2021/02/12 05:32:24 fetching corpus: 16350, signal 390985/606512 (executing program) 2021/02/12 05:32:24 fetching corpus: 16400, signal 391253/606512 (executing program) 2021/02/12 05:32:24 fetching corpus: 16450, signal 391700/606513 (executing program) 2021/02/12 05:32:24 fetching corpus: 16500, signal 392207/606513 (executing program) 2021/02/12 05:32:24 fetching corpus: 16550, signal 392564/606513 (executing program) 2021/02/12 05:32:24 fetching corpus: 16600, signal 392825/606513 (executing program) 2021/02/12 05:32:24 fetching corpus: 16650, signal 393179/606513 (executing program) 2021/02/12 05:32:25 fetching corpus: 16700, signal 393485/606513 (executing program) 2021/02/12 05:32:25 fetching corpus: 16750, signal 393842/606513 (executing program) 2021/02/12 05:32:25 fetching corpus: 16800, signal 394251/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 16850, signal 394758/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 16900, signal 395091/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 16950, signal 395427/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 17000, signal 395812/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 17050, signal 396202/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 17100, signal 396655/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 17150, signal 397055/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 17200, signal 397411/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 17250, signal 397768/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 17300, signal 398102/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 17350, signal 398535/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 17400, signal 399012/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 17450, signal 399279/606516 (executing program) 2021/02/12 05:32:25 fetching corpus: 17500, signal 399598/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 17550, signal 399997/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 17600, signal 400250/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 17650, signal 400777/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 17700, signal 401044/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 17750, signal 401394/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 17800, signal 401745/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 17850, signal 402058/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 17900, signal 402526/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 17950, signal 402931/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 18000, signal 403261/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 18050, signal 403580/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 18100, signal 403835/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 18150, signal 404209/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 18200, signal 404520/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 18250, signal 404864/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 18300, signal 405279/606516 (executing program) 2021/02/12 05:32:26 fetching corpus: 18350, signal 405597/606516 (executing program) 2021/02/12 05:32:27 fetching corpus: 18400, signal 405890/606516 (executing program) 2021/02/12 05:32:27 fetching corpus: 18450, signal 406181/606516 (executing program) 2021/02/12 05:32:27 fetching corpus: 18500, signal 406409/606516 (executing program) 2021/02/12 05:32:27 fetching corpus: 18550, signal 406651/606516 (executing program) 2021/02/12 05:32:27 fetching corpus: 18600, signal 407144/606516 (executing program) 2021/02/12 05:32:27 fetching corpus: 18650, signal 407423/606516 (executing program) 2021/02/12 05:32:27 fetching corpus: 18700, signal 407795/606516 (executing program) 2021/02/12 05:32:27 fetching corpus: 18750, signal 408033/606516 (executing program) 2021/02/12 05:32:27 fetching corpus: 18800, signal 408422/606517 (executing program) 2021/02/12 05:32:27 fetching corpus: 18850, signal 408694/606523 (executing program) 2021/02/12 05:32:27 fetching corpus: 18900, signal 409097/606523 (executing program) 2021/02/12 05:32:27 fetching corpus: 18950, signal 409347/606523 (executing program) 2021/02/12 05:32:27 fetching corpus: 19000, signal 409603/606523 (executing program) 2021/02/12 05:32:27 fetching corpus: 19050, signal 409899/606523 (executing program) 2021/02/12 05:32:27 fetching corpus: 19100, signal 410203/606523 (executing program) 2021/02/12 05:32:27 fetching corpus: 19150, signal 410553/606523 (executing program) 2021/02/12 05:32:27 fetching corpus: 19200, signal 410883/606523 (executing program) 2021/02/12 05:32:27 fetching corpus: 19250, signal 411157/606523 (executing program) 2021/02/12 05:32:27 fetching corpus: 19300, signal 411503/606523 (executing program) 2021/02/12 05:32:28 fetching corpus: 19350, signal 411723/606523 (executing program) 2021/02/12 05:32:28 fetching corpus: 19400, signal 412027/606523 (executing program) 2021/02/12 05:32:28 fetching corpus: 19450, signal 412437/606523 (executing program) 2021/02/12 05:32:28 fetching corpus: 19500, signal 412747/606523 (executing program) 2021/02/12 05:32:28 fetching corpus: 19550, signal 413219/606524 (executing program) 2021/02/12 05:32:28 fetching corpus: 19600, signal 413431/606524 (executing program) 2021/02/12 05:32:28 fetching corpus: 19650, signal 413811/606524 (executing program) 2021/02/12 05:32:28 fetching corpus: 19700, signal 414211/606524 (executing program) 2021/02/12 05:32:28 fetching corpus: 19750, signal 414450/606524 (executing program) 2021/02/12 05:32:28 fetching corpus: 19800, signal 414738/606524 (executing program) 2021/02/12 05:32:28 fetching corpus: 19850, signal 415448/606524 (executing program) 2021/02/12 05:32:28 fetching corpus: 19900, signal 415923/606524 (executing program) 2021/02/12 05:32:28 fetching corpus: 19950, signal 416209/606524 (executing program) 2021/02/12 05:32:28 fetching corpus: 20000, signal 416535/606524 (executing program) 2021/02/12 05:32:28 fetching corpus: 20050, signal 416848/606524 (executing program) 2021/02/12 05:32:28 fetching corpus: 20100, signal 417149/606524 (executing program) 2021/02/12 05:32:28 fetching corpus: 20150, signal 417435/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20200, signal 417699/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20250, signal 417975/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20300, signal 418269/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20350, signal 418594/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20400, signal 418950/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20450, signal 419217/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20500, signal 419493/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20550, signal 419871/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20600, signal 420203/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20650, signal 420475/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20700, signal 420687/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20750, signal 420977/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20800, signal 421294/606524 (executing program) 2021/02/12 05:32:29 fetching corpus: 20850, signal 421663/606525 (executing program) 2021/02/12 05:32:29 fetching corpus: 20900, signal 421912/606525 (executing program) 2021/02/12 05:32:29 fetching corpus: 20950, signal 422371/606528 (executing program) 2021/02/12 05:32:29 fetching corpus: 21000, signal 422811/606528 (executing program) 2021/02/12 05:32:30 fetching corpus: 21050, signal 423186/606528 (executing program) 2021/02/12 05:32:30 fetching corpus: 21100, signal 423498/606528 (executing program) 2021/02/12 05:32:30 fetching corpus: 21150, signal 423873/606528 (executing program) 2021/02/12 05:32:30 fetching corpus: 21200, signal 424263/606528 (executing program) 2021/02/12 05:32:30 fetching corpus: 21250, signal 424656/606528 (executing program) 2021/02/12 05:32:30 fetching corpus: 21300, signal 425025/606528 (executing program) 2021/02/12 05:32:30 fetching corpus: 21350, signal 425310/606528 (executing program) 2021/02/12 05:32:30 fetching corpus: 21400, signal 425611/606528 (executing program) 2021/02/12 05:32:30 fetching corpus: 21450, signal 425934/606528 (executing program) 2021/02/12 05:32:30 fetching corpus: 21500, signal 426197/606528 (executing program) 2021/02/12 05:32:30 fetching corpus: 21550, signal 426532/606528 (executing program) 2021/02/12 05:32:30 fetching corpus: 21600, signal 427271/606529 (executing program) 2021/02/12 05:32:30 fetching corpus: 21650, signal 427563/606529 (executing program) 2021/02/12 05:32:30 fetching corpus: 21700, signal 427833/606529 (executing program) 2021/02/12 05:32:30 fetching corpus: 21750, signal 428097/606529 (executing program) 2021/02/12 05:32:30 fetching corpus: 21800, signal 428389/606529 (executing program) 2021/02/12 05:32:30 fetching corpus: 21850, signal 428726/606529 (executing program) 2021/02/12 05:32:30 fetching corpus: 21900, signal 429085/606529 (executing program) 2021/02/12 05:32:31 fetching corpus: 21950, signal 429327/606529 (executing program) 2021/02/12 05:32:31 fetching corpus: 22000, signal 429732/606530 (executing program) 2021/02/12 05:32:31 fetching corpus: 22050, signal 429948/606530 (executing program) 2021/02/12 05:32:31 fetching corpus: 22100, signal 430302/606530 (executing program) 2021/02/12 05:32:31 fetching corpus: 22150, signal 430630/606530 (executing program) 2021/02/12 05:32:31 fetching corpus: 22200, signal 430857/606530 (executing program) 2021/02/12 05:32:31 fetching corpus: 22250, signal 431090/606530 (executing program) 2021/02/12 05:32:31 fetching corpus: 22300, signal 431388/606530 (executing program) 2021/02/12 05:32:31 fetching corpus: 22350, signal 431860/606530 (executing program) 2021/02/12 05:32:31 fetching corpus: 22400, signal 432157/606530 (executing program) 2021/02/12 05:32:31 fetching corpus: 22450, signal 432402/606530 (executing program) 2021/02/12 05:32:31 fetching corpus: 22500, signal 432649/606530 (executing program) 2021/02/12 05:32:31 fetching corpus: 22550, signal 432924/606542 (executing program) 2021/02/12 05:32:31 fetching corpus: 22600, signal 433214/606542 (executing program) 2021/02/12 05:32:31 fetching corpus: 22650, signal 433471/606542 (executing program) 2021/02/12 05:32:31 fetching corpus: 22700, signal 433696/606542 (executing program) 2021/02/12 05:32:32 fetching corpus: 22750, signal 434026/606542 (executing program) 2021/02/12 05:32:32 fetching corpus: 22800, signal 434282/606542 (executing program) 2021/02/12 05:32:32 fetching corpus: 22850, signal 434691/606542 (executing program) 2021/02/12 05:32:32 fetching corpus: 22900, signal 435051/606542 (executing program) 2021/02/12 05:32:32 fetching corpus: 22950, signal 435387/606542 (executing program) 2021/02/12 05:32:32 fetching corpus: 23000, signal 435728/606550 (executing program) 2021/02/12 05:32:32 fetching corpus: 23050, signal 435926/606550 (executing program) 2021/02/12 05:32:32 fetching corpus: 23100, signal 436204/606550 (executing program) 2021/02/12 05:32:32 fetching corpus: 23150, signal 436457/606550 (executing program) 2021/02/12 05:32:32 fetching corpus: 23200, signal 436684/606550 (executing program) 2021/02/12 05:32:32 fetching corpus: 23250, signal 437011/606550 (executing program) 2021/02/12 05:32:32 fetching corpus: 23300, signal 437302/606550 (executing program) 2021/02/12 05:32:32 fetching corpus: 23350, signal 437778/606550 (executing program) 2021/02/12 05:32:32 fetching corpus: 23400, signal 438131/606550 (executing program) 2021/02/12 05:32:32 fetching corpus: 23450, signal 438320/606550 (executing program) 2021/02/12 05:32:32 fetching corpus: 23500, signal 438670/606550 (executing program) 2021/02/12 05:32:32 fetching corpus: 23550, signal 439051/606550 (executing program) 2021/02/12 05:32:32 fetching corpus: 23600, signal 439341/606552 (executing program) 2021/02/12 05:32:32 fetching corpus: 23650, signal 439600/606552 (executing program) 2021/02/12 05:32:33 fetching corpus: 23700, signal 439952/606552 (executing program) 2021/02/12 05:32:33 fetching corpus: 23750, signal 440427/606552 (executing program) 2021/02/12 05:32:33 fetching corpus: 23800, signal 440681/606552 (executing program) 2021/02/12 05:32:33 fetching corpus: 23850, signal 440966/606552 (executing program) 2021/02/12 05:32:33 fetching corpus: 23900, signal 441175/606552 (executing program) 2021/02/12 05:32:33 fetching corpus: 23950, signal 441378/606552 (executing program) 2021/02/12 05:32:33 fetching corpus: 24000, signal 441632/606552 (executing program) 2021/02/12 05:32:33 fetching corpus: 24050, signal 441864/606552 (executing program) 2021/02/12 05:32:33 fetching corpus: 24100, signal 442234/606558 (executing program) 2021/02/12 05:32:33 fetching corpus: 24150, signal 442542/606558 (executing program) 2021/02/12 05:32:33 fetching corpus: 24200, signal 442853/606558 (executing program) 2021/02/12 05:32:33 fetching corpus: 24250, signal 443236/606558 (executing program) 2021/02/12 05:32:33 fetching corpus: 24300, signal 443483/606558 (executing program) 2021/02/12 05:32:33 fetching corpus: 24350, signal 443776/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 24400, signal 444143/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 24450, signal 444482/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 24500, signal 444798/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 24550, signal 445049/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 24600, signal 445422/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 24650, signal 445759/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 24700, signal 445945/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 24750, signal 446328/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 24800, signal 446669/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 24850, signal 446858/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 24900, signal 447161/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 24950, signal 447408/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 25000, signal 447726/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 25050, signal 447993/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 25100, signal 448361/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 25150, signal 448561/606558 (executing program) 2021/02/12 05:32:34 fetching corpus: 25200, signal 448897/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25250, signal 449100/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25300, signal 449332/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25350, signal 449673/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25400, signal 449881/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25450, signal 450108/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25500, signal 450338/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25550, signal 450618/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25600, signal 450794/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25650, signal 451063/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25700, signal 451301/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25750, signal 451569/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25800, signal 451841/606558 (executing program) 2021/02/12 05:32:35 fetching corpus: 25850, signal 452062/606558 (executing program) 2021/02/12 05:32:36 fetching corpus: 25900, signal 452371/606558 (executing program) 2021/02/12 05:32:36 fetching corpus: 25950, signal 452590/606558 (executing program) 2021/02/12 05:32:36 fetching corpus: 26000, signal 452769/606558 (executing program) 2021/02/12 05:32:36 fetching corpus: 26050, signal 452968/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26100, signal 453299/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26150, signal 453525/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26200, signal 453719/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26250, signal 454017/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26300, signal 454247/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26350, signal 454536/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26400, signal 454712/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26450, signal 454949/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26500, signal 455160/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26550, signal 455414/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26600, signal 455606/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26650, signal 455931/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26700, signal 456196/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26750, signal 456491/606559 (executing program) 2021/02/12 05:32:36 fetching corpus: 26800, signal 456719/606559 (executing program) 2021/02/12 05:32:37 fetching corpus: 26850, signal 456970/606559 (executing program) 2021/02/12 05:32:37 fetching corpus: 26900, signal 457263/606559 (executing program) 2021/02/12 05:32:37 fetching corpus: 26950, signal 457537/606567 (executing program) 2021/02/12 05:32:37 fetching corpus: 27000, signal 457937/606567 (executing program) 2021/02/12 05:32:37 fetching corpus: 27050, signal 458165/606567 (executing program) 2021/02/12 05:32:37 fetching corpus: 27100, signal 458428/606567 (executing program) 2021/02/12 05:32:37 fetching corpus: 27150, signal 458621/606567 (executing program) 2021/02/12 05:32:37 fetching corpus: 27200, signal 458906/606567 (executing program) 2021/02/12 05:32:37 fetching corpus: 27250, signal 459185/606567 (executing program) 2021/02/12 05:32:37 fetching corpus: 27300, signal 459488/606567 (executing program) 2021/02/12 05:32:37 fetching corpus: 27350, signal 459708/606568 (executing program) 2021/02/12 05:32:37 fetching corpus: 27400, signal 460118/606568 (executing program) 2021/02/12 05:32:37 fetching corpus: 27450, signal 460320/606568 (executing program) 2021/02/12 05:32:37 fetching corpus: 27500, signal 460653/606568 (executing program) 2021/02/12 05:32:37 fetching corpus: 27550, signal 460861/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 27600, signal 461267/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 27650, signal 461503/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 27700, signal 461652/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 27750, signal 461889/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 27800, signal 462076/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 27850, signal 462333/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 27900, signal 462600/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 27950, signal 462848/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 28000, signal 463037/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 28050, signal 463211/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 28100, signal 463456/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 28150, signal 463709/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 28200, signal 463885/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 28250, signal 464127/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 28300, signal 464348/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 28350, signal 464584/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 28400, signal 464830/606568 (executing program) 2021/02/12 05:32:38 fetching corpus: 28450, signal 465100/606569 (executing program) 2021/02/12 05:32:38 fetching corpus: 28500, signal 465422/606569 (executing program) 2021/02/12 05:32:39 fetching corpus: 28550, signal 465710/606569 (executing program) 2021/02/12 05:32:39 fetching corpus: 28600, signal 465959/606569 (executing program) 2021/02/12 05:32:39 fetching corpus: 28650, signal 466180/606569 (executing program) 2021/02/12 05:32:39 fetching corpus: 28700, signal 466432/606569 (executing program) 2021/02/12 05:32:39 fetching corpus: 28750, signal 466655/606569 (executing program) 2021/02/12 05:32:39 fetching corpus: 28800, signal 466853/606569 (executing program) 2021/02/12 05:32:39 fetching corpus: 28850, signal 467321/606569 (executing program) 2021/02/12 05:32:39 fetching corpus: 28900, signal 467530/606569 (executing program) 2021/02/12 05:32:39 fetching corpus: 28950, signal 467825/606569 (executing program) 2021/02/12 05:32:39 fetching corpus: 29000, signal 468032/606569 (executing program) 2021/02/12 05:32:39 fetching corpus: 29050, signal 468214/606572 (executing program) 2021/02/12 05:32:39 fetching corpus: 29100, signal 468432/606572 (executing program) 2021/02/12 05:32:39 fetching corpus: 29150, signal 468613/606572 (executing program) 2021/02/12 05:32:39 fetching corpus: 29200, signal 468866/606572 (executing program) 2021/02/12 05:32:39 fetching corpus: 29250, signal 469188/606572 (executing program) 2021/02/12 05:32:39 fetching corpus: 29300, signal 469386/606572 (executing program) 2021/02/12 05:32:39 fetching corpus: 29350, signal 469682/606572 (executing program) 2021/02/12 05:32:39 fetching corpus: 29400, signal 469968/606572 (executing program) 2021/02/12 05:32:39 fetching corpus: 29450, signal 470230/606572 (executing program) 2021/02/12 05:32:39 fetching corpus: 29500, signal 470456/606572 (executing program) 2021/02/12 05:32:40 fetching corpus: 29550, signal 470718/606572 (executing program) 2021/02/12 05:32:40 fetching corpus: 29600, signal 470959/606572 (executing program) 2021/02/12 05:32:40 fetching corpus: 29650, signal 471245/606576 (executing program) 2021/02/12 05:32:40 fetching corpus: 29700, signal 471515/606576 (executing program) 2021/02/12 05:32:40 fetching corpus: 29750, signal 471755/606576 (executing program) 2021/02/12 05:32:40 fetching corpus: 29800, signal 471999/606576 (executing program) 2021/02/12 05:32:40 fetching corpus: 29850, signal 472193/606576 (executing program) 2021/02/12 05:32:40 fetching corpus: 29900, signal 472351/606576 (executing program) 2021/02/12 05:32:40 fetching corpus: 29950, signal 472571/606576 (executing program) 2021/02/12 05:32:40 fetching corpus: 30000, signal 472781/606578 (executing program) 2021/02/12 05:32:40 fetching corpus: 30050, signal 473038/606578 (executing program) 2021/02/12 05:32:40 fetching corpus: 30100, signal 473341/606578 (executing program) 2021/02/12 05:32:40 fetching corpus: 30150, signal 473632/606578 (executing program) 2021/02/12 05:32:40 fetching corpus: 30200, signal 473925/606578 (executing program) 2021/02/12 05:32:41 fetching corpus: 30250, signal 474129/606578 (executing program) 2021/02/12 05:32:41 fetching corpus: 30300, signal 474346/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30350, signal 474685/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30400, signal 474915/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30450, signal 475268/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30500, signal 475456/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30550, signal 475610/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30600, signal 475868/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30650, signal 476075/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30700, signal 476235/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30750, signal 476400/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30800, signal 476569/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30850, signal 476885/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30900, signal 477143/606581 (executing program) 2021/02/12 05:32:41 fetching corpus: 30950, signal 477319/606586 (executing program) 2021/02/12 05:32:41 fetching corpus: 31000, signal 477553/606586 (executing program) 2021/02/12 05:32:41 fetching corpus: 31050, signal 477790/606586 (executing program) 2021/02/12 05:32:41 fetching corpus: 31100, signal 477975/606586 (executing program) 2021/02/12 05:32:42 fetching corpus: 31150, signal 478150/606586 (executing program) 2021/02/12 05:32:42 fetching corpus: 31200, signal 478394/606588 (executing program) 2021/02/12 05:32:42 fetching corpus: 31250, signal 478630/606588 (executing program) 2021/02/12 05:32:42 fetching corpus: 31300, signal 478876/606590 (executing program) 2021/02/12 05:32:42 fetching corpus: 31350, signal 479022/606590 (executing program) 2021/02/12 05:32:42 fetching corpus: 31400, signal 479237/606590 (executing program) 2021/02/12 05:32:42 fetching corpus: 31450, signal 479424/606590 (executing program) 2021/02/12 05:32:42 fetching corpus: 31500, signal 479635/606590 (executing program) 2021/02/12 05:32:42 fetching corpus: 31550, signal 479804/606590 (executing program) 2021/02/12 05:32:42 fetching corpus: 31600, signal 479943/606590 (executing program) 2021/02/12 05:32:42 fetching corpus: 31650, signal 480318/606590 (executing program) 2021/02/12 05:32:42 fetching corpus: 31700, signal 480585/606590 (executing program) 2021/02/12 05:32:42 fetching corpus: 31750, signal 480806/606590 (executing program) 2021/02/12 05:32:42 fetching corpus: 31800, signal 481008/606590 (executing program) 2021/02/12 05:32:42 fetching corpus: 31850, signal 481160/606590 (executing program) 2021/02/12 05:32:43 fetching corpus: 31900, signal 481362/606590 (executing program) 2021/02/12 05:32:43 fetching corpus: 31950, signal 481591/606590 (executing program) 2021/02/12 05:32:43 fetching corpus: 32000, signal 481813/606590 (executing program) 2021/02/12 05:32:43 fetching corpus: 32050, signal 482033/606590 (executing program) 2021/02/12 05:32:43 fetching corpus: 32100, signal 482310/606590 (executing program) 2021/02/12 05:32:43 fetching corpus: 32150, signal 482557/606590 (executing program) 2021/02/12 05:32:43 fetching corpus: 32200, signal 482741/606590 (executing program) 2021/02/12 05:32:43 fetching corpus: 32250, signal 482943/606590 (executing program) 2021/02/12 05:32:43 fetching corpus: 32300, signal 483147/606591 (executing program) 2021/02/12 05:32:43 fetching corpus: 32350, signal 483471/606591 (executing program) 2021/02/12 05:32:43 fetching corpus: 32400, signal 483712/606591 (executing program) 2021/02/12 05:32:43 fetching corpus: 32450, signal 483881/606591 (executing program) 2021/02/12 05:32:44 fetching corpus: 32500, signal 484152/606591 (executing program) 2021/02/12 05:32:44 fetching corpus: 32550, signal 484398/606591 (executing program) 2021/02/12 05:32:44 fetching corpus: 32600, signal 484600/606591 (executing program) 2021/02/12 05:32:44 fetching corpus: 32650, signal 484870/606591 (executing program) 2021/02/12 05:32:44 fetching corpus: 32700, signal 485092/606591 (executing program) 2021/02/12 05:32:44 fetching corpus: 32750, signal 485332/606591 (executing program) 2021/02/12 05:32:44 fetching corpus: 32800, signal 485577/606591 (executing program) 2021/02/12 05:32:44 fetching corpus: 32850, signal 485796/606591 (executing program) 2021/02/12 05:32:44 fetching corpus: 32900, signal 486023/606593 (executing program) 2021/02/12 05:32:44 fetching corpus: 32950, signal 486201/606593 (executing program) 2021/02/12 05:32:44 fetching corpus: 33000, signal 486426/606593 (executing program) 2021/02/12 05:32:44 fetching corpus: 33050, signal 486684/606593 (executing program) 2021/02/12 05:32:44 fetching corpus: 33100, signal 486901/606593 (executing program) 2021/02/12 05:32:44 fetching corpus: 33150, signal 487134/606593 (executing program) 2021/02/12 05:32:45 fetching corpus: 33200, signal 487365/606593 (executing program) 2021/02/12 05:32:45 fetching corpus: 33250, signal 487670/606593 (executing program) 2021/02/12 05:32:45 fetching corpus: 33300, signal 487860/606594 (executing program) 2021/02/12 05:32:45 fetching corpus: 33350, signal 488109/606594 (executing program) 2021/02/12 05:32:45 fetching corpus: 33400, signal 488331/606594 (executing program) 2021/02/12 05:32:45 fetching corpus: 33450, signal 488595/606594 (executing program) 2021/02/12 05:32:45 fetching corpus: 33500, signal 488807/606594 (executing program) 2021/02/12 05:32:45 fetching corpus: 33550, signal 489004/606595 (executing program) 2021/02/12 05:32:45 fetching corpus: 33600, signal 489211/606595 (executing program) 2021/02/12 05:32:45 fetching corpus: 33650, signal 489403/606595 (executing program) 2021/02/12 05:32:45 fetching corpus: 33700, signal 489625/606595 (executing program) 2021/02/12 05:32:45 fetching corpus: 33750, signal 489787/606595 (executing program) 2021/02/12 05:32:45 fetching corpus: 33800, signal 489998/606595 (executing program) 2021/02/12 05:32:45 fetching corpus: 33850, signal 490173/606595 (executing program) 2021/02/12 05:32:45 fetching corpus: 33900, signal 490371/606595 (executing program) 2021/02/12 05:32:45 fetching corpus: 33950, signal 490587/606595 (executing program) 2021/02/12 05:32:45 fetching corpus: 34000, signal 490761/606595 (executing program) 2021/02/12 05:32:46 fetching corpus: 34050, signal 490973/606595 (executing program) 2021/02/12 05:32:46 fetching corpus: 34100, signal 491153/606595 (executing program) 2021/02/12 05:32:46 fetching corpus: 34150, signal 491409/606595 (executing program) 2021/02/12 05:32:46 fetching corpus: 34200, signal 491615/606595 (executing program) 2021/02/12 05:32:46 fetching corpus: 34250, signal 491973/606595 (executing program) 2021/02/12 05:32:46 fetching corpus: 34300, signal 492207/606608 (executing program) 2021/02/12 05:32:46 fetching corpus: 34350, signal 492477/606608 (executing program) 2021/02/12 05:32:46 fetching corpus: 34400, signal 492630/606608 (executing program) 2021/02/12 05:32:46 fetching corpus: 34450, signal 492829/606608 (executing program) 2021/02/12 05:32:46 fetching corpus: 34500, signal 492993/606608 (executing program) 2021/02/12 05:32:46 fetching corpus: 34550, signal 493220/606609 (executing program) 2021/02/12 05:32:47 fetching corpus: 34600, signal 493453/606609 (executing program) 2021/02/12 05:32:47 fetching corpus: 34650, signal 493672/606609 (executing program) 2021/02/12 05:32:47 fetching corpus: 34700, signal 493860/606610 (executing program) 2021/02/12 05:32:47 fetching corpus: 34750, signal 494085/606610 (executing program) 2021/02/12 05:32:47 fetching corpus: 34800, signal 494237/606610 (executing program) 2021/02/12 05:32:47 fetching corpus: 34850, signal 494481/606610 (executing program) 2021/02/12 05:32:47 fetching corpus: 34900, signal 494686/606610 (executing program) 2021/02/12 05:32:47 fetching corpus: 34950, signal 494879/606610 (executing program) 2021/02/12 05:32:47 fetching corpus: 35000, signal 495063/606610 (executing program) 2021/02/12 05:32:47 fetching corpus: 35050, signal 495309/606610 (executing program) 2021/02/12 05:32:47 fetching corpus: 35100, signal 495472/606610 (executing program) 2021/02/12 05:32:47 fetching corpus: 35150, signal 495623/606610 (executing program) 2021/02/12 05:32:47 fetching corpus: 35200, signal 495824/606610 (executing program) 2021/02/12 05:32:47 fetching corpus: 35250, signal 496035/606612 (executing program) 2021/02/12 05:32:47 fetching corpus: 35300, signal 496328/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35350, signal 496541/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35400, signal 496726/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35450, signal 496890/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35500, signal 497076/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35550, signal 497353/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35600, signal 497543/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35650, signal 497796/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35700, signal 497974/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35750, signal 498140/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35800, signal 498323/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35850, signal 498566/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35900, signal 498763/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 35950, signal 498957/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 36000, signal 499134/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 36050, signal 499379/606612 (executing program) 2021/02/12 05:32:48 fetching corpus: 36100, signal 499536/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36150, signal 499730/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36200, signal 499898/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36250, signal 500112/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36300, signal 500381/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36350, signal 500670/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36400, signal 500874/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36450, signal 501065/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36500, signal 501311/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36550, signal 501510/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36600, signal 501737/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36650, signal 501907/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36700, signal 502058/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36750, signal 502210/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36800, signal 502387/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36850, signal 502630/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36900, signal 502821/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 36950, signal 503001/606612 (executing program) 2021/02/12 05:32:49 fetching corpus: 37000, signal 503174/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37050, signal 503350/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37100, signal 503520/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37150, signal 503737/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37200, signal 503914/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37250, signal 504084/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37300, signal 504302/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37350, signal 504548/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37400, signal 504794/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37450, signal 504980/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37500, signal 505153/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37550, signal 505592/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37600, signal 505762/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37650, signal 506125/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37700, signal 506248/606612 (executing program) 2021/02/12 05:32:50 fetching corpus: 37750, signal 506416/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 37800, signal 506578/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 37850, signal 506948/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 37900, signal 507118/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 37950, signal 507289/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 38000, signal 507509/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 38050, signal 507681/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 38100, signal 507859/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 38150, signal 508030/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 38200, signal 508194/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 38250, signal 508399/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 38300, signal 508543/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 38350, signal 508674/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 38400, signal 508871/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 38450, signal 509070/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 38500, signal 509223/606612 (executing program) 2021/02/12 05:32:51 fetching corpus: 38550, signal 509397/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 38600, signal 509703/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 38650, signal 509890/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 38700, signal 510093/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 38750, signal 510290/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 38800, signal 510505/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 38850, signal 510707/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 38900, signal 510876/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 38950, signal 511029/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 39000, signal 511194/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 39050, signal 511360/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 39100, signal 511543/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 39150, signal 511689/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 39200, signal 511883/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 39250, signal 512058/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 39300, signal 512353/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 39350, signal 512501/606612 (executing program) 2021/02/12 05:32:52 fetching corpus: 39400, signal 512699/606614 (executing program) 2021/02/12 05:32:53 fetching corpus: 39450, signal 512885/606614 (executing program) 2021/02/12 05:32:53 fetching corpus: 39500, signal 513198/606614 (executing program) 2021/02/12 05:32:53 fetching corpus: 39550, signal 513409/606614 (executing program) 2021/02/12 05:32:53 fetching corpus: 39600, signal 513650/606619 (executing program) 2021/02/12 05:32:53 fetching corpus: 39650, signal 513860/606619 (executing program) 2021/02/12 05:32:53 fetching corpus: 39700, signal 514027/606619 (executing program) 2021/02/12 05:32:53 fetching corpus: 39750, signal 514204/606619 (executing program) 2021/02/12 05:32:53 fetching corpus: 39800, signal 514344/606619 (executing program) 2021/02/12 05:32:53 fetching corpus: 39850, signal 514509/606619 (executing program) 2021/02/12 05:32:53 fetching corpus: 39900, signal 514735/606619 (executing program) 2021/02/12 05:32:53 fetching corpus: 39950, signal 514871/606619 (executing program) 2021/02/12 05:32:53 fetching corpus: 40000, signal 515025/606619 (executing program) 2021/02/12 05:32:53 fetching corpus: 40050, signal 515182/606619 (executing program) 2021/02/12 05:32:54 fetching corpus: 40100, signal 515351/606619 (executing program) 2021/02/12 05:32:54 fetching corpus: 40150, signal 515534/606619 (executing program) 2021/02/12 05:32:54 fetching corpus: 40200, signal 515673/606619 (executing program) 2021/02/12 05:32:54 fetching corpus: 40250, signal 515797/606619 (executing program) 2021/02/12 05:32:54 fetching corpus: 40300, signal 515957/606619 (executing program) 2021/02/12 05:32:54 fetching corpus: 40350, signal 516124/606619 (executing program) 2021/02/12 05:32:54 fetching corpus: 40400, signal 516289/606619 (executing program) 2021/02/12 05:32:54 fetching corpus: 40450, signal 516452/606619 (executing program) 2021/02/12 05:32:54 fetching corpus: 40500, signal 516601/606630 (executing program) 2021/02/12 05:32:54 fetching corpus: 40550, signal 516781/606630 (executing program) 2021/02/12 05:32:54 fetching corpus: 40600, signal 516947/606630 (executing program) 2021/02/12 05:32:54 fetching corpus: 40650, signal 517083/606630 (executing program) 2021/02/12 05:32:54 fetching corpus: 40700, signal 517245/606630 (executing program) 2021/02/12 05:32:54 fetching corpus: 40750, signal 517429/606630 (executing program) 2021/02/12 05:32:54 fetching corpus: 40800, signal 517603/606630 (executing program) 2021/02/12 05:32:54 fetching corpus: 40850, signal 517771/606630 (executing program) 2021/02/12 05:32:54 fetching corpus: 40900, signal 517911/606631 (executing program) 2021/02/12 05:32:54 fetching corpus: 40950, signal 518105/606631 (executing program) 2021/02/12 05:32:54 fetching corpus: 41000, signal 518274/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41050, signal 518529/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41100, signal 518844/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41150, signal 519033/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41200, signal 519218/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41250, signal 519400/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41300, signal 519561/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41350, signal 519696/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41400, signal 519864/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41450, signal 520038/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41500, signal 520179/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41550, signal 520362/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41600, signal 520557/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41650, signal 520726/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41700, signal 520865/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41750, signal 521006/606641 (executing program) 2021/02/12 05:32:55 fetching corpus: 41800, signal 521181/606641 (executing program) 2021/02/12 05:32:56 fetching corpus: 41850, signal 521407/606641 (executing program) 2021/02/12 05:32:56 fetching corpus: 41900, signal 521597/606641 (executing program) 2021/02/12 05:32:56 fetching corpus: 41950, signal 521719/606641 (executing program) 2021/02/12 05:32:56 fetching corpus: 42000, signal 521905/606641 (executing program) 2021/02/12 05:32:56 fetching corpus: 42050, signal 522099/606641 (executing program) 2021/02/12 05:32:56 fetching corpus: 42100, signal 522287/606641 (executing program) 2021/02/12 05:32:56 fetching corpus: 42150, signal 522429/606645 (executing program) 2021/02/12 05:32:56 fetching corpus: 42200, signal 522586/606645 (executing program) 2021/02/12 05:32:56 fetching corpus: 42250, signal 522792/606645 (executing program) 2021/02/12 05:32:56 fetching corpus: 42300, signal 522973/606646 (executing program) 2021/02/12 05:32:56 fetching corpus: 42350, signal 523137/606646 (executing program) 2021/02/12 05:32:56 fetching corpus: 42400, signal 523280/606646 (executing program) 2021/02/12 05:32:56 fetching corpus: 42450, signal 523501/606646 (executing program) 2021/02/12 05:32:56 fetching corpus: 42500, signal 523764/606646 (executing program) 2021/02/12 05:32:56 fetching corpus: 42550, signal 523957/606647 (executing program) 2021/02/12 05:32:56 fetching corpus: 42600, signal 524125/606647 (executing program) 2021/02/12 05:32:57 fetching corpus: 42650, signal 524286/606647 (executing program) 2021/02/12 05:32:57 fetching corpus: 42700, signal 524493/606647 (executing program) 2021/02/12 05:32:57 fetching corpus: 42750, signal 524643/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 42800, signal 524838/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 42850, signal 525051/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 42900, signal 525189/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 42950, signal 525395/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 43000, signal 525556/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 43050, signal 525755/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 43100, signal 525905/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 43150, signal 526070/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 43200, signal 526229/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 43250, signal 526439/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 43300, signal 526582/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 43350, signal 526766/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 43400, signal 526888/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 43450, signal 527121/606648 (executing program) 2021/02/12 05:32:57 fetching corpus: 43500, signal 527306/606648 (executing program) 2021/02/12 05:32:58 fetching corpus: 43550, signal 527468/606648 (executing program) 2021/02/12 05:32:58 fetching corpus: 43600, signal 527632/606649 (executing program) 2021/02/12 05:32:58 fetching corpus: 43650, signal 527808/606649 (executing program) 2021/02/12 05:32:58 fetching corpus: 43700, signal 527976/606649 (executing program) 2021/02/12 05:32:58 fetching corpus: 43750, signal 528157/606649 (executing program) 2021/02/12 05:32:58 fetching corpus: 43800, signal 528326/606649 (executing program) 2021/02/12 05:32:58 fetching corpus: 43850, signal 528511/606649 (executing program) 2021/02/12 05:32:58 fetching corpus: 43900, signal 528741/606649 (executing program) 2021/02/12 05:32:58 fetching corpus: 43950, signal 528889/606649 (executing program) 2021/02/12 05:32:58 fetching corpus: 44000, signal 529117/606649 (executing program) 2021/02/12 05:32:58 fetching corpus: 44050, signal 529294/606649 (executing program) 2021/02/12 05:32:58 fetching corpus: 44100, signal 529486/606651 (executing program) 2021/02/12 05:32:58 fetching corpus: 44150, signal 529716/606651 (executing program) 2021/02/12 05:32:58 fetching corpus: 44200, signal 529901/606651 (executing program) 2021/02/12 05:32:58 fetching corpus: 44250, signal 530035/606651 (executing program) 2021/02/12 05:32:58 fetching corpus: 44300, signal 530202/606651 (executing program) 2021/02/12 05:32:58 fetching corpus: 44350, signal 530314/606651 (executing program) 2021/02/12 05:32:58 fetching corpus: 44400, signal 530467/606651 (executing program) 2021/02/12 05:32:58 fetching corpus: 44450, signal 530641/606670 (executing program) 2021/02/12 05:32:58 fetching corpus: 44500, signal 530810/606670 (executing program) 2021/02/12 05:32:59 fetching corpus: 44550, signal 530947/606670 (executing program) 2021/02/12 05:32:59 fetching corpus: 44600, signal 531227/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 44650, signal 531393/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 44700, signal 531638/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 44750, signal 531929/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 44800, signal 532083/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 44850, signal 532202/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 44900, signal 532467/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 44950, signal 532747/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 45000, signal 532963/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 45050, signal 533139/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 45100, signal 533318/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 45150, signal 533550/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 45200, signal 533714/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 45250, signal 533880/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 45300, signal 534093/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 45350, signal 534254/606671 (executing program) 2021/02/12 05:32:59 fetching corpus: 45400, signal 534397/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 45450, signal 534562/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 45500, signal 534731/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 45550, signal 534865/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 45600, signal 535038/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 45650, signal 535162/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 45700, signal 535403/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 45750, signal 535548/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 45800, signal 535735/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 45850, signal 535942/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 45900, signal 536072/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 45950, signal 536198/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 46000, signal 536349/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 46050, signal 536490/606671 (executing program) 2021/02/12 05:33:00 fetching corpus: 46100, signal 536670/606671 (executing program) 2021/02/12 05:33:01 fetching corpus: 46150, signal 536881/606671 (executing program) 2021/02/12 05:33:01 fetching corpus: 46200, signal 537014/606671 (executing program) 2021/02/12 05:33:01 fetching corpus: 46250, signal 537194/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46300, signal 537424/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46350, signal 537600/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46400, signal 537719/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46450, signal 537888/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46500, signal 538099/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46550, signal 538294/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46600, signal 538404/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46650, signal 538538/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46700, signal 538718/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46750, signal 538874/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46800, signal 539044/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46850, signal 539210/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46900, signal 539438/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 46950, signal 539621/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 47000, signal 539785/606674 (executing program) 2021/02/12 05:33:01 fetching corpus: 47050, signal 539939/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47100, signal 540126/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47150, signal 540267/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47200, signal 540395/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47250, signal 540561/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47300, signal 540722/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47350, signal 540901/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47400, signal 541059/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47450, signal 541211/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47500, signal 541339/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47550, signal 541511/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47600, signal 541640/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47650, signal 541874/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47700, signal 542063/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47750, signal 542213/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47800, signal 542438/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47850, signal 542641/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47900, signal 542775/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 47950, signal 542934/606674 (executing program) 2021/02/12 05:33:02 fetching corpus: 48000, signal 543040/606674 (executing program) 2021/02/12 05:33:03 fetching corpus: 48050, signal 543152/606674 (executing program) 2021/02/12 05:33:03 fetching corpus: 48100, signal 543358/606674 (executing program) 2021/02/12 05:33:03 fetching corpus: 48150, signal 543490/606674 (executing program) 2021/02/12 05:33:03 fetching corpus: 48200, signal 543606/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48250, signal 543753/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48300, signal 543944/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48350, signal 544126/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48400, signal 544263/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48450, signal 544374/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48500, signal 544563/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48550, signal 544696/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48600, signal 544931/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48650, signal 545063/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48700, signal 545238/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48750, signal 545374/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48800, signal 545506/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48850, signal 545698/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48900, signal 545911/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 48950, signal 546063/606676 (executing program) 2021/02/12 05:33:03 fetching corpus: 49000, signal 546172/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49050, signal 546352/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49100, signal 546568/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49150, signal 546981/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49200, signal 547161/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49250, signal 547353/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49300, signal 547505/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49350, signal 547692/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49400, signal 547817/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49450, signal 547963/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49500, signal 548190/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49550, signal 548391/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49600, signal 548551/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49650, signal 548720/606676 (executing program) 2021/02/12 05:33:04 fetching corpus: 49700, signal 548860/606676 (executing program) 2021/02/12 05:33:05 fetching corpus: 49750, signal 548992/606676 (executing program) 2021/02/12 05:33:05 fetching corpus: 49800, signal 549115/606676 (executing program) 2021/02/12 05:33:05 fetching corpus: 49850, signal 549244/606676 (executing program) 2021/02/12 05:33:05 fetching corpus: 49900, signal 549412/606676 (executing program) 2021/02/12 05:33:05 fetching corpus: 49950, signal 549557/606676 (executing program) 2021/02/12 05:33:05 fetching corpus: 50000, signal 549719/606676 (executing program) 2021/02/12 05:33:05 fetching corpus: 50050, signal 549942/606680 (executing program) 2021/02/12 05:33:05 fetching corpus: 50100, signal 550096/606680 (executing program) 2021/02/12 05:33:05 fetching corpus: 50150, signal 550227/606680 (executing program) 2021/02/12 05:33:05 fetching corpus: 50200, signal 550414/606680 (executing program) 2021/02/12 05:33:05 fetching corpus: 50250, signal 550567/606680 (executing program) 2021/02/12 05:33:05 fetching corpus: 50300, signal 550701/606680 (executing program) 2021/02/12 05:33:05 fetching corpus: 50350, signal 550822/606680 (executing program) 2021/02/12 05:33:05 fetching corpus: 50400, signal 550995/606680 (executing program) 2021/02/12 05:33:05 fetching corpus: 50450, signal 551187/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 50500, signal 551344/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 50550, signal 551563/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 50600, signal 551699/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 50650, signal 551849/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 50700, signal 551964/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 50750, signal 552133/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 50800, signal 552318/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 50850, signal 552439/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 50900, signal 552573/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 50950, signal 552701/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 51000, signal 552880/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 51050, signal 553013/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 51100, signal 553198/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 51150, signal 553412/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 51200, signal 553584/606680 (executing program) 2021/02/12 05:33:06 fetching corpus: 51250, signal 553766/606685 (executing program) 2021/02/12 05:33:06 fetching corpus: 51300, signal 553928/606685 (executing program) 2021/02/12 05:33:06 fetching corpus: 51350, signal 554072/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 51400, signal 554243/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 51450, signal 554428/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 51500, signal 554594/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 51550, signal 554773/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 51600, signal 554939/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 51650, signal 555075/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 51700, signal 555422/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 51750, signal 555576/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 51800, signal 555810/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 51850, signal 556017/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 51900, signal 556149/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 51950, signal 556296/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 52000, signal 556448/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 52050, signal 556610/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 52100, signal 556745/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 52150, signal 556907/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 52200, signal 557047/606685 (executing program) 2021/02/12 05:33:07 fetching corpus: 52250, signal 557196/606697 (executing program) 2021/02/12 05:33:07 fetching corpus: 52300, signal 557306/606697 (executing program) 2021/02/12 05:33:07 fetching corpus: 52350, signal 557497/606697 (executing program) 2021/02/12 05:33:08 fetching corpus: 52400, signal 557630/606697 (executing program) 2021/02/12 05:33:08 fetching corpus: 52450, signal 557801/606697 (executing program) 2021/02/12 05:33:08 fetching corpus: 52500, signal 557938/606697 (executing program) 2021/02/12 05:33:08 fetching corpus: 52550, signal 558066/606697 (executing program) 2021/02/12 05:33:08 fetching corpus: 52600, signal 558207/606697 (executing program) 2021/02/12 05:33:08 fetching corpus: 52650, signal 558327/606697 (executing program) 2021/02/12 05:33:08 fetching corpus: 52700, signal 558495/606697 (executing program) 2021/02/12 05:33:08 fetching corpus: 52750, signal 558595/606697 (executing program) 2021/02/12 05:33:08 fetching corpus: 52800, signal 558771/606697 (executing program) 2021/02/12 05:33:08 fetching corpus: 52850, signal 558880/606697 (executing program) 2021/02/12 05:33:08 fetching corpus: 52900, signal 559051/606697 (executing program) 2021/02/12 05:33:08 fetching corpus: 52950, signal 559188/606697 (executing program) 2021/02/12 05:33:09 fetching corpus: 53000, signal 559341/606697 (executing program) 2021/02/12 05:33:09 fetching corpus: 53050, signal 559506/606697 (executing program) 2021/02/12 05:33:09 fetching corpus: 53100, signal 559652/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53150, signal 559821/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53200, signal 559952/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53250, signal 560070/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53300, signal 560214/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53350, signal 560367/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53400, signal 560517/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53450, signal 560740/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53500, signal 560919/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53550, signal 561069/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53600, signal 561222/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53650, signal 561362/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53700, signal 561516/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53750, signal 561686/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53800, signal 561838/606700 (executing program) 2021/02/12 05:33:09 fetching corpus: 53850, signal 562008/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 53900, signal 562156/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 53950, signal 562373/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54000, signal 562744/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54050, signal 562867/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54100, signal 563028/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54150, signal 563169/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54200, signal 563328/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54250, signal 563462/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54300, signal 563595/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54350, signal 563703/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54400, signal 563849/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54450, signal 564029/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54500, signal 564296/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54550, signal 564441/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54600, signal 564567/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54650, signal 564676/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54700, signal 564850/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54750, signal 565022/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54800, signal 565156/606700 (executing program) 2021/02/12 05:33:10 fetching corpus: 54850, signal 565285/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 54900, signal 565457/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 54950, signal 565602/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55000, signal 565743/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55050, signal 565893/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55100, signal 566030/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55150, signal 566126/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55200, signal 566269/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55250, signal 566413/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55300, signal 566550/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55350, signal 566675/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55400, signal 566897/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55450, signal 567046/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55500, signal 567154/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55550, signal 567290/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55600, signal 567446/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55650, signal 567565/606700 (executing program) 2021/02/12 05:33:11 fetching corpus: 55700, signal 567728/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 55750, signal 567848/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 55800, signal 567973/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 55850, signal 568112/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 55900, signal 568246/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 55950, signal 568419/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 56000, signal 568570/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 56050, signal 568720/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 56100, signal 568903/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 56150, signal 569048/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 56200, signal 569221/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 56250, signal 569428/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 56300, signal 569539/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 56350, signal 569668/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 56400, signal 569849/606700 (executing program) 2021/02/12 05:33:12 fetching corpus: 56450, signal 569961/606700 (executing program) 2021/02/12 05:33:13 fetching corpus: 56500, signal 570124/606700 (executing program) 2021/02/12 05:33:13 fetching corpus: 56550, signal 570242/606700 (executing program) 2021/02/12 05:33:13 fetching corpus: 56600, signal 570395/606700 (executing program) 2021/02/12 05:33:13 fetching corpus: 56650, signal 570591/606700 (executing program) 2021/02/12 05:33:13 fetching corpus: 56700, signal 570706/606700 (executing program) 2021/02/12 05:33:13 fetching corpus: 56750, signal 570808/606704 (executing program) 2021/02/12 05:33:13 fetching corpus: 56800, signal 570942/606714 (executing program) 2021/02/12 05:33:13 fetching corpus: 56850, signal 571072/606714 (executing program) 2021/02/12 05:33:13 fetching corpus: 56900, signal 571218/606714 (executing program) 2021/02/12 05:33:13 fetching corpus: 56950, signal 571359/606714 (executing program) 2021/02/12 05:33:13 fetching corpus: 57000, signal 571494/606714 (executing program) 2021/02/12 05:33:14 fetching corpus: 57050, signal 571600/606714 (executing program) 2021/02/12 05:33:14 fetching corpus: 57100, signal 571735/606714 (executing program) 2021/02/12 05:33:14 fetching corpus: 57150, signal 571841/606714 (executing program) 2021/02/12 05:33:14 fetching corpus: 57199, signal 572010/606714 (executing program) 2021/02/12 05:33:14 fetching corpus: 57249, signal 572166/606714 (executing program) 2021/02/12 05:33:14 fetching corpus: 57299, signal 572286/606714 (executing program) 2021/02/12 05:33:14 fetching corpus: 57349, signal 572422/606714 (executing program) 2021/02/12 05:33:14 fetching corpus: 57399, signal 572544/606714 (executing program) 2021/02/12 05:33:14 fetching corpus: 57449, signal 572675/606714 (executing program) 2021/02/12 05:33:14 fetching corpus: 57499, signal 572807/606714 (executing program) 2021/02/12 05:33:14 fetching corpus: 57549, signal 572980/606714 (executing program) 2021/02/12 05:33:14 fetching corpus: 57599, signal 573091/606715 (executing program) 2021/02/12 05:33:14 fetching corpus: 57649, signal 573211/606715 (executing program) 2021/02/12 05:33:14 fetching corpus: 57699, signal 573334/606715 (executing program) 2021/02/12 05:33:14 fetching corpus: 57749, signal 573442/606715 (executing program) 2021/02/12 05:33:14 fetching corpus: 57799, signal 573596/606715 (executing program) 2021/02/12 05:33:14 fetching corpus: 57849, signal 573717/606715 (executing program) 2021/02/12 05:33:14 fetching corpus: 57899, signal 573824/606715 (executing program) 2021/02/12 05:33:15 fetching corpus: 57949, signal 573972/606715 (executing program) 2021/02/12 05:33:15 fetching corpus: 57999, signal 574114/606715 (executing program) 2021/02/12 05:33:15 fetching corpus: 58049, signal 574315/606715 (executing program) 2021/02/12 05:33:15 fetching corpus: 58099, signal 574454/606715 (executing program) 2021/02/12 05:33:15 fetching corpus: 58122, signal 574510/606715 (executing program) 2021/02/12 05:33:15 fetching corpus: 58122, signal 574510/606715 (executing program) 2021/02/12 05:33:17 starting 6 fuzzer processes 05:33:17 executing program 0: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x1) 05:33:17 executing program 1: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4000, 0x0) 05:33:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0xfc, 0x0, 0x8, 0x83400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x4}, 0x3008, 0x8000, 0x0, 0x0, 0xffffffffffffff72}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x400c090) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000008}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="01012da25146fddbdf250100000000000000012f83a8227d531c5e3df83597c60000001800cc5a2c206d3e9231a0"], 0x34}, 0x1, 0x0, 0x0, 0x805}, 0x40001) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) 05:33:17 executing program 3: openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x600701, 0x0) 05:33:18 executing program 4: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x80000001, 0x202) 05:33:18 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000002c0)=@security={'security\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x0, 0x98, 0x0, 0xffffffff, 0xffffffff, 0x200, 0x200, 0x200, 0xffffffff, 0x4, 0x0, {[{{@ip={@remote, @remote, 0x0, 0x0, 'wg1\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ip={@multicast1, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'batadv0\x00'}, 0x0, 0x70, 0x98}, @common=@SET={0x0, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x304) syzkaller login: [ 120.928511][ T8435] IPVS: ftp: loaded support on port[0] = 21 [ 121.055368][ T8435] chnl_net:caif_netlink_parms(): no params data found [ 121.176635][ T8437] IPVS: ftp: loaded support on port[0] = 21 [ 121.179455][ T8435] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.190678][ T8435] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.199652][ T8435] device bridge_slave_0 entered promiscuous mode [ 121.210596][ T8435] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.218293][ T8435] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.227247][ T8435] device bridge_slave_1 entered promiscuous mode [ 121.284671][ T8435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.338178][ T8439] IPVS: ftp: loaded support on port[0] = 21 [ 121.340492][ T8435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.380089][ T8435] team0: Port device team_slave_0 added [ 121.390303][ T8435] team0: Port device team_slave_1 added [ 121.426026][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.433191][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.460229][ T8435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.475349][ T8435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.482873][ T8435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.510098][ T8435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.589426][ T8441] IPVS: ftp: loaded support on port[0] = 21 [ 121.668501][ T8435] device hsr_slave_0 entered promiscuous mode [ 121.677091][ T8435] device hsr_slave_1 entered promiscuous mode [ 121.697784][ T8437] chnl_net:caif_netlink_parms(): no params data found [ 121.865189][ T8443] IPVS: ftp: loaded support on port[0] = 21 [ 122.028133][ T8439] chnl_net:caif_netlink_parms(): no params data found [ 122.062529][ T8437] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.069613][ T8437] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.079206][ T8437] device bridge_slave_0 entered promiscuous mode [ 122.104971][ T8445] IPVS: ftp: loaded support on port[0] = 21 [ 122.123099][ T8437] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.130174][ T8437] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.138790][ T8437] device bridge_slave_1 entered promiscuous mode [ 122.259665][ T8437] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.302690][ T8439] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.309862][ T8439] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.318287][ T8439] device bridge_slave_0 entered promiscuous mode [ 122.327662][ T8437] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.337892][ T8441] chnl_net:caif_netlink_parms(): no params data found [ 122.347717][ T8439] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.355500][ T8439] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.364877][ T8439] device bridge_slave_1 entered promiscuous mode [ 122.420645][ T8439] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.480896][ T8445] chnl_net:caif_netlink_parms(): no params data found [ 122.522485][ T8437] team0: Port device team_slave_0 added [ 122.530187][ T8439] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.572027][ T8437] team0: Port device team_slave_1 added [ 122.580252][ T8439] team0: Port device team_slave_0 added [ 122.590694][ T8439] team0: Port device team_slave_1 added [ 122.655172][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.662441][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.689081][ T8437] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.701740][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.708684][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.734922][ T8439] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.749933][ T8439] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.757187][ T8439] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.783585][ T8439] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.813534][ T8437] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.820480][ T8437] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.847546][ T8437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.913455][ T34] Bluetooth: hci0: command 0x0409 tx timeout [ 122.913919][ T8435] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 122.957713][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.965414][ T8441] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.975063][ T8441] device bridge_slave_0 entered promiscuous mode [ 122.989186][ T8439] device hsr_slave_0 entered promiscuous mode [ 122.996430][ T8439] device hsr_slave_1 entered promiscuous mode [ 123.003494][ T8439] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.011315][ T8439] Cannot create hsr debugfs directory [ 123.023871][ T8435] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 123.035106][ T8435] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 123.056667][ T8445] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.065003][ T8445] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.074816][ T8445] device bridge_slave_0 entered promiscuous mode [ 123.082959][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.090109][ T8441] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.098458][ T8441] device bridge_slave_1 entered promiscuous mode [ 123.110914][ T8443] chnl_net:caif_netlink_parms(): no params data found [ 123.124880][ T8435] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 123.137236][ T8437] device hsr_slave_0 entered promiscuous mode [ 123.151330][ T8437] device hsr_slave_1 entered promiscuous mode [ 123.158344][ T34] Bluetooth: hci1: command 0x0409 tx timeout [ 123.165665][ T8437] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.173615][ T8437] Cannot create hsr debugfs directory [ 123.179212][ T8445] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.187101][ T8445] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.195520][ T8445] device bridge_slave_1 entered promiscuous mode [ 123.243267][ T8441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.286812][ T8441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.311623][ T4898] Bluetooth: hci2: command 0x0409 tx timeout [ 123.314394][ T8445] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.361749][ T8445] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.393621][ T8441] team0: Port device team_slave_0 added [ 123.432563][ T8441] team0: Port device team_slave_1 added [ 123.506702][ T8445] team0: Port device team_slave_0 added [ 123.521211][ T8443] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.528374][ T8443] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.538176][ T8443] device bridge_slave_0 entered promiscuous mode [ 123.552228][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 123.568919][ T8445] team0: Port device team_slave_1 added [ 123.575559][ T8443] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.584461][ T8443] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.593746][ T8443] device bridge_slave_1 entered promiscuous mode [ 123.604970][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.614092][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.640960][ T8441] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.655415][ T8441] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.662574][ T8441] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.689182][ T8441] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.720446][ T8441] device hsr_slave_0 entered promiscuous mode [ 123.728003][ T8441] device hsr_slave_1 entered promiscuous mode [ 123.739140][ T8441] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.747287][ T8441] Cannot create hsr debugfs directory [ 123.791582][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 123.806644][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.816098][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.844868][ T8445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.857901][ T8445] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.865904][ T8445] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.893741][ T8445] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.916479][ T8443] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.944326][ T8443] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.951685][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 123.975975][ T8445] device hsr_slave_0 entered promiscuous mode [ 123.983951][ T8445] device hsr_slave_1 entered promiscuous mode [ 123.990438][ T8445] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.998428][ T8445] Cannot create hsr debugfs directory [ 124.006412][ T8435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.016772][ T8437] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 124.056761][ T8443] team0: Port device team_slave_0 added [ 124.078688][ T8437] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 124.090299][ T8437] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 124.120819][ T8443] team0: Port device team_slave_1 added [ 124.130578][ T8437] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 124.158615][ T8435] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.171849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.180388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.248650][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.259429][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.269594][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.276982][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.288766][ T8439] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 124.311153][ T8439] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 124.320727][ T8439] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 124.335403][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.342485][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.368963][ T8443] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.392809][ T8443] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.399748][ T8443] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.426272][ T8443] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.440515][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.448618][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.458246][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.467544][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.474670][ T3615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.485253][ T8439] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 124.535531][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.545034][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.556422][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.565644][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.578246][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.601717][ T8443] device hsr_slave_0 entered promiscuous mode [ 124.610114][ T8443] device hsr_slave_1 entered promiscuous mode [ 124.620061][ T8443] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.628906][ T8443] Cannot create hsr debugfs directory [ 124.680430][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.690625][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.699345][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.708085][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.716885][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.725667][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.766389][ T8435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.834688][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.844108][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.857526][ T8437] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.865184][ T8441] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 124.889993][ T8435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.912862][ T8441] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 124.926672][ T8441] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 124.947735][ T8441] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 124.966777][ T8437] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.988122][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.996783][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.011947][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 125.027653][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.037029][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.045966][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.053116][ T3615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.062069][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.070567][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.079572][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.086681][ T3615] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.097444][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.115004][ T8439] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.176477][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.186432][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.195288][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.205021][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.218486][ T8439] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.239988][ T4898] Bluetooth: hci1: command 0x041b tx timeout [ 125.246549][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.264406][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.287499][ T8445] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 125.296735][ T8445] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 125.313125][ T8445] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 125.325714][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.335388][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.344056][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.351103][ T3615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.358703][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.367756][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.406320][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.414182][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.422663][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.432952][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.441238][ T4898] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.448342][ T4898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.458033][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.468230][ T4898] Bluetooth: hci2: command 0x041b tx timeout [ 125.468767][ T8445] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 125.491525][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.500615][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.509861][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.519004][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.541499][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.550123][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.559478][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.568408][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.585125][ T8443] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 125.621573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.630109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.639776][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.647566][ T4898] Bluetooth: hci3: command 0x041b tx timeout [ 125.656118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.665782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.674400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.683257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.692352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.704485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.712750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.720312][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.729488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.738104][ T8443] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 125.749528][ T8443] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 125.764101][ T8435] device veth0_vlan entered promiscuous mode [ 125.773679][ T8437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.789695][ T8439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.804882][ T8443] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 125.825954][ T8435] device veth1_vlan entered promiscuous mode [ 125.879869][ T8441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.887341][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 125.909071][ T8439] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.925636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.934116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.943948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.951304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.959770][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.968388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.988333][ T8437] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.019899][ T8441] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.027286][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.036085][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 126.037955][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.072509][ T8435] device veth0_macvtap entered promiscuous mode [ 126.098251][ T8445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.105669][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.120070][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.129232][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.138683][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.147773][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.157135][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.166064][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.173216][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.204865][ T8435] device veth1_macvtap entered promiscuous mode [ 126.232343][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.240397][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.250392][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.259427][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.270161][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.279785][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.286920][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.296557][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.306299][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.315504][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.328794][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.337492][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.364926][ T8445] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.379736][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.390257][ T8439] device veth0_vlan entered promiscuous mode [ 126.398610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.411166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.420191][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.428542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.437238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.447119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.456706][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.489369][ T8435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.503013][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.514385][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.523047][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.530090][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.537860][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.546598][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.555177][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.562307][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.569767][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.578745][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.587456][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.596896][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.605376][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.614330][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.642699][ T8441] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 126.654999][ T8441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 126.673199][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.681029][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.690812][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.700317][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.709625][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.718233][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.726941][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.735823][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.744492][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.753597][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.764853][ T8439] device veth1_vlan entered promiscuous mode [ 126.777573][ T8435] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.786735][ T8435] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.795976][ T8435] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.805916][ T8435] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.824723][ T8437] device veth0_vlan entered promiscuous mode [ 126.833736][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.842523][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.850330][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.885983][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.895006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.905722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.915787][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.924847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.933739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.942464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.950620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.959740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.975694][ T8443] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.003989][ T8445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.016070][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.042379][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.063469][ T8443] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.071922][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 127.108643][ T8439] device veth0_macvtap entered promiscuous mode [ 127.118313][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.126963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.135160][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.144924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.153552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.197439][ T8437] device veth1_vlan entered promiscuous mode [ 127.225049][ T8439] device veth1_macvtap entered promiscuous mode [ 127.244595][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.253005][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.261022][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.284801][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.298818][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.305993][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.311907][ T9741] Bluetooth: hci1: command 0x040f tx timeout [ 127.325743][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.338710][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.350133][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.357233][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.368870][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.377851][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.389894][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.401031][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.428923][ T8445] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.463034][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.480135][ T8441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.488223][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.503048][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.517107][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.527742][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.538751][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.548256][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.559203][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.568719][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.594560][ T34] Bluetooth: hci2: command 0x040f tx timeout [ 127.622054][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.642988][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.655596][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.679731][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.691003][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.703344][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.717001][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.727600][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.738985][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.748201][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.757465][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.768153][ T34] Bluetooth: hci3: command 0x040f tx timeout [ 127.768533][ T8443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.794932][ T8439] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.806415][ T8439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.818147][ T8439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.830891][ T8439] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.839937][ T8439] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.849225][ T8439] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.858004][ T8439] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.868532][ T8437] device veth0_macvtap entered promiscuous mode [ 127.893999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.894571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.895118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.901389][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.930994][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.951787][ T3615] Bluetooth: hci4: command 0x040f tx timeout [ 127.955118][ T213] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.966870][ T213] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.973302][ T8437] device veth1_macvtap entered promiscuous mode [ 127.982392][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.997245][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.005931][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.014720][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.064131][ T8443] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.088247][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.098985][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.114771][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 128.120649][ T8445] device veth0_vlan entered promiscuous mode [ 128.140798][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.155146][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.177065][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.190559][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.215913][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_0 05:33:25 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) [ 128.234962][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.245720][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.264711][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 05:33:26 executing program 0: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000480)='./file1\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000a40)={[{@shortname_lower='shortname=lower'}]}) [ 128.291974][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.300504][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.325218][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.344639][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.361805][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.371627][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.388988][ T9780] FAT-fs (loop0): bogus number of reserved sectors [ 128.396181][ T4898] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.402931][ T9780] FAT-fs (loop0): Can't find a valid FAT filesystem [ 128.433670][ T8441] device veth0_vlan entered promiscuous mode [ 128.464960][ T8445] device veth1_vlan entered promiscuous mode [ 128.492680][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.513448][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.524782][ T8437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.536243][ T9780] FAT-fs (loop0): bogus number of reserved sectors [ 128.536603][ T8437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.554560][ T8437] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.559294][ T9780] FAT-fs (loop0): Can't find a valid FAT filesystem [ 128.575968][ T8441] device veth1_vlan entered promiscuous mode [ 128.585373][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.596157][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.609109][ T8437] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.620435][ T8437] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.638123][ T8437] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.647280][ T8437] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.724260][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.742275][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:33:26 executing program 0: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b000000800000002f000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="00fffbf0ffffff0000000000b138543112eb43ac9dbc7e1411f64d55bad240", 0x1f, 0x4e0}], 0xa08041, &(0x7f0000000000)=ANY=[]) [ 128.782979][ T8445] device veth0_macvtap entered promiscuous mode [ 128.795673][ T8445] device veth1_macvtap entered promiscuous mode [ 128.826550][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.874227][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.885830][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.895732][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.906069][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.920663][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.930478][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.941069][ T9809] loop0: detected capacity change from 1024 to 0 [ 128.942849][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.956674][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 05:33:26 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x9, 0x9, 0x3ff, 0x281}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6}, 0x20) [ 128.970255][ T9809] EXT4-fs (loop0): filesystem has both journal inode and journal device! [ 128.990963][ T8443] device veth0_vlan entered promiscuous mode [ 129.034671][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.055878][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.067091][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.078936][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.089196][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.100778][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.113056][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.123550][ T8441] device veth0_macvtap entered promiscuous mode [ 129.146072][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.174124][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.183896][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 05:33:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}, 0x80, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000140)="367bd0", 0x3}, {&(0x7f0000000240)="a012ab27d006", 0x6}], 0x3}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)="f2", 0x1}], 0x1}}], 0x2, 0x8000) [ 129.197180][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.220426][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.236570][ T9741] Bluetooth: hci0: command 0x0419 tx timeout [ 129.249129][ T8443] device veth1_vlan entered promiscuous mode [ 129.273313][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.287301][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:33:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100), 0x4) [ 129.289163][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.319622][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.338794][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 05:33:27 executing program 0: keyctl$set_reqkey_keyring(0x13, 0x0) [ 129.371264][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.381086][ T8445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.395069][ T9741] Bluetooth: hci1: command 0x0419 tx timeout [ 129.410978][ T8445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.440979][ T8445] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.452407][ T8441] device veth1_macvtap entered promiscuous mode [ 129.480636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.489328][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.499001][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.508815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.518255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.534668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.544611][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.572611][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.577795][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.580688][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.617291][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.627379][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.639027][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 129.639536][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.658276][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.669785][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.680268][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.691297][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.702835][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.713559][ T8445] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.726098][ T8445] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.734944][ T8445] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.743696][ T8445] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.764998][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.777109][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.792067][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 129.811568][ T9742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.822931][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.843134][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.854319][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.866028][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.878794][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.894339][ T9850] ubi0: attaching mtd0 [ 129.900237][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.905558][ T9850] ubi0: scanning is finished [ 129.922014][ T8441] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.930896][ T9850] ubi0: empty MTD device detected [ 129.935048][ T8441] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.951985][ C0] hrtimer: interrupt took 32269 ns [ 129.965354][ T8441] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.001228][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.009825][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.025491][ T9850] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 130.025734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.044454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.050709][ T9850] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 130.054754][ T5] Bluetooth: hci4: command 0x0419 tx timeout [ 130.069390][ T8441] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.080329][ T9850] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 130.082965][ T8441] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.102338][ T8441] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.104783][ T9850] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 130.115570][ T8441] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.129576][ T9850] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 130.143366][ T9850] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 130.153185][ T9850] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 181661554 [ 130.155381][ T8443] device veth0_macvtap entered promiscuous mode [ 130.164807][ T9850] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 130.180151][ T9858] ubi0: background thread "ubi_bgt0d" started, PID 9858 [ 130.192208][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 130.207718][ T297] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.217024][ T297] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.223355][ T9847] ubi: mtd0 is already attached to ubi0 [ 130.226975][ T8443] device veth1_macvtap entered promiscuous mode [ 130.292966][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.310885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 130.320539][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.384123][ T297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.385740][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.398858][ T297] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.423166][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.434220][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.446820][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.457658][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.468243][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.479816][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.490357][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.500264][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 130.510796][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.526764][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 130.560561][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.580827][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 130.604075][ T4917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:33:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2, 0x13, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_filter={0x5, 0x1a, @in=@broadcast, @in6=@private0}, @sadb_x_filter={0x5, 0x1a, @in=@multicast1, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x68}}, 0x0) 05:33:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x3c, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x0, 0x2, [@CTA_TUPLE_PROTO]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0x1, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x3c}}, 0x0) [ 130.681828][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.707257][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.727311][ T9889] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 130.739205][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.755318][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.780592][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.793830][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.804627][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.816150][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.827757][ T8443] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 130.849694][ T8443] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.863788][ T8443] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.885088][ T8443] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.894495][ T8443] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.904832][ T8443] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.914901][ T8443] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.929354][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.950702][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.993239][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.022676][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.063820][ T3615] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.113827][ T213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.171373][ T213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.203555][ T297] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.217061][ T297] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.218679][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.249057][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.261425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.271508][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.279369][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.303841][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.315309][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.336797][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:33:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000000)) 05:33:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0xfc, 0x0, 0x8, 0x83400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x4}, 0x3008, 0x8000, 0x0, 0x0, 0xffffffffffffff72}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x400c090) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000008}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="01012da25146fddbdf250100000000000000012f83a8227d531c5e3df83597c60000001800cc5a2c206d3e9231a0"], 0x34}, 0x1, 0x0, 0x0, 0x805}, 0x40001) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) 05:33:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002880)=ANY=[@ANYBLOB="a8250000030101"], 0x25a8}}, 0x0) 05:33:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x801) write$evdev(r0, &(0x7f00000003c0)=[{{}, 0x1}], 0x18) 05:33:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 05:33:29 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x801) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) write$evdev(r0, &(0x7f00000003c0)=[{}], 0x18) [ 131.494521][ T9945] netlink: 9620 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.533080][ T9949] ubi: mtd0 is already attached to ubi0 05:33:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}], 0x4000000000000de, 0x2042, 0x0) 05:33:29 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 05:33:29 executing program 0: socketpair(0x10, 0x3, 0x9b3d, 0x0) 05:33:29 executing program 4: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="ad", 0x1, 0xfffffffffffffffb) 05:33:29 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') 05:33:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0xfc, 0x0, 0x8, 0x83400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x4}, 0x3008, 0x8000, 0x0, 0x0, 0xffffffffffffff72}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x400c090) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000008}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="01012da25146fddbdf250100000000000000012f83a8227d531c5e3df83597c60000001800cc5a2c206d3e9231a0"], 0x34}, 0x1, 0x0, 0x0, 0x805}, 0x40001) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) 05:33:29 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='F', 0x1, 0xfffffffffffffffb) 05:33:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x22, 0x0, 0x0) 05:33:29 executing program 0: syz_open_dev$evdev(0xfffffffffffffffe, 0x0, 0x0) 05:33:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000000)=';', 0x1, 0x0, 0x0, 0x0) [ 131.803378][ T9967] ubi: mtd0 is already attached to ubi0 05:33:29 executing program 3: clock_gettime(0x2, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 05:33:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="0205000003"], 0x18}}, 0x0) 05:33:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40186f40, 0x550000) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x4, 0xfc, 0x0, 0x8, 0x83400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x4}, 0x3008, 0x8000, 0x0, 0x0, 0xffffffffffffff72}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x400c090) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000008}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x40046f41, 0x76006e) dup(0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="01012da25146fddbdf250100000000000000012f83a8227d531c5e3df83597c60000001800cc5a2c206d3e9231a0"], 0x34}, 0x1, 0x0, 0x0, 0x805}, 0x40001) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) 05:33:29 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)) 05:33:29 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000000)) 05:33:29 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:33:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xffffffff, 0x109201) write$evdev(r0, &(0x7f00000003c0)=[{}], 0x18) 05:33:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 05:33:29 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, 0x0) [ 132.138820][ T9988] ubi: mtd0 is already attached to ubi0 05:33:29 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000003480)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000003600)='user\x00', 0x0, 0x0, 0x0, r0) 05:33:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0xe}, 0x14}}, 0x0) 05:33:29 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000024c0)="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", 0x1001, 0xfffffffffffffffd) 05:33:29 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x2, 0x101}, 0x14}}, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:33:29 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0xa0001, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0xfd}, 0x8) 05:33:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 05:33:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)={0x14, 0x5, 0x1, 0x3}, 0x14}}, 0x0) 05:33:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0xd, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:33:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x0, 0x346ec1d801e4c396, 0x5}, 0x14}}, 0x0) 05:33:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r0, 0xb704, 0x0) 05:33:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)={0x14, 0x3, 0x1, 0x3}, 0x14}}, 0x0) 05:33:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000040)={'team_slave_0\x00', @ifru_data=0x0}) 05:33:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 05:33:30 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000600)={0x64, &(0x7f00000005c0)}) 05:33:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004d80)=[{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000005700)="db89ee7457bf1e1d18", 0x9}], 0x1}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000056c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}], 0x4924926, 0x0) 05:33:30 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x4000000000000000, 0x2) write$evdev(r0, 0x0, 0x0) 05:33:30 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000600)={0x2000000000000071, &(0x7f00000005c0)=[{0x5, 0x0, 0x0, 0xfffff2d8}]}) 05:33:30 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x38}}, 0x0) 05:33:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x2100, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000000)=';', 0x1, 0x0, 0x0, 0x0) 05:33:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f00000023c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000005940)={0x2020}, 0x2020) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000004900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="1c"], 0x38}, 0x0) 05:33:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000000)=[{0x15}]}) 05:33:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0xfffffffffffffd29, 0x0, 0x12, 0x0, 0xffffffe5}}], 0x1, 0x0, &(0x7f0000001000)={0x0, 0x989680}) 05:33:30 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000004c0)="85", 0x1, 0xfffffffffffffffc) add_key$user(&(0x7f0000003600)='user\x00', 0x0, 0x0, 0x0, r0) 05:33:30 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0xa0001, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x7, 0x2}, 0x8) 05:33:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)=';', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) 05:33:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x1, 0x201}, 0x14}}, 0x0) 05:33:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_pid(r0, 0x0, 0x0) 05:33:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private0, @in=@multicast1}}]}, 0x50}}, 0x0) 05:33:30 executing program 2: openat$nvram(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) 05:33:30 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0xa0001, 0x0) write$rfkill(r0, &(0x7f0000000040), 0xffffffffffffff17) 05:33:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x58, 0x0, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x58}}, 0x0) [ 133.173108][T10076] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 133.196973][T10076] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 05:33:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000056c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}], 0x4924926, 0x0) 05:33:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000002740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002700)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @rights={{0x14, 0x1, 0x1, [r2]}}], 0x30}], 0x1, 0x0) 05:33:31 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 05:33:31 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x204000, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:33:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'team_slave_0\x00', @ifru_data=0x0}) 05:33:31 executing program 5: syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0xffffffffffffffff, 0x4bc001) 05:33:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xea) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x10000}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004980)=""/75, 0x4b}, 0x7e}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000006c0)=@rc={0x1f, @none}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000c00)=""/50, 0x32}}], 0x5, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x2) epoll_wait(0xffffffffffffffff, &(0x7f00000009c0)=[{}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x1000003a, 0xffff, 0xffffffff, 0x20, 0x9, 0xffffffffffffff81, 0x9, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x10000}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r3, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) socket$inet(0x2, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x0, 0x3, 0xd39, 0x0, 0x6d0, 0x3}, 0x0) 05:33:31 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:33:31 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0xc442) 05:33:31 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 05:33:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000400)='R', 0x1}], 0x3}], 0x1, 0x0) 05:33:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0) 05:33:32 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x86000) 05:33:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000009c0)=@alg, 0x80, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x0) perf_event_open(&(0x7f0000000480)={0x5, 0x70, 0x8, 0x1f, 0x8, 0x81, 0x0, 0x7, 0x80010, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000380), 0x4}, 0x1, 0xc5, 0x3, 0x4, 0x7f, 0x4000000, 0xfffa}, 0x0, 0x2, 0xffffffffffffffff, 0x3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0xc58}, 0x0) sendmsg$NFQNL_MSG_VERDICT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24048001}, 0x0) r4 = socket$inet(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000", 0x1f}, {&(0x7f0000000140)="991794f25ce8b2417dae516cb196384fd3452c384e33f03c5b26d2165e5c59f44f8f3dcc4fe5bd783fd1160000", 0x2d}], 0x2}, 0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xa) recvmmsg(r4, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="0fa9f2190522725fbaeabbb63954135da58099", 0x13, 0x0, 0x0, 0x0) 05:33:32 executing program 0: socketpair(0xa, 0x3, 0x2, 0x0) 05:33:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004900)=[{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)="bea20e73c20348bbb0f005e6ef71691099e28db4313f98caea1242f90f5d9b7bcb00ab0fa20f4dca9a7b02fb6861db861831aa60b66da3a6a77d61f2caac7a959d7e90bab4cecdfcf81d30fdc696335f25911e3c38f24be864b8b731fd1a1f7b3d809fe8bafc27b9224c612f230f528ebb51496fe9ca3923fb9899ef3e59cc297a310c944ce631ee1ff7c57df1103bdf3f754b32579e3a259d05a256a4a3a78e7305d152f0025b59a08badbcc4892e0f03e73dcff41cadf700e37eb8c0a9c769e1bd3106", 0xc4}, {&(0x7f0000000300)="be437788c0e0ea9497c0860111f11444e6242a730dd85104b4168ca5b65f5193840f1a864cd71983460cd08f30d838f8b3897a309c6e5f52d1a6c79c4145f77d7a26f9280c14df34fb8b468da851ffb539fd8f32dd098db0bb", 0x59}, {&(0x7f0000000380)="5c8cb285e9f45764e31c5525", 0xc}, {&(0x7f00000003c0)="aa1bcbfac939bd6946b592692d8362dd76b012d0750d6a3bbfb5627a91750c3029b491290e61309b3827380abe6f2ea3800850d8c21a3b9cf480231a85a42247ad920295c5384bb8b541679978d31c1948d74d921ea07c8ba3029beab51d83fa8a2dd7b9863ef2b77e6766cc96285fa80206f87cf86f56560d3d1e0716c9a6a06883a19d212d91522f9ac2b9f3e27db58712e216", 0x94}, {&(0x7f00000004c0)="2e4f7790b4500ff4958444725be6fcdb1771dad85711a5a9b5975f3225017fae34f95eb20072ac38628279e22cc4bd85780408522b49757bcc3f761cc33dfaa9c12d10ab084c122e883553648eeba6dd73509b2434c4b1224c9b09f576f4ab072c79d4ce800f0239436447b52b8bee8f", 0x70}, {&(0x7f0000000540)="c4cb967ca8ab7edb13abc6a551ba5888cf99df8dd7c2344be6972c43d912713e4f171ba4ebb8d9e4bf5136812799a11b5852bb58b148e8a2ad2c7e9603debf9551a5ce564fa24f5f5fb44db41ea243209105c67afe45f138c51edd7d6dae167f529c13b53efca4b67f5c23b444fd992cbcb97de43af943645d280e870b573d83544a45892380c9574379f28252a91447af33c62570dd1b3a6a42c125a2c9fa79f1c1c1e45cdbc67364692064edec5351194da344fc47f0bcfc38c7582451dc87d1b7d2c49c3abedb196dda81810ea7130c39691869977a37770042f5ba538997f2683a531603e1", 0xe7}, {&(0x7f00000027c0)="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", 0x1000}, {&(0x7f0000001640)="080cc90b775bb8050f8c3f498ada798b628585f51e697649de6ecf26c60c0d0f7ade4970a1d8a529fda5fdde5f05c4df27f590b5867c7ff6a45beafaf4eafefc6d52219673ad1deb9959d9de8406df32e691c396f65f392bdedf827fc2b74007b898865565e179cb7f2158c5662e1bd2756445692fc50ecc4ae95d087b23bfdf93510c779eeae2f01972d296cbb8d0b3c864a095360c35718a", 0x99}, {&(0x7f0000001700)="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", 0xb14}], 0x9}], 0x1, 0x0) 05:33:32 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='2', 0x1, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000003480)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000003600)='user\x00', 0x0, 0x0, 0x0, r0) 05:33:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004900)=[{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)="bea20e73c20348bbb0f005e6ef71691099e28db4313f98caea1242f90f5d9b7bcb00ab0fa20f4dca9a7b02fb6861db861831aa60b66da3a6a77d61f2caac7a959d7e90bab4cecdfcf81d30fdc696335f25911e3c38f24be864b8b731fd1a1f7b3d809fe8bafc27b9224c612f230f528ebb51496fe9ca3923fb9899ef3e59cc297a310c944ce631ee1ff7c57df1103bdf3f754b32579e3a259d05a256a4a3a78e7305d152f0025b59a08badbcc4892e0f03e73dcff41cadf700e37eb8c0a9c769e1bd3106", 0xc4}, {&(0x7f0000000300)="be437788c0e0ea9497c0860111f11444e6242a730dd85104b4168ca5b65f5193840f1a864cd71983460cd08f30d838f8b3897a309c6e5f52d1a6c79c4145f77d7a26f9280c14df34fb8b468da851ffb539fd8f32dd098db0bb", 0x59}, {&(0x7f0000000380)="5c8cb285e9f45764e31c5525", 0xc}, {&(0x7f00000003c0)="aa1bcbfac939bd6946b592692d8362dd76b012d0750d6a3bbfb5627a91750c3029b491290e61309b3827380abe6f2ea3800850d8c21a3b9cf480231a85a42247ad920295c5384bb8b541679978d31c1948d74d921ea07c8ba3029beab51d83fa8a2dd7b9863ef2b77e6766cc96285fa80206f87cf86f56560d3d1e0716c9a6a06883a19d212d91522f9ac2b9f3e27db58712e216", 0x94}, {&(0x7f00000004c0)="2e4f7790b4500ff4958444725be6fcdb1771dad85711a5a9b5975f3225017fae34f95eb20072ac38628279e22cc4bd85780408522b49757bcc3f761cc33dfaa9c12d10ab084c122e883553648eeba6dd73509b2434c4b1224c9b09f576f4ab072c79d4ce800f0239436447b52b8bee8f", 0x70}, {&(0x7f0000000540)="c4cb967ca8ab7edb13abc6a551ba5888cf99df8dd7c2344be6972c43d912713e4f171ba4ebb8d9e4bf5136812799a11b5852bb58b148e8a2ad2c7e9603debf9551a5ce564fa24f5f5fb44db41ea243209105c67afe45f138c51edd7d6dae167f529c13b53efca4b67f5c23b444fd992cbcb97de43af943645d280e870b573d83544a45892380c9574379f28252a91447af33c62570dd1b3a6a42c125a2c9fa79f1c1c1e45cdbc67364692064edec5351194da344fc47f0bcfc38c7582451dc87d1b7d2c49c3abedb196dda81810ea7130c39691869977a37770042f5ba538997f2683a531603e1", 0xe7}, {&(0x7f00000027c0)="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", 0xbac}, {&(0x7f0000001640)='\b', 0x1}], 0x8}], 0x1, 0x0) 05:33:32 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x2, 0x8]) 05:33:32 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0}) 05:33:32 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3f) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, 0x0, 0x0) 05:33:32 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000004c0)="85", 0x1, 0xfffffffffffffffc) add_key$user(&(0x7f0000003600)='user\x00', 0x0, 0x0, 0x0, r0) 05:33:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) [ 134.827285][T10142] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.837178][T10142] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.847608][T10142] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.857194][T10142] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.867202][T10142] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.877115][T10142] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.886629][T10142] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.896167][T10142] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. 05:33:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4000091) 05:33:32 executing program 4: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='f', 0x1, 0xfffffffffffffffd) 05:33:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_data=0x0}) 05:33:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xe8718dd, 0x7, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) 05:33:33 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 05:33:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x62, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000000)=';', 0x1, 0x0, 0x0, 0x0) 05:33:33 executing program 4: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='f', 0x1, 0xfffffffffffffffd) 05:33:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000006010317"], 0x14}}, 0x0) 05:33:33 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0xa0001, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x8) 05:33:33 executing program 4: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='f', 0x1, 0xfffffffffffffffd) [ 135.630676][T10180] bond_slave_1: mtu less than device minimum 05:33:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)={0x14, 0x6, 0x1, 0x3}, 0x14}}, 0x0) 05:33:33 executing program 5: socketpair(0xa, 0x3, 0x3, 0x0) 05:33:33 executing program 2: select(0x40, &(0x7f0000000600)={0x1}, 0x0, 0x0, 0x0) 05:33:33 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xfffffbff, 0x8, 0x2}) 05:33:33 executing program 4: add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='f', 0x1, 0xfffffffffffffffd) 05:33:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:33:33 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x2100, 0x0, 0x0) 05:33:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x2, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}]}, 0x18}}, 0x0) 05:33:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000004a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 05:33:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_data=0x0}) 05:33:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)) 05:33:33 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000800)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 05:33:33 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffffe}]}) 05:33:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89b1, &(0x7f0000000040)={'nr0\x00', @ifru_data=0x0}) 05:33:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'team_slave_0\x00', @ifru_data=0x0}) 05:33:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x1c, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}]}, 0x1c}}, 0x0) 05:33:33 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x69e182, 0x0) 05:33:33 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x77359400}, 0x0) 05:33:34 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x610002, 0x0) 05:33:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000004900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="1c"], 0x35}, 0x0) 05:33:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0xff94}}, 0x0) 05:33:34 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x20c01) write$evdev(r0, &(0x7f00000001c0)=[{{0x0, 0x2710}, 0x1, 0x3}], 0x18) 05:33:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002880)=ANY=[@ANYBLOB="a825000003010101"], 0x25a8}}, 0x0) 05:33:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000000)={'veth0_to_hsr\x00', @ifru_flags}) 05:33:34 executing program 5: add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000004c0)='p', 0x1, 0xfffffffffffffffe) [ 136.850715][T10252] __nla_validate_parse: 6 callbacks suppressed [ 136.881803][T10252] netlink: 9620 bytes leftover after parsing attributes in process `syz-executor.3'. 05:33:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x3e, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0xfdda}}, 0x0) 05:33:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="020d00000200005b"], 0x10}}, 0x0) 05:33:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x20c01) write$evdev(r0, &(0x7f00000001c0), 0xffa0) 05:33:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001580)=ANY=[@ANYBLOB="10110000000805"], 0x1110}}, 0x0) 05:33:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 05:33:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 05:33:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 05:33:34 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000003480)="03", 0x1, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000003480)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='%', 0x1, 0xffffffffffffffff) add_key$user(&(0x7f0000003600)='user\x00', 0x0, 0x0, 0x0, r0) [ 137.172987][T10273] netlink: 4348 bytes leftover after parsing attributes in process `syz-executor.4'. 05:33:34 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xfffffed6}}, 0x0) 05:33:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)) 05:33:34 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0xa0001, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x1, 0x3}, 0x8) 05:33:34 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) 05:33:35 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000380)) 05:33:35 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 05:33:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, 0x0) 05:33:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={0x0, 0x25a8}}, 0x0) 05:33:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f00000056c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}], 0x20}], 0x1, 0x0) 05:33:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000100)=""/89) 05:33:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000000009010100000000240002001400018008000100e000000108000200e00000020c000280050001"], 0x58}}, 0x0) 05:33:35 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000000)) 05:33:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891e, &(0x7f0000000000)={'lo\x00', @ifru_data=0x0}) 05:33:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xe8718dd, 0x7, 0x1}) 05:33:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xc, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 05:33:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES64], 0x2c}}, 0x0) [ 137.671258][T10309] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.699786][T10309] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 05:33:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40000042, 0x0, 0x0) 05:33:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) 05:33:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000000)={'lo\x00', @ifru_data=0x0}) 05:33:35 executing program 1: timer_create(0x5d8cc51df2ab33f5, 0x0, &(0x7f0000000100)) 05:33:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) accept$packet(r0, 0x0, 0x0) 05:33:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000040)=0x7) 05:33:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) gettid() sendmmsg$unix(r0, &(0x7f0000004900)=[{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000200)="bea20e73c20348bbb0f005e6ef71691099e28db4313f98caea1242f90f5d9b7bcb00ab0fa20f4dca9a7b02fb6861db861831aa60b66da3a6a77d61f2caac7a959d7e90bab4cecdfcf81d30fdc696335f25911e3c38f24be864b8b731fd1a1f7b3d809fe8bafc27b9224c612f230f528ebb51496fe9ca3923fb9899ef3e59cc297a310c944ce631ee1ff7c57df1103bdf3f754b32579e3a259d05a256a4a3a78e7305d152f0025b59a08badbcc4892e0f03e73dcff41cadf700e37eb8c0a9c769e1bd3106", 0xc4}, {&(0x7f0000000300)="be437788c0e0ea9497c0860111f11444e6242a730dd85104b4168ca5b65f5193840f1a864cd71983460cd08f30d838f8b3897a309c6e5f52d1a6c79c4145f77d7a26f9280c14df34fb8b468da851ffb539fd8f32dd098db0bb", 0x59}, {&(0x7f0000000380)="5c8cb285e9f45764e31c5525", 0xc}, {&(0x7f00000003c0)="aa1bcbfac939bd6946b592692d8362dd76b012d0750d6a3bbfb5627a91750c3029b491290e61309b3827380abe6f2ea3800850d8c21a3b9cf480231a85a42247ad920295c5384bb8b541679978d31c1948d74d921ea07c8ba3029beab51d83fa8a2dd7b9863ef2b77e6766cc96285fa80206f87cf86f56560d3d1e0716c9a6a06883a19d212d91522f9ac2b9f3e27db58712e216", 0x94}, {&(0x7f00000004c0)="2e4f7790b4500ff4958444725be6fcdb1771dad85711a5a9b5975f3225017fae34f95eb20072ac38628279e22cc4bd85780408522b49757bcc3f761cc33dfaa9c12d10ab084c122e883553648eeba6dd73509b2434c4b1224c9b09f576f4ab072c79d4ce800f0239436447b52b8bee8f", 0x70}, {&(0x7f0000000540)="c4cb967ca8ab7edb13abc6a551ba5888cf99df8dd7c2344be6972c43d912713e4f171ba4ebb8d9e4bf5136812799a11b5852bb58b148e8a2ad2c7e9603debf9551a5ce564fa24f5f5fb44db41ea243209105c67afe45f138c51edd7d6dae167f529c13b53efca4b67f5c23b444fd992cbcb97de43af943645d280e870b573d83544a45892380c9574379f28252a91447af33c62570dd1b3a6a42c125a2c9fa79f1c1c1e45cdbc67364692064edec5351194da344fc47f0bcfc38c7582451dc87d1b7d2c49c3abedb196dda81810ea7130c39691869977a37770042f5ba538997f2683a531603e1", 0xe7}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="080cc90b775bb8050f8c3f498ada798b628585f51e697649de6ecf26c60c0d0f7ade4970a1d8a529fda5fdde5f05c4df27f590b5867c7ff6a45beafaf4eafefc6d52219673ad1deb9959d9de8406df32e691c396f65f392bdedf827fc2b74007b898865565e179cb7f2158c5662e1bd2756445692fc50ecc4ae95d087b23bfdf93510c779eeae2f01972d296cbb8d0b3c864a095360c35718a", 0x99}, {&(0x7f0000001700)="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", 0xb14}], 0x9}], 0x1, 0x0) 05:33:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r0, 0xc04064aa, &(0x7f0000001a00)={0x0, 0x0}) 05:33:35 executing program 1: perf_event_open(&(0x7f0000017740)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:33:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_data=0x0}) 05:33:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @mcast1}}}]}]}, 0x44}}, 0x0) 05:33:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x1002, 0x801) write$evdev(r0, &(0x7f00000003c0)=[{}], 0x18) 05:33:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002740), 0x1, 0x0) 05:33:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000028c0)={0x14, 0x2, 0x9, 0x301}, 0x14}}, 0x0) 05:33:35 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000280)=[0x8ebcb817, 0xffffffff]) 05:33:35 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_create(0x456d775ed83c31da, 0x0, &(0x7f0000000340)) 05:33:35 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, 0xffffffffffffffff) 05:33:35 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x86900, 0x0) 05:33:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x9b, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000000)=';', 0x1, 0x0, 0x0, 0x0) 05:33:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x5, 0x20c01) write$evdev(r0, &(0x7f00000003c0)=[{}], 0x18) 05:33:36 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f0000003600)='user\x00', 0x0, 0x0, 0x0, r0) 05:33:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x80801) write$evdev(r0, &(0x7f00000003c0)=[{{}, 0x2}], 0x18) 05:33:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x891d, &(0x7f0000000040)={'team_slave_0\x00', @ifru_data=0x0}) 05:33:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) 05:33:36 executing program 2: add_key$user(&(0x7f0000000080)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000001500)='user\x00', &(0x7f0000001540)={'syz', 0x2}, &(0x7f0000001580)="04", 0x1, 0xffffffffffffffff) 05:33:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_data=0x0}) 05:33:36 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 05:33:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) 05:33:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'bond_slave_1\x00', @ifru_data=0x0}) 05:33:36 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000180)="13", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r0) 05:33:36 executing program 2: socket$inet6(0xa, 0x1, 0x6) 05:33:36 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 05:33:36 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x2]) 05:33:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000d94b352a0a2f80c06d5709ffc2c654"}, 0x46) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 05:33:36 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz', 0x0}, &(0x7f0000000080)="97", 0x1, 0xfffffffffffffffc) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, r0) 05:33:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x20c01) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x0, 0x1}], 0x18) 05:33:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0x38}}, 0x0) 05:33:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)=';', 0x1, 0x0, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000340)=""/4096, 0x1000, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 05:33:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'team_slave_0\x00', @ifru_data=0x0}) 05:33:36 executing program 0: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x16) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x10}) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f0000000280)='./file0\x00', 0x181800, 0x96) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x50, 0x1000000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x6}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) shutdown(0xffffffffffffffff, 0x1) 05:33:36 executing program 5: syz_genetlink_get_family_id$gtp(0xfffffffffffffffe) 05:33:36 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:36 executing program 3: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0), 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x4e21, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x50, 0x1000000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x6}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4, 0x8c0}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 05:33:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)) 05:33:36 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) 05:33:36 executing program 1: select(0x1e, 0x0, 0x0, 0x0, &(0x7f0000000200)) 05:33:36 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x80801) write$evdev(r0, &(0x7f00000003c0)=[{{}, 0x2, 0x0, 0x7ff}], 0x18) 05:33:37 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x41, 0x101000) read$usbmon(r0, 0x0, 0x0) 05:33:37 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x801) write$evdev(r0, &(0x7f0000000080)=[{{}, 0x31}], 0x18) 05:33:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)) 05:33:37 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x612281, 0x0) 05:33:37 executing program 1: add_key$user(&(0x7f0000000100)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000140)="13", 0x1, 0xfffffffffffffffe) 05:33:37 executing program 5: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000003480)="03", 0x1, 0xfffffffffffffffd) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000003480)="03", 0x1, 0xfffffffffffffffd) add_key$user(&(0x7f0000003600)='user\x00', 0x0, 0x0, 0x0, r0) 05:33:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004d80)=[{0x0, 0x0, &(0x7f0000004840)=[{&(0x7f0000005700)="db89ee7457bf1e1d18af6ae4", 0xc}], 0x1}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f00000056c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)}], 0x4924926, 0x0) 05:33:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000180)={'bond_slave_1\x00', @ifru_data=0x0}) 05:33:38 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x10}}, 0x0) 05:33:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000000)) 05:33:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x801) write$evdev(r0, 0x0, 0x0) 05:33:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 05:33:38 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000040)={0x0, 0x0, 0x0}) 05:33:38 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7fff, 0x4201) 05:33:38 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000340)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000000)) 05:33:38 executing program 0: add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0xfffffffffffffdb9, 0xfffffffffffffffe) 05:33:38 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x80) ioctl$SIOCGSTAMP(r1, 0x8906, 0x0) 05:33:38 executing program 3: syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000480)={0x8}, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 05:33:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x2, 0x20c01) write$evdev(r0, &(0x7f0000000000)=[{{}, 0x0, 0x1}, {{0x77359400}, 0x14}], 0x30) 05:33:38 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0xea60}) 05:33:38 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f00000002c0)) 05:33:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c, &(0x7f0000001440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)='$', 0x1}], 0x4}, 0x0) 05:33:38 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="8a", 0x1, 0xfffffffffffffffd) 05:33:38 executing program 1: add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)="8f", 0x1, 0xfffffffffffffffb) 05:33:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="0205000003"], 0x18}}, 0x0) 05:33:38 executing program 5: mkdir(&(0x7f0000002200)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cgroups\x00', 0x0, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x16) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)={0x10}) r3 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f0000000280)='./file0\x00', 0x181800, 0x96) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x50, 0x1000000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x6}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) dup2(r1, r3) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x2) r4 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000400)={0xe0000010}) 05:33:38 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 05:33:38 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000600)={0x2000000000000071, &(0x7f00000005c0)=[{0x5}]}) 05:33:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f0000002880)=ANY=[@ANYBLOB="a8250000030101"], 0x25a8}}, 0x0) recvmmsg(r0, &(0x7f0000001740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10000, &(0x7f00000017c0)) 05:33:38 executing program 3: write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$IOCTL_VMCI_GET_CONTEXT_ID(0xffffffffffffffff, 0x7b3, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f00000003c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000300), 0x3, {0xa, 0x4e22, 0x1ff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x38) r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vmci\x00', 0x2, 0x0) openat$vmci(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000002600)={&(0x7f0000001600)=[0x0, 0x0, 0x3, 0x7fff, 0x9, 0xcba4, 0x0, 0x1c1, 0x80000000, 0x0, 0x0, 0x10000, 0x1, 0x101, 0x80, 0x81, 0x2, 0x1, 0x0, 0x0, 0x10000, 0x5, 0x7, 0x0, 0x2, 0x0, 0x0, 0x9, 0x0, 0xcebf, 0x0, 0x5, 0x3, 0x5, 0x6, 0x0, 0x5, 0x5, 0x0, 0x5, 0x5, 0x0, 0xffff, 0x0, 0x6, 0x7, 0x2, 0x0, 0x1, 0x0, 0x100, 0x3, 0x80000000, 0x2, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x4, 0x7, 0x80000000, 0x7fff, 0x20, 0x0, 0x4, 0x4, 0x1, 0xe13, 0x0, 0xaa, 0x0, 0x7fff, 0x4, 0x0, 0x1, 0x9, 0xff, 0x9, 0x0, 0xffffffff, 0xff, 0x0, 0x6, 0x7fffffff, 0x0, 0x0, 0xfffffff8, 0x1, 0x1, 0x0, 0x4000000, 0x8000, 0x0, 0x8, 0x0, 0x100, 0xff, 0x60000, 0x9, 0x0, 0x2, 0x9, 0x4, 0x7fffffff, 0x0, 0xa1cc, 0x20, 0x0, 0x9, 0x9d, 0x7fffffff, 0x200, 0x0, 0x0, 0x2, 0x7fffffff, 0x0, 0x7, 0xfff, 0x81, 0x0, 0xcbd, 0x0, 0x0, 0x23, 0xf198, 0x80, 0x0, 0x0, 0x0, 0x96a, 0xc9, 0x5, 0x0, 0x5, 0x0, 0x52e, 0xa035, 0x0, 0x1f, 0x7, 0xac, 0x4, 0x1, 0x0, 0x0, 0x10001, 0xd3, 0x0, 0xffffff00, 0x200, 0x0, 0x0, 0x2f, 0x0, 0xffffff81, 0x800, 0x0, 0x0, 0x3ff, 0x5, 0x0, 0x0, 0x0, 0x200, 0x7fffffff, 0x4, 0x7fff, 0xffffffe0, 0xffffffac, 0x0, 0x3ff, 0x5e6, 0x0, 0x6, 0x0, 0x0, 0x80000001, 0x6, 0x9, 0x400, 0x8000, 0x2, 0x2, 0x0, 0x40, 0x2, 0x1, 0x400, 0x2, 0x401, 0x0, 0x1c, 0x0, 0x0, 0x8, 0x0, 0x9, 0x80000001, 0x0, 0x7da, 0x0, 0xc1e, 0x3a00, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x5, 0x8000, 0x1, 0x8000, 0x0, 0x0, 0x0, 0x9, 0x4, 0x3, 0x0, 0x80000000, 0x2d4fa598, 0x9, 0x100, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7fff, 0x8, 0x0, 0xfffffffc, 0x7, 0x0, 0x4c81, 0x0, 0x29, 0x0, 0x7, 0x9, 0x8, 0x100, 0x6, 0x11, 0x8001, 0x0, 0x4, 0x0, 0x80000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xb09, 0x7, 0x0, 0x0, 0x8, 0x16b6d2c6, 0x0, 0xfffffffd, 0x7, 0x2, 0x0, 0x20, 0x9, 0x7, 0x0, 0xfffff801, 0x0, 0x6, 0xff, 0x2, 0x9, 0x5, 0x7, 0x1, 0x1f, 0x9, 0xdc, 0x0, 0x0, 0x2, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x5, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x4, 0x80000000, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x7b, 0x2, 0x80000001, 0x0, 0x1ff, 0x5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x7ff, 0x0, 0x101, 0x20, 0x7f, 0x0, 0x3, 0x4, 0x9, 0x3, 0x0, 0x0, 0x20, 0xffffff81, 0x0, 0x1, 0x0, 0x0, 0x200000, 0x36b, 0x0, 0x0, 0x2, 0x0, 0x0, 0xb2, 0x2, 0x701, 0x0, 0x2, 0x0, 0x5, 0x1ff, 0xff, 0x100, 0x9, 0x2, 0x7ff, 0x0, 0x1, 0x2, 0x0, 0xc0f, 0x0, 0x6, 0x9, 0x2, 0x8, 0x100, 0xabaa, 0x200, 0x8000, 0x0, 0x101, 0xa2, 0x2244, 0x1, 0x3f, 0xffffffff, 0x3, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x52a3, 0x100, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10001, 0x9, 0x2, 0x0, 0x0, 0xace, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x80000000, 0x7, 0x0, 0x5, 0x0, 0x29, 0x0, 0x8, 0x8, 0x5, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x100, 0x6, 0x0, 0x5, 0x3, 0x5, 0xa63, 0x9, 0x2, 0xc60d, 0x40, 0x0, 0x7, 0x0, 0x5, 0x20, 0x0, 0xc8b, 0x3, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x9dc2, 0x0, 0x0, 0x7f, 0x7, 0x3f, 0x0, 0x1f, 0x0, 0x1000, 0x0, 0x7fd, 0x6, 0x0, 0x0, 0x5, 0x3, 0x2, 0x2, 0x200, 0x401, 0x3, 0x3, 0x20, 0x6, 0x1, 0xb57e, 0x401, 0x0, 0x7fffffff, 0x0, 0x7fffffff, 0x80000000, 0x0, 0x80, 0x3ff, 0x0, 0x80000001, 0x0, 0x7fffffff, 0x5, 0x0, 0x0, 0x8, 0x12e, 0x8, 0x917b, 0x2, 0x10001, 0x4, 0x0, 0x8, 0x6, 0x9, 0xfffffff7, 0x0, 0x7, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0xa8, 0x7ff, 0x6, 0x8, 0x36e, 0x6, 0x6a1, 0x10001, 0x7fffffff, 0x0, 0x0, 0x100, 0xc88d, 0x0, 0x1ff, 0x5000, 0x4, 0x3, 0x6, 0x0, 0x530, 0xc6, 0x8001, 0x78, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1f, 0x8, 0x0, 0x40, 0x0, 0x2, 0x2, 0x6, 0x5, 0x5, 0x8, 0x0, 0xd713, 0x6, 0x685, 0x0, 0x1, 0x5, 0x0, 0x7, 0x2b37c9f4, 0x456, 0x100, 0x6, 0x7ff, 0x1, 0x9, 0xe5, 0x8000, 0x3f, 0x0, 0x0, 0x8, 0x30, 0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x6, 0xfff, 0x0, 0x0, 0x7ff, 0xd03, 0x5, 0x2, 0x9, 0x0, 0x4, 0x0, 0x8, 0x4, 0xeb8, 0x0, 0xd93e, 0x117, 0x7ff, 0x2, 0x22c81d80, 0x0, 0x0, 0x1, 0x2, 0x0, 0x3, 0x400, 0x4, 0x0, 0x8, 0x80000001, 0xaff, 0x7, 0x4, 0x0, 0x0, 0x0, 0x1, 0x4, 0x8, 0x0, 0x3, 0x8001, 0x0, 0x0, 0xd6f, 0x2, 0xc67, 0x2, 0x0, 0xd71b, 0x1000, 0x1f, 0x4, 0x0, 0x0, 0x8001, 0xe0000000, 0x10000, 0x1, 0x0, 0xfffffff9, 0x0, 0x4, 0x101, 0x3, 0x0, 0x800, 0x5, 0x0, 0x1f, 0x5, 0x7, 0x2, 0xc0d9, 0xffffffff, 0x1f5a2178, 0x8001, 0x6, 0x80000001, 0x2, 0xba, 0x0, 0xffff, 0x1, 0x0, 0x7, 0x3ff, 0x9f18, 0xf95, 0x10001, 0x0, 0x8, 0x1, 0x1000, 0xff, 0x0, 0x80, 0x0, 0x6dc, 0x7, 0x0, 0x0, 0x81, 0x2, 0x4, 0x81, 0x2, 0x400, 0xffff, 0x0, 0xafeb, 0x4, 0x6, 0x3, 0x4ebd7e51, 0x15, 0xbf, 0x0, 0x3cf5, 0xfff, 0x7, 0x4, 0xe438, 0x0, 0x0, 0x9, 0x7, 0x0, 0xbce4, 0x0, 0x0, 0x0, 0x6, 0xabd80, 0x1ff, 0x501000, 0x1, 0x1, 0x0, 0x1646c82c, 0x0, 0x401, 0x8001, 0x401, 0x7, 0x0, 0x8001, 0x2, 0x6, 0x5, 0x3f, 0x2, 0x0, 0x1ff, 0x0, 0x8, 0x8, 0xfa2, 0x0, 0x5, 0x6c0, 0x0, 0x8, 0xa7c, 0x0, 0x3f, 0x0, 0x332, 0x5, 0x3, 0x1ff, 0x4, 0x4432, 0x7, 0xed, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x52, 0x0, 0x7d1, 0x8000, 0x7fffffff, 0x5, 0xdf54, 0x1ff, 0x4, 0x7e, 0x0, 0x10001, 0x0, 0x3, 0x0, 0x200, 0x0, 0x46d, 0x8, 0x0, 0x0, 0xff, 0xfffffffb, 0xfff, 0x0, 0x200, 0xd0000000, 0x1f, 0x6, 0x101, 0x1910, 0x0, 0x81, 0x9, 0x0, 0x0, 0x0, 0x7fffffff, 0xfffffff8, 0x0, 0x3, 0x4, 0xfffffffc, 0x6, 0x0, 0x81, 0x0, 0x7, 0x0, 0x8, 0x0, 0x0, 0x4d40000, 0x1, 0x7, 0x7b39, 0x0, 0x3, 0x0, 0x0, 0x8, 0x5, 0x3, 0x3f, 0x8000, 0x59, 0xe41e, 0x0, 0x0, 0x81, 0x9, 0x319f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20, 0x7fff, 0x101, 0x2, 0xdbb, 0x0, 0xa6b, 0x1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4f9, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x8001, 0x1, 0x0, 0x29a0, 0x40, 0x661, 0x5, 0x401, 0x0, 0x8, 0x9, 0x10000, 0x0, 0x1800000, 0x1, 0x8, 0x4b8, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7d, 0x3ff, 0x0, 0x0, 0x20, 0x3, 0xbb0, 0x83e4, 0x2, 0x0, 0x101, 0x1, 0x0, 0x0, 0x5, 0x7fffffff, 0x0, 0xabaf, 0x8, 0x5, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8f3, 0x9, 0x7f, 0x1a68, 0x0, 0xdfdf, 0x0, 0x3, 0x4, 0x80, 0x0, 0x2, 0x9, 0x0, 0x2b09, 0x0, 0x8, 0x0, 0xcf, 0x8, 0xfffffbff, 0x0, 0x86, 0x9, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xb29, 0x7, 0x1000, 0x7, 0x3, 0x0, 0x0, 0x8, 0x7, 0x8, 0x401, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0xdc, 0x0, 0x5, 0x0, 0xfffffffc, 0xff, 0x0, 0xb8f, 0x8, 0x4, 0x9, 0x5, 0x2, 0x1fa, 0x7e3, 0x0, 0x0, 0x69d, 0x0, 0xfffffc01, 0xffffff81, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x5, 0x0, 0x9, 0x0, 0x8, 0x0, 0x6, 0x0, 0x0, 0x3f, 0x5, 0x5, 0x8, 0x0, 0x88, 0x0, 0x2, 0x2], 0x1, 0x400}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000002700)={'batadv0\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f0000003e80)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000003f40)={&(0x7f0000003e40), 0xc, &(0x7f0000003f00)={0x0}, 0x1, 0x0, 0x0, 0x830}, 0x90) 05:33:38 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x8}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 05:33:38 executing program 1: socketpair(0x10, 0x3, 0x3, 0x0) [ 141.083397][T10513] netlink: 9620 bytes leftover after parsing attributes in process `syz-executor.2'. 05:33:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) 05:33:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) [ 141.168921][T10513] netlink: 9620 bytes leftover after parsing attributes in process `syz-executor.2'. 05:33:39 executing program 1: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000380)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x40000000000004b, 0x142, 0x0) 05:33:39 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:33:39 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd01212fb56f040026fbfefc41056bd8174b7960317142fa9ea41d8123751c4e345c652fbc1626cca2a2ad75806150ae0209e62f51ee988e6e06c8206ac6939fc404000000c788b277beee1cb79b0a4dcf23d410f6accd3641110bec4e90a6341965c39e07f8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce740068720000074e8b1715807ea0ca469e468eea3fd2f73902ebcfcf49822775985bf313405b433a8a00000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000000000000000031000500f90000000000e75a89faff0139bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af895abba14f6fbd7fb5e2a431ab9142f3a06d50000010092cbf4609646b6c5c29647d2f950a959cf9938d6dfcb8e52cbdc2ba9d580609e31c3fa90e7e57a79d6fce424c2200af6c7784a1975fa807de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71df48c1a02113a38300cabf2b5543ffc1669557b3819d8c396d2c2361629d1822f720ec23812770d72cd00600000f7889b8c7044f563a1f68d4efe81a446cd497cc87cac6f45a6922ded2e295fdbd463f747c08f4010586903500000000000000000000be34cf652e28e700000000000000b24478a78a0f9d640dd782ac0cbc46903243d0d0f4bc7f253dd14c877832daaf28723a1c4abd39799dd3b9de450e64c33aac8ff7e7d1c94c4549a9838f88b008da70494f6734b771546d9552d3bb2da0d0000000000000000000000000000000e1601bc5eb7739daa7820a91cb0e732df2ae1d39c747e00a4fbfe8942fa859cd28bdaa1509af5a6b649dd5f13cd776e6c7c4b5c4fea4cbf5d5909dfd985cb0de30b62c36364e6505992209bd448978a29d9019e36a6adef071102f0aa2c40095ddd05176f5cb8bd99e1ba0f9568f3e3876bba7bf973334e7919ab0affed622cda6ff04fb996ad919f7e9672ce107000000ad882f2aead166c9e9df8632276cffe5f1fc215c0797d0244cf1ce269d10525745caaa3f73d1b80116cb9a384002421d898913c45a9ac091a011b0469393a0133138583da5e10b434697b0443b5b0cdfb3ace29ef4e4a881336aad0974269a1025e28ba135c045a17e9a61c3b064e679508af1ae9fa2f63c18a6d1e91becac926627b43bba1229a7466bdca64f514b79114572a09f665b60a9d408d753226a83ae2434ccd3fc508216aea86833840f569d61dc998620fcf4eeb92e7bc511df63cd3bb8f3c74f44ba184d40e87612024da0a1ebe365f037c01d71c8de811211785a8a18acb5cbea7eecad9b6dd46ed83515cd911e0e5f00179be25b5910a3193e90bed89171b1d2ce6cab4372198518519bf7ec070a4ef0419b86576e217afa6a47d7270b3811da465f4ae1182c63e26695e9d5dd4685a71a442cfa1fa31125eee4487fe5f92806de4b1f8f162d19dc0277f27cdeaab177e7c3311c9e23fbc8721c2b5cfd978c3768f2e5a6b91731d5027b5c99a7a02259c38adbf37204b35c8dd56f190748df4bb0d9bbf7154bb30544e7fbc8dafc8195017b0ac026591a4dd0ded723cbe754ee2d62147a331b0db9a73a8903a25fac446c0e0796e73c89c4b317cf893bf9ec400816a73042e2819c0cd99713c1831017ab9f00"/1322], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x0, 0x0, 0x0, 0xb8, 0x0, &(0x7f0000000280)='F'}, 0x48) 05:33:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 05:33:39 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1322], &(0x7f0000000140)='GPL\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='F'}, 0x48) 05:33:39 executing program 0: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x245, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0xec, [{{0x9, 0x4, 0x0, 0x96, 0x0, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x6, 0x1, {0x22, 0x438}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xff, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x40}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 05:33:39 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 05:33:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}]}, 0x24}}, 0x0) 05:33:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 05:33:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) ftruncate(0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 05:33:39 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_matches\x00') write$FUSE_ENTRY(r0, 0x0, 0x0) 05:33:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) 05:33:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) 05:33:40 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x5, 0x4) [ 142.470571][ T4898] usb 1-1: new full-speed USB device number 2 using dummy_hcd 05:33:40 executing program 1: bind$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) stat(0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) 05:33:40 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/1322], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000380)="b9e403c6630d698cb8a00b04339c", 0x0, 0x0, 0x0, 0x300, 0x0, &(0x7f0000000500)="af", 0x0}, 0x48) 05:33:40 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() [ 142.923212][ T4898] usb 1-1: not running at top speed; connect to a high speed hub [ 143.021820][ T4898] usb 1-1: config 1 interface 0 altsetting 150 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 143.035295][ T4898] usb 1-1: config 1 interface 0 has no altsetting 0 [ 143.350773][ T4898] usb 1-1: string descriptor 0 read error: -22 [ 143.357080][ T4898] usb 1-1: New USB device found, idVendor=05ac, idProduct=0245, bcdDevice= 0.40 [ 143.367957][ T4898] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.424644][ T4898] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 143.643205][ T4898] usb 1-1: USB disconnect, device number 2 [ 144.420506][ T4917] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 144.820575][ T4917] usb 1-1: not running at top speed; connect to a high speed hub [ 144.900624][ T4917] usb 1-1: config 1 interface 0 altsetting 150 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 144.914121][ T4917] usb 1-1: config 1 interface 0 has no altsetting 0 05:33:42 executing program 0: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x245, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0xec, [{{0x9, 0x4, 0x0, 0x96, 0x0, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x6, 0x1, {0x22, 0x438}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0xff, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x40}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 05:33:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000700)={'ip6gre0\x00', &(0x7f0000000680)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 05:33:42 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x5, 0x4) 05:33:42 executing program 4: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x5ac, 0x245, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 05:33:42 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:33:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() [ 145.152463][ T4917] usb 1-1: string descriptor 0 read error: -71 [ 145.158754][ T4917] usb 1-1: New USB device found, idVendor=05ac, idProduct=0245, bcdDevice= 0.40 [ 145.204242][ T4917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.240708][ T4917] usb 1-1: can't set config #1, error -71 05:33:42 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 05:33:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) [ 145.269223][ T4917] usb 1-1: USB disconnect, device number 3 05:33:43 executing program 5: r0 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000700)={0x14, r0, 0x1}, 0x14}}, 0x0) 05:33:43 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 05:33:43 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() [ 145.431234][ T4898] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 145.660636][ T4917] usb 1-1: new full-speed USB device number 4 using dummy_hcd [ 145.830627][ T4898] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 146.030593][ T4898] usb 5-1: New USB device found, idVendor=05ac, idProduct=0245, bcdDevice= 0.40 [ 146.039753][ T4898] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.049488][ T4898] usb 5-1: Product: syz [ 146.054387][ T4898] usb 5-1: Manufacturer: syz [ 146.058985][ T4898] usb 5-1: SerialNumber: syz [ 146.060680][ T4917] usb 1-1: not running at top speed; connect to a high speed hub [ 146.123042][ T4898] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 146.150552][ T4917] usb 1-1: config 1 interface 0 altsetting 150 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 146.163764][ T4917] usb 1-1: config 1 interface 0 has no altsetting 0 [ 146.324076][ T3615] usb 5-1: USB disconnect, device number 2 [ 146.410549][ T4917] usb 1-1: string descriptor 0 read error: -22 [ 146.416792][ T4917] usb 1-1: New USB device found, idVendor=05ac, idProduct=0245, bcdDevice= 0.40 [ 146.427681][ T4917] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.482629][ T4917] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 146.705649][ T4898] usb 1-1: USB disconnect, device number 4 [ 147.100404][ T7] usb 5-1: new full-speed USB device number 3 using dummy_hcd 05:33:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) socket$rxrpc(0x21, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:44 executing program 1: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3fe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) dup(0xffffffffffffffff) 05:33:44 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0) [ 147.461357][ T7] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 147.640507][ T7] usb 5-1: New USB device found, idVendor=05ac, idProduct=0245, bcdDevice= 0.40 [ 147.649593][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.658755][ T7] usb 5-1: Product: syz [ 147.663706][ T7] usb 5-1: Manufacturer: syz [ 147.668316][ T7] usb 5-1: SerialNumber: syz [ 147.722955][ T7] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 05:33:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x2140, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 05:33:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 05:33:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() 05:33:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 05:33:45 executing program 5: socket$kcm(0x2, 0x0, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xc) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 05:33:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) socket$rxrpc(0x21, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 147.940101][ T4898] usb 5-1: USB disconnect, device number 3 05:33:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 05:33:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) socket$rxrpc(0x21, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) 05:33:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() 05:33:45 executing program 4: r0 = mq_open(&(0x7f0000000000)=')\\\xe0\x00', 0x0, 0x0, 0x0) read(r0, 0x0, 0x0) 05:33:45 executing program 5: socket$kcm(0x2, 0x0, 0x73) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0xc) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000001180)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 05:33:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 05:33:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) socket$rxrpc(0x21, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)=0x3, 0x4) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 05:33:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() 05:33:46 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 05:33:46 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x0, &(0x7f00000003c0)) 05:33:46 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 05:33:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:46 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:46 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1", 0x1, r0) keyctl$read(0x2, r1, &(0x7f0000001540)=""/4096, 0xf00) 05:33:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)=0x3, 0x4) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 05:33:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:46 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002440)={&(0x7f0000000100)=@tipc=@id, 0x80, &(0x7f0000001340)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="c884fbf5488ff950f1d5e3671b6f6f81c4bf569f7db0ffe9f3b4e4c2bb514543ce7d750e3fe6663fe57dc7969b57987915e71f45968c01ec20627290edb17546b9221110fd2f47eea56de6ba821aaaec8e336627396479f513cda272bab03212f59d68a01c6dc6c9ae90392a192c16e567e2d8791040bfe56269008175fd6ba1544249312c267e", 0x87}, {&(0x7f0000001240)="bed7fb419edb045bba87eb860d2d2604c784b5e5e771bbca9e23d092dc94a1cc18d2", 0x22}, {&(0x7f0000001400)="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", 0xd18}], 0x4}, 0x0) 05:33:46 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000240)) 05:33:46 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:46 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000540)="d1", 0x1, r0) keyctl$read(0x2, r1, &(0x7f0000001540)=""/4096, 0xf00) 05:33:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x8, 0x1f, 0x0, 0x1}, 0x40) write$cgroup_freezer_state(r0, 0x0, 0x0) 05:33:46 executing program 3: sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:46 executing program 1: socketpair(0xa, 0x3, 0x40, &(0x7f0000000240)) [ 148.862734][T10783] can: request_module (can-proto-0) failed. 05:33:46 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000004c0)='lo\x00\x96o8\x14d\xa1\xe3\xd7\\b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00y.\xfc*_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xbaUn\x04\'%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7f\r\xb2\xcf\x8a\xc9(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\r\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0-\x96\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) [ 149.064650][T10798] device lo entered promiscuous mode 05:33:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:47 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:47 executing program 1: socketpair(0x2, 0x5, 0x2d, &(0x7f0000000180)) 05:33:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c25940d0424fc60040018400a0011000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:33:47 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002a00050ad25a802e8c63940d0424fc60", 0x14}], 0x1}, 0x0) 05:33:47 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() [ 149.709449][T10819] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. 05:33:47 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) 05:33:47 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f00000029c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0xc9ad}]}]}}, &(0x7f00000013c0)=""/192, 0x32, 0xc0, 0x1}, 0x20) 05:33:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x196a, 0x800, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x5, @perf_config_ext={0x8000, 0x10000000004}, 0x0, 0xdd0, 0xb6, 0x0, 0xfffffffffffffff7, 0x0, 0x8}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='memory.events\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:33:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:47 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x40) [ 150.224726][T10848] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. 05:33:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:48 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000240)) 05:33:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c25940d0424fc60040018400a0011000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:33:48 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x8, 0x1f, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 05:33:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) [ 150.664131][T10881] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. 05:33:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:48 executing program 5: socketpair(0x2, 0x2, 0x73, &(0x7f0000000180)) 05:33:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup/syz1\x00', 0x200002, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000d80)='cgroup.subtree_control\x00', 0x2, 0x0) 05:33:48 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000003100050ad25a802e8c63940d0f24fc60040007400a0002000200000037153e370a00038004000008d1bd", 0x2e}], 0x1}, 0x0) 05:33:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:48 executing program 2: socketpair(0x2, 0x2, 0x88, &(0x7f0000000180)) 05:33:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002440)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="c884fbf5488ff950f1d5e3671b6f6f81c4bf569f7db0ffe9f3b4e4c2bb514543ce7d750e3fe6663fe57dc7969b57987915e71f45968c01ec20627290edb17546b9221110fd2f47eea56de6ba821aaaec8e336627396479f513cda272bab03212f59d68a01c6dc6c9ae90392a192c16e567e2d8791040bfe56269008175fd6ba1544249312c267e", 0x87}, {&(0x7f0000001240)="bed7fb419edb045bba87eb860d2d2604c784b5e5e771bbca9e23d092dc94a1cc18d2", 0x22}, {&(0x7f0000001400)="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", 0xd18}], 0x4}, 0x0) 05:33:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000980)='cpu.weight.nice\x00', 0x2, 0x0) 05:33:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x10000, 0x6, 0x3f, 0x0, 0x1}, 0x40) 05:33:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c25940d0424fc60040018400a0011000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:33:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001480)={&(0x7f00000029c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x7, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x6}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000013c0)=""/192, 0x37, 0xc0, 0x1}, 0x20) [ 151.609386][T10927] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. 05:33:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x10000, 0x6, 0x3f, 0x51, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 05:33:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000940)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000009c0)='cgroup.events\x00', 0x0, 0x0) 05:33:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:49 executing program 2: r0 = getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a082, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 05:33:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x10000, 0x6, 0x3f, 0x51, 0x1}, 0x40) 05:33:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000002f40)={&(0x7f0000002840)=@ipx, 0x80, &(0x7f0000002e80)=[{&(0x7f00000028c0)=""/124, 0x7c}, {&(0x7f0000002940)=""/140, 0x8c}, {&(0x7f0000002a00)=""/173, 0xad}, {&(0x7f0000002ac0)=""/186, 0xba}, {&(0x7f0000002b80)=""/49, 0x31}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=""/16, 0x10}, {0x0}, {&(0x7f0000002d40)=""/110, 0x6e}, {&(0x7f0000002dc0)=""/184, 0xb8}], 0xa}, 0x2050) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c63940d0424fc60", 0x14}], 0x1, 0x0, 0x0, 0x3797a}, 0x0) r2 = getpid() r3 = getpid() r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x1f, 0xa6, 0x2, 0x7, 0x0, 0x1fe, 0x2008c, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000300), 0x4}, 0x40000, 0xee3, 0x27, 0x7, 0x10001, 0x4cfe, 0x400}, r3, 0x8, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r3, &(0x7f0000000140)='ns/time_for_children\x00') perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000004300)={0x5, 0x70, 0x40, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x6, 0x25ab80000000}, 0x8200, 0x2, 0x3, 0x6, 0xfc23, 0x1f00}, r2, 0x6, 0xffffffffffffffff, 0x1) r5 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7, 0x9c, 0x1, 0x1, 0x0, 0x8cd3, 0x40020, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000140)}, 0x8408, 0x7, 0xffffffff, 0x6, 0x1ff, 0x9}, r2, 0x6, r1, 0x1) r6 = getpid() perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x1, 0x3, 0x1, 0xf9, 0x0, 0x4, 0x26882, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x2, @perf_bp={&(0x7f00000000c0), 0xe}, 0x0, 0xfd, 0x29, 0x2, 0x81, 0x7, 0x1000}, r6, 0xffffffffffffffff, r5, 0x1) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f0000000140)='ns/time_for_children\x00') perf_event_open(&(0x7f0000002f80)={0x5, 0x70, 0xb8, 0x5, 0xeb, 0x1f, 0x0, 0x7, 0x8c840, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xdb, 0x8}, 0x8, 0x1, 0x9, 0x7, 0x2e, 0x5, 0x8000}, r7, 0x5, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000002bc0)='./cgroup.cpu/syz1\x00') 05:33:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getegid() 05:33:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c25940d0424fc60040018400a0011000200000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x0) 05:33:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x0, 0x27, 0x0, 0x1}, 0x40) 05:33:49 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@generic={0x0, "a7b75e3ccfe33fa96c45b91068ae28b3070320000000e5dade79d41e9f8ecede7467efd3c508b37506c8e95f1e714651835a925c57ee67e24a3134df0253dfbb8c7409b8a199d9dfa1ca3201a7cf625574c259830ab21e4671fb2909484078cbb4aecef543fb040000000000000070ecf97e8b6800000000000092636a92"}, 0xcb, 0x0}, 0x0) 05:33:49 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f00000010c0)={&(0x7f0000001080)='.\x00'}, 0x10) 05:33:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x8, 0x27, 0x0, 0x1}, 0x40) 05:33:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000001100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000000)=""/4114, 0x32, 0x1012, 0x8}, 0x20) [ 152.325792][T10979] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.4'. 05:33:50 executing program 3: socketpair(0x6, 0x0, 0x0, &(0x7f0000000180)) 05:33:50 executing program 2: socketpair(0x18, 0x0, 0x830, &(0x7f0000000780)) [ 152.435855][T10996] BPF: (anon) type_id=0 bits_offset=0 [ 152.456227][T10996] BPF: [ 152.471745][T10996] BPF:Invalid type_id [ 152.510700][T10996] BPF: [ 152.510700][T10996] [ 152.529328][T10996] BPF: (anon) type_id=0 bits_offset=0 [ 152.548816][T10996] BPF: [ 152.560467][T10996] BPF:Invalid type_id [ 152.583670][T10996] BPF: [ 152.583670][T10996] 05:33:50 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) recvmsg$kcm(r0, &(0x7f0000002f40)={&(0x7f0000002840)=@ipx, 0x80, &(0x7f0000002e80)=[{&(0x7f00000028c0)=""/124, 0x7c}, {&(0x7f0000002940)=""/140, 0x8c}, {&(0x7f0000002a00)=""/173, 0xad}, {&(0x7f0000002ac0)=""/186, 0xba}, {&(0x7f0000002b80)=""/49, 0x31}, {&(0x7f0000002bc0)}, {&(0x7f0000002c00)=""/16, 0x10}, {0x0}, {&(0x7f0000002d40)=""/110, 0x6e}, {&(0x7f0000002dc0)=""/184, 0xb8}], 0xa}, 0x2050) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000080)=[{&(0x7f0000000040)="140000002800050ad25a802e8c63940d0424fc60", 0x14}], 0x1, 0x0, 0x0, 0x3797a}, 0x0) r2 = getpid() r3 = getpid() r4 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x1f, 0xa6, 0x2, 0x7, 0x0, 0x1fe, 0x2008c, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000300), 0x4}, 0x40000, 0xee3, 0x27, 0x7, 0x10001, 0x4cfe, 0x400}, r3, 0x8, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(r3, &(0x7f0000000140)='ns/time_for_children\x00') perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000004300)={0x5, 0x70, 0x40, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x6, 0x25ab80000000}, 0x8200, 0x2, 0x3, 0x6, 0xfc23, 0x1f00}, r2, 0x6, 0xffffffffffffffff, 0x1) r5 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x7, 0x9c, 0x1, 0x1, 0x0, 0x8cd3, 0x40020, 0xa, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000140)}, 0x8408, 0x7, 0xffffffff, 0x6, 0x1ff, 0x9}, r2, 0x6, r1, 0x1) r6 = getpid() perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x1, 0x3, 0x1, 0xf9, 0x0, 0x4, 0x26882, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xbf, 0x2, @perf_bp={&(0x7f00000000c0), 0xe}, 0x0, 0xfd, 0x29, 0x2, 0x81, 0x7, 0x1000}, r6, 0xffffffffffffffff, r5, 0x1) r7 = getpid() syz_open_procfs$namespace(r7, &(0x7f0000000140)='ns/time_for_children\x00') perf_event_open(&(0x7f0000002f80)={0x5, 0x70, 0xb8, 0x5, 0xeb, 0x1f, 0x0, 0x7, 0x8c840, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xdb, 0x8}, 0x8, 0x1, 0x9, 0x7, 0x2e, 0x5, 0x8000}, r7, 0x5, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000002bc0)='./cgroup.cpu/syz1\x00') 05:33:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:50 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x4, 0x8, 0x1f, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 05:33:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x8, 0x27, 0x100, 0x1}, 0x40) 05:33:50 executing program 2: bpf$MAP_CREATE(0x1a00000000000000, &(0x7f0000000000)={0xa, 0x4, 0x8, 0x401f, 0x0, 0x1}, 0x40) 05:33:50 executing program 4: socketpair(0xa, 0x2, 0x0, &(0x7f0000000180)) 05:33:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/stat\x00') read$usbfs(r0, 0x0, 0x0) 05:33:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 05:33:50 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 05:33:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x3}]}}, &(0x7f0000000300)=""/151, 0x26, 0x97, 0x1}, 0x20) 05:33:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCL_PASTESEL(r1, 0x541c, &(0x7f0000000040)) 05:33:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000300)=""/151, 0x26, 0x97, 0x1}, 0x20) 05:33:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000003c0)={&(0x7f00000001c0)=@generic={0x0, "a7b75e3ccfe33fa96c45b91068ae28b30703d8579c05e5dade79d41e9f8ecede7467efd3c508b37506c8e95f1e744651835a925c57ee67e24a3134df0253dfbb8c7409b8a199d9dfa1ca3201a7cf625574c259830ab21e4671fb2909484078cbb4aecef543fb84a69a42200979f470ecf97e8b68a74491e5a47924386a92"}, 0x20000240, 0x0}, 0x0) 05:33:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) gettid() sendmmsg$unix(r0, &(0x7f00000015c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}], 0x1, 0x0) 05:33:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000280)={[{@fat=@check_relaxed='check=relaxed'}, {@numtail='nonumtail=0'}]}) 05:33:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:51 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) 05:33:51 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000000)={@multicast, @link_local, @val={@void}, {@generic={0x0, "79b6"}}}, 0x0) 05:33:51 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x48a03, 0x0) 05:33:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0xb, &(0x7f00000001c0), 0x10) 05:33:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:51 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)='7H', 0x2}, {&(0x7f0000000140)='6', 0x1}], 0x2}}, {{&(0x7f0000000380)=@hci, 0x80, 0x0}}], 0x2, 0x8000) 05:33:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000002700)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000026c0)={&(0x7f0000000140)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_EEE_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_EEE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_EEE_MODES_OURS={0x9c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x98, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'ns/time_for_children\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x19, 0x2, 'ns/time_for_children\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8}, @ETHTOOL_A_EEE_MODES_OURS={0xa4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x9, 0x4, "f63b6e7228"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x89, 0x4, "8887ca629d173c1f17d054783951ceaf125fab71f40086ba58922976edd94d7e885bbca30b4fdc544d16a5c85db8182bb36742018dc401d11bc552e07d7130c9ec0edabd7877676586637e1c738557c94bc55689bb1203511ccf542c2e572fc2f9a6d8e777a33249746b3c924056822fd78efebdf943f4dfdd003583dbb7cfdcfb5780660e"}]}, @ETHTOOL_A_EEE_MODES_OURS={0xc5c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xed, 0x4, "f15690d51a79220f579bb0dd8906c4dae824fc93168ff35e8169a5c8eaf101b18fc0825e1cd2e94677a0c58eb98c0bed69e356b9d971fb56c8147dc0bf59438b4b3e2440b5fe1ba0679b7bb036e61e19b09898d5c31ab8a70d67aea135746c54ca81287e2310477da9137660e6def68f315b3eff367491c643972ea629aca5c1d702e7e382792e8343a7ffa49b5dd32456162bfc4073be4a7e2ffb9cb394d521581841309e37085692720f4883170f3f816e7fab79e36fa0df4dccebc76eddd4f0e383b217f84dddb6eb0e0a6e112cb0615e701abb0e43e883dc3be71c8a78894f087b9c8087b409f7"}, @ETHTOOL_A_BITSET_VALUE={0xb65, 0x4, "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"}]}]}, 0xec4}}, 0x0) 05:33:51 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 05:33:51 executing program 3: ioperm(0x0, 0x7, 0x80000000) 05:33:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f00000001c0), 0x10) [ 154.298094][T11105] FAT-fs (loop2): bogus number of reserved sectors [ 154.337955][T11105] FAT-fs (loop2): Can't find a valid FAT filesystem [ 154.399227][T11105] FAT-fs (loop2): bogus number of reserved sectors [ 154.410125][T11105] FAT-fs (loop2): Can't find a valid FAT filesystem 05:33:52 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r1, 0x0, 0x800000bf) 05:33:52 executing program 5: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:33:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:52 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000fc0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 05:33:52 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x0) 05:33:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f00000001c0), 0x10) 05:33:52 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80060, &(0x7f0000000380)) 05:33:52 executing program 3: syz_emit_ethernet(0x14, &(0x7f0000000000)={@multicast, @link_local, @val={@void, {0x8100, 0x2}}, {@generic={0x6006, "79b6"}}}, 0x0) 05:33:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4d, &(0x7f0000000080)=""/160) 05:33:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_timeval(r0, 0x300, 0x0, 0x0, 0x0) 05:33:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}, 0x80, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000240)="a0", 0x1}], 0x3}}], 0x1, 0x0) 05:33:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}, 0x80, 0x0}}], 0x1, 0x0) 05:33:52 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) fchmod(r0, 0x0) 05:33:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, 0x0) 05:33:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f00000001c0), 0x10) 05:33:52 executing program 1: syz_mount_image$nfs(&(0x7f0000000240)='nfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 05:33:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:52 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000100)='.pending_reads\x00', 0x40, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) 05:33:52 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xcb4}, 0x40) 05:33:52 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f00000004c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:33:52 executing program 2: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)='X', 0x1}, {&(0x7f00000000c0)="9d", 0x1, 0x1000}, {&(0x7f0000000100)="9a", 0x1}], 0x0, 0x0) 05:33:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 154.931312][T11161] nfs: Unknown parameter 'defcontext' [ 154.961835][T11161] nfs: Unknown parameter 'defcontext' 05:33:52 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000080)=@get={0x1, &(0x7f0000000300)=""/142}) 05:33:52 executing program 1: syz_mount_image$nfs(&(0x7f0000000240)='nfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 05:33:52 executing program 4: ustat(0x8, &(0x7f0000000000)) 05:33:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000400)={0x4c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x117, @data_frame={@qos_no_ht={{@type01={{}, {}, @device_b, @initial, @broadcast}}, {@type10={{}, {}, @random="16c723bd77e4", @device_a, @from_mac}}}, @a_msdu}}]}, 0x4c}}, 0x0) [ 155.047617][T11170] loop2: detected capacity change from 16 to 0 05:33:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:52 executing program 1: syz_mount_image$nfs(&(0x7f0000000240)='nfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 155.112981][T11178] nfs: Unknown parameter 'defcontext' [ 155.127745][T11170] loop2: detected capacity change from 16 to 0 05:33:52 executing program 4: keyctl$set_reqkey_keyring(0xe, 0x8) 05:33:52 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)=@in={0x2, 0x0, @dev}, 0x80, 0x0}}], 0x1, 0x0) 05:33:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x2d, &(0x7f00000001c0), 0x10) 05:33:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:52 executing program 4: keyctl$set_reqkey_keyring(0xc, 0x0) 05:33:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:33:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}, 0x80, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000140)='6', 0x1}], 0x2}}], 0x1, 0x8000) [ 155.261973][T11195] nfs: Unknown parameter 'defcontext' 05:33:53 executing program 1: syz_mount_image$nfs(&(0x7f0000000240)='nfs\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002500)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 05:33:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:53 executing program 5: unshare(0x4000800) 05:33:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @dev}, 0x80, 0x0}}], 0x1, 0x0) 05:33:53 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') 05:33:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}}], 0x2, 0x0) [ 155.467255][T11211] nfs: Unknown parameter 'defcontext' 05:33:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0xe, &(0x7f00000001c0), 0x10) 05:33:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, r1, 0xb01}, 0x14}}, 0x0) 05:33:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCXONC(r1, 0x4b31, 0x539000) 05:33:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000800)={&(0x7f0000000740), 0xc, 0x0}, 0x0) 05:33:53 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r1, 0x5424, &(0x7f0000000080)=""/160) 05:33:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:53 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x48640, 0x0) 05:33:53 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r1, 0x5413, &(0x7f0000000080)=""/160) 05:33:53 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x0) 05:33:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x7, &(0x7f00000001c0), 0x10) 05:33:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x10e, 0xb, 0x0, 0x0) 05:33:53 executing program 4: fork() sched_getattr(0x0, 0x0, 0x0, 0x0) 05:33:53 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000001140)='net/rpc\x00') 05:33:53 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000300)) 05:33:53 executing program 2: r0 = fork() ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x0, 0x0) 05:33:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x10e, 0xc, 0x0, 0x0) 05:33:53 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000480)={[{@nr_blocks={'nr_blocks', 0x3d, [0x67]}}]}) 05:33:53 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x101000, 0x0) 05:33:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x6, &(0x7f00000001c0), 0x10) 05:33:53 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x677}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:33:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x1, &(0x7f00000001c0), 0x10) 05:33:53 executing program 4: pipe2(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x14}, 0x14}}, 0x40) 05:33:53 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') 05:33:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x5, &(0x7f00000001c0), 0x10) 05:33:53 executing program 3: perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:33:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x80, 0x5, "b9d62c313a60f26e6792440c664dd594c990ff"}) 05:33:54 executing program 1: syz_mount_image$nfs4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_size(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x17bf7a1cbdd0e518) 05:33:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x1d, &(0x7f00000001c0), 0x10) 05:33:54 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') 05:33:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)='7', 0x1}, {&(0x7f0000000140)="367bd0", 0x3}, {&(0x7f0000000240)="a0", 0x1}], 0x3}}, {{0x0, 0x0, 0x0}}], 0x2, 0x8000) 05:33:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001c80)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x42}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000000c0)='7', 0x1}, {&(0x7f0000000140)="367bd0", 0x3}, {&(0x7f0000000240)="a0", 0x1}], 0x3}}, {{&(0x7f0000000380)=@hci, 0x80, 0x0}}], 0x2, 0x8000) 05:33:54 executing program 2: fanotify_init(0x9, 0x0) 05:33:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001600)='net/dev_mcast\x00') preadv(r0, &(0x7f0000001580)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 05:33:54 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000040)={{}, 'port1\x00'}) 05:33:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:54 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r1, 0x4bfa, &(0x7f0000000080)=""/160) 05:33:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @local, @multicast2}, &(0x7f0000000100)=0xc) 05:33:54 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(r1, 0x4b52, &(0x7f0000000080)=""/160) 05:33:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000140)) 05:33:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:54 executing program 5: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x2000) 05:33:54 executing program 3: keyctl$set_reqkey_keyring(0x1c, 0x0) 05:33:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 05:33:54 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000100)={{0x1}, 'port0\x00'}) 05:33:54 executing program 1: process_vm_readv(0x0, &(0x7f0000001680)=[{&(0x7f0000000040)=""/71, 0x47}], 0x1, 0x0, 0x0, 0x0) 05:33:54 executing program 3: fork() ioprio_set$pid(0x3, 0x0, 0x6000) 05:33:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x32, &(0x7f00000001c0), 0x10) 05:33:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0xc, &(0x7f00000001c0), 0x10) 05:33:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x2e, &(0x7f00000001c0), 0x10) 05:33:54 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x2}, 0x0, &(0x7f0000000100)={r0}) 05:33:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x28, &(0x7f00000001c0), 0x10) 05:33:54 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={[], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 05:33:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000d40)=[{{0x0, 0x0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000e00)="82", 0x1}], 0x2}}], 0xffffff1f, 0x0) 05:33:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:54 executing program 3: r0 = fork() ptrace(0x10, r0) 05:33:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x5}]}) 05:33:54 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') 05:33:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_timeval(r0, 0x10e, 0x0, 0x0, 0x0) 05:33:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x2c}}, 0x0) 05:33:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f00000000c0)=0x14) 05:33:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./file0/bus\x00', 0x0) chown(&(0x7f0000000000)='./file0/bus\x00', 0x0, 0x0) 05:33:55 executing program 5: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 05:33:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000640)={'syztnl0\x00', 0x0}) 05:33:55 executing program 2: mlockall(0x5) clock_gettime(0x0, &(0x7f0000000400)) 05:33:55 executing program 1: r0 = socket(0x2, 0x3, 0x2) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x50}}, 0x0) 05:33:55 executing program 3: mount$9p_virtio(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=virtio,', {[], [{@fowner_eq={'fowner'}}]}}) 05:33:55 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000100)) 05:33:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}], 0xa08041, &(0x7f0000000000)=ANY=[]) 05:33:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) statx(r0, &(0x7f0000006480)='./file0\x00', 0x0, 0x0, 0x0) 05:33:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001680)='/dev/full\x00', 0x0, 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) [ 157.905926][T11414] loop4: detected capacity change from 4 to 0 05:33:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0", 0x8) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:55 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xffffffffffffff7b) 05:33:55 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ftruncate(r0, 0xffff) 05:33:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') write$cgroup_type(r0, 0x0, 0x0) 05:33:55 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000001600)='threaded\x00', 0x9) 05:33:55 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x58040, 0x0) 05:33:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 158.057603][T11414] loop4: detected capacity change from 4 to 0 05:33:55 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:33:55 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}], 0xa08041, &(0x7f0000000000)=ANY=[]) 05:33:55 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000001680)='/dev/full\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') 05:33:55 executing program 2: pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000580), 0x59}) 05:33:55 executing program 3: pselect6(0xfffffffffffffe18, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340), &(0x7f00000003c0)={&(0x7f0000000580), 0x8}) 05:33:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:55 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ftruncate(r0, 0x0) [ 158.274714][T11445] loop4: detected capacity change from 4 to 0 05:33:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf", 0xc) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}], 0xa08041, &(0x7f0000000000)=ANY=[]) 05:33:56 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x8000) 05:33:56 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8a1902, 0xa3) 05:33:56 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) r1 = shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmdt(r1) 05:33:56 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10b040, 0x28) 05:33:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:56 executing program 2: r0 = gettid() r1 = getpgrp(0x0) rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f0000000000)) 05:33:56 executing program 3: setresuid(0x0, 0xee00, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) [ 158.622009][T11476] loop4: detected capacity change from 4 to 0 05:33:56 executing program 5: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) select(0x40, &(0x7f0000000080), 0x0, 0x0, 0x0) shutdown(r2, 0x0) 05:33:56 executing program 1: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0/file0\x00'}, 0x6e) 05:33:56 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}], 0xa08041, &(0x7f0000000000)=ANY=[]) 05:33:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:56 executing program 2: shmget(0x1, 0x2000, 0x800, &(0x7f0000ffc000/0x2000)=nil) 05:33:56 executing program 3: shmget(0x1, 0x1000, 0x20, &(0x7f0000ff9000/0x1000)=nil) 05:33:56 executing program 1: setresuid(0x0, 0xee00, 0xee01) 05:33:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd", 0xe) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:56 executing program 2: shmget$private(0x0, 0x1000, 0x400, &(0x7f0000ffa000/0x1000)=nil) [ 158.847830][T11500] loop4: detected capacity change from 4 to 0 05:33:56 executing program 3: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 05:33:56 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 05:33:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:57 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 05:33:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 05:33:57 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000002600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x16}, 0x14) 05:33:57 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 05:33:57 executing program 4: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) 05:33:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in={0x10, 0x2}, 0x10) 05:33:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240), &(0x7f0000000340)=0xa0) 05:33:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b", 0xf) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:57 executing program 3: munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) 05:33:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c4e2300000000000000000009"], 0x98) 05:33:57 executing program 4: mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) 05:33:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000340)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) r1 = dup(r0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000100)=""/155, 0x9b}], 0x1) shutdown(r1, 0x0) 05:33:57 executing program 4: syz_emit_ethernet(0x9a, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 05:33:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:57 executing program 5: r0 = socket$inet6(0x1c, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 05:33:57 executing program 3: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) 05:33:57 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 05:33:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:57 executing program 2: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000180), 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 05:33:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240)={0x0, 0x2710}, 0x10) 05:33:57 executing program 3: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2b, &(0x7f0000000140), 0x4) 05:33:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 05:33:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0x800}, 0x8) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 05:33:58 executing program 4: renameat(0xffffffffffffff9c, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) 05:33:58 executing program 2: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 05:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x54, &(0x7f0000000040)="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", 0x108) 05:33:58 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 05:33:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000280), 0x8) 05:33:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 05:33:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x8000, 0x0, 0x1}, 0x98) 05:33:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x8d, &(0x7f0000000300)={0x10, 0x2}, 0x10) 05:33:58 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 05:33:58 executing program 1: symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1\x00') symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') 05:33:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0xca4845403fd534f2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:33:58 executing program 5: symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1\x00') unlink(&(0x7f0000000280)='./file0\x00') 05:33:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000025c0)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, &(0x7f0000002540)=[{&(0x7f0000000100)="e291570c8d48fb2543e248ca6a82b8b2cbde5f9c6204b02b", 0x18}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="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", 0xfd9}], 0x3}, 0x0) 05:33:58 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000012c0)="500a0851c3ceb5910d685afb4b54630da029ed11e8ef2fdf84ffb42c89803becd8eb227f164b78999587eb877ff6a1b70b775ad3d5ee4e434fbc7f15e1d796f38d6d6bb95137900eca", 0x49, 0x0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 05:33:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001400)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f0000001300)=[{&(0x7f0000000100)="91c551b2efb782cae13587f0a75e2f12859867175d12645d1e95b300682ed61b99d8f2df91dd021d469c8a42fcdded2f800044cfdd0479598d7f3591e20d2b8df2efeed0ea4a1315937bb150109ddbc861540cf9cd68263a772961f0919ed84c3071aafacb6193738d8e37a9032154526b05cc1be2f04bd631cacaca53e6d851081b78d701bdbe901c78476e523c945ddf6c615e34d15421dd605b7e0760d4a71b35b7b26e8a167635a38c1c824fa887d8829685e1df6ceede0c2e758152d0094bafaa6508da586db0f1c00c83fb7152cec60802184f284841b4cd1c8b094ce60ffdaf5641265876fca2abcce79964c5992e218f7a6741b314a21134def90e0a92e91954bb7323e5070be400595e643ad73f4565d3c5269416c9f50cfbfb42ba1b9c8271fd9849d58af5e4a215ad629effd25c8b03db1e2b160ad3b98a389db11c8aa7299c01a7d3f0d66a071bc19fe94b446f0d82d3ee5a8b60ec640a4c748d2170e42c9f512c84900e2b1f10d1bc289febf84da77966b4e38ba0035bffe8bcf924bb4ad037c7779c13ffd1f060a35152da5a2d3a36095b69ba56fa127933d31a1b22c0f30fb2c0f93a5d553c76cd940ab294bfdebe243c985dc120bb989ba784d0d7484373065447cdad80be190e8bff149fcc4fac540c82c1ec623c88813aff65824ca7f78f90bce532e0197efadd133dfe54ca1601591ccfc139a364b708a456ae9e51feecb9820e6807d8cfd66e045271a4bf68ca3bfe14ef09ba4399a8eb427d1aa4c7a3f644ca69b59f3aa27047fbdb3d8b79760642761db9aa9de57350b05ef40c3dde88c95939d05f2b5377087d40522ccaee2df2a23bb7a5f36a31af9cf65fc5059dd08f125194c33a5ef9258988413e03ae4a1a440e944ee6ed550092cb8a2aa997ad506ecd9de0482e69bc3df3984e499055f6d2a4e1de1ced964141ab44774e4c9cd61a0a6797ee4294282614ef28194a2aea5b2aeff315c3fe06b5ac60217131b2cbcf06c5410feb06ad50ebb9388e49371e11980066966a16a778eca1890e3d7185c9303e9ed0e661a660c4b71efc186cf018633a40ed251612cbf06ddee18c36fca9eb43884bec8f8a3bdc907dbeedcac6b083e95aa9d9221eaeb7797f18d57a2dbe2072052c96676ef4449569cc10e4ab12e6f5bfec20b16ef6521d63e3f073a8ee4205530e627fa17140d85c4df1f32bda8d17ca6e35e66122d1fbc54faff638d7a295160a2d4270f402c924ec99b49a851e4d8f06f47a95a7fa85da88d93840fee72442b185ec285d1ecf6549d4adb7242857d67efa4bf36367909af61d812b61d9c0a37d0539dab14f2e1866a9d8fdc37f15b30b7c63050c52b440549dda38157a3bc1b03d63eaff0253d98826153d6cd262c42acbe42b689abcf00005e64b1de289610ae8bdf101a527d79369a72bdcc343b8d1a3017cc820b7c6d1bd12a64e6ea0b00e8230c8a78bce2b031d2494bec9a7db24f2706061831f0484123498733041026834d836bd7a0626d425573c19205dfb866695cdf141ec8cf95ccccaddf2ff74bac934ef6c4a1c33643c0c426a27e6690a1707d5500f92d64807740193e266e6a1dd3a38d3c79163908bad0a28e05dd9afb21984ed0fa791c8e3dd7e033bbe8732763b7671e485ff518e1baf5db891c12824d59d86522a0d44d19e07f0f588832af602c834b6935a88230f2367197fb30dafb5d6d0101433b63639eb4f57424f1205a1ed8d4e91b7ef9fb71f47aac922ae053df5b5892dfd713576830b09b3aaf39387221e01e9058155fcb8efffc1a54ea12afe9d461c76243040c136435b31fb66cb2791b849d010fba86dd13d62b5740c88e57507ac405cb5e8f49b830bb6c62b9fc14c1bbcad4ebc3145307397d76d7fdc51235e04146445aa216c58be2de2e80df692a85fe9a5654de52d1733ed9ad0dcffdfd929fec09b39b62eadb031569aa143b1e18d50c313cd24847d3c0fc0c3fbe8f04d46aa390ab86c2b9ae68a7017200ec8837974a1ac8eef65f9faaaa8e4e532c88e4869efc4370af2630ca023a7c647dd5eae78fe37fc789408c0f7b91158249a2f7ce30a7f5be7c6fc2f89e14f1faad99a3501cc6ad1bf0a9ce748438d9b49e71328199127dfb6066bec7aa79a2d9b1385ef76d21fec9bab63df31a53e87eb89af9bdf2302815d91afa23fab887bdb4ecb5e8320fc2d03414bf667ad5e6bd87a45f89d6eeb34bde80cfe12f3d7f687e8c9e1346671f354c7fd473582ab56085c080bbdb334074e28bad4a2c02a71ddf64b36987e0b7186e5af1190d1e365d6164a6f31a6b80c9b53cec8416fca99838bad042c1be530f77fd589d524c7fa03c6d1e51163f8ab4055c580a44498f9b963f7741acf9147d28d88966df105e5124fb40f72d16e766be2656db474dcd3517de5c1ada6fb07a131d8cc16b82b7d17567035f77f7239905afbef61d4f34a2bec2b930c6eb88983c723d6de3bfad40cb9802cfde4a9e9d4fac82319bf7f030c2e6d127aa8add73d6e982c149f7d37b4ed3e9234487026dd9033e70a27a706bba21d0923033326e8761063b0ee605e4cec63fe15ba59e77c5a849a096c4f4bf9260cfde83d260a7c68b22eac1831cdac1115c6526adcf4fe5e7aa83bc809cd7509460e8d13b0ecf64ee95f2343ea290e2413c15bc8bfcda7c940e10cf69d0bf68e5f1b7f2d4e26ddd9b5843c4ef8b00e8a38ed61e204d9cb7a8a8c5000c488461f837f33cd943edcb4ed9ded2420ea1d18680cd86079b2b32b4bb57855fefb77baaf9db5d81e54a4831552088550dcb22ba6e38249dfb1354fe20a23b15a6e2ff8e4c0f90a4d97bd0d970aaf24d0dc3a7832d5cc172724b41eadad46f55c099c8f33f4ceaa72994fcef473ccfda5b1cc9b76d7023edfb7caa07a3950bc66c415139bb6916c45e8bbe5502aa01b7fcca1eb1e0013a25e1aece5a69a44000d0b37e72264cb7f8b19f11841cdde960898330d4f258e0f1cdd10e7542dd64745cce131008c98715778a0613eac4d7950f55624a4253190940e7ea6f0290bacbfc578da8396e258f6c30ef3c0a88e6b6275853c87fd896b610c0fead7c87713448099d76b6d53d2d559a1c8c2bf0efb57cce54f2a403268d5e36696898f5d1895fee0684e018be4d1ff97633cdc875bbad512c12ae0446ee4b9a8734b57c2d21ed3675f30d3ff6779d6310bd9b72eeaab5d3500ddf624f1b58eed838d3c4f481d894032ec4da45e5efab13db41b9f4cdb6e58519fa5c53d20de7bb43ca9e7a9d1f72eb25d247dfe4581e9a36d91f17b397d1b8548923603a5d543b6d4b1ff9465abb8cc7f2b6fcc2ce2e20fbc84d63fd41ac4b8131f4874696013ba3c5b8c5d9a14c7a120c9ce3be75a4ba81469cc547ffab91fc334d508973409d44848d4f5800c97742ec82864b67d858f09a1176c0a0cb2dbd898503c40731e928dc914deb75b9c91396f3ab075dd74c11884e0a8e1f191ae9ebdd730c7d3b71b71fd8818c8ccd52b5db853e354cc3150f5add34741a423f42aaac94ab179c8d84449d32466b16372dcaa0d9394c2925ef787a5ba832d5d9f4d91b503414451bc9729b8f372f27cb87f11c4b8309142da217a606f323ba1a93fc5ad1e101225fdf32d709e47522907ef557ee491c5619106442f37858322d595df6d5cb07bd1cbad90434bea6875ff46429d839b62e2dbc084d6cf71a024eba24c4396f0e10190bd027a324870aaf7ace2c9bb0eb82e072e0959320f66b03e782208aef2b2fac6e264253218950d55d654a11af1531a5affe96453c121f7b574426b877ea2622b294ea1257742f3d43fa418db55318c605f6c601c77eb69ecb7c77f578d86c5c9eeefcc2675c222913b362f2ea86835f6c7bf77d80d1ff079518f48e7f1d37222790159930db97ea68a0c02c00ebf6c8980d3b4359aecedeb7066156ea0a3ac6a266f9bea3a1c05c90ca0648b5de20d147ba5240fbf5842a7f8b279999b9627cc6a7f92f66e12a3f0aacaa97f1da87662da7a882b735a1453e734c3629e3a38ace8c8174d0bede353a89547e633e186aa83dc7aefa91f6953f66a34521189e66f170fccf358b2d3113846aaa290a21eb6ab5c4f55a1a0c24a9d721fea99896c6bb115b22a293d190d62f5204e2fdb556758d3e05faf341a56e80c5846f03509ee0bfe7ec9ff7aed77e1e30e976a61b21fafff8e75403cfa07f38819823c68ecc9bbecc9fa313e8c89b5860267b1d92fd932ba434c202ee1e6c6103fc763b13c7e3f9bb4f7e4a4941e4279f4fe6476627cc3916d649fc095573edb4842332c52fa5395b16c91377e265aab178b4c1564c5ef06187cdbcbcaa386e4d12b5e15fd7e1104bdeddb9583a0604b95ce65cce61d793ec7d49a9107cd9a74155bf9e680baabad9fefdcd7cdf1fdf4c85825319830338e839a7b688d31e55e98882b859d1dd33cd0ede126d7e965ba2264e4546307ea787ffe2ffa5c12d6e664bab5b6a011e31bfa96a8cba8b2a01b56b1affa1a73b0e04d38ae4c13aeecd052d0c900a703f89b1ecac825346198858ff4a9d310ca73e2ceef6923668fc3247afe786cf16f212a32d6e6eb34a6e9bd43273a6a701ad2151ed861e17c05abbe34f519ac9f113e58ed5ce12e83b83b672b311a7d0b3c67a3ef7619dc5a0861ad0173a0c7a18bcb64b7e5a69294d5fb57b79d74bf8cb166b3b22857fa2335eed902a41112de52b4bb2d8d3efe5d06dab6127a94940bc53d88dcca0dcc0fd52fa83387a1d8ee601fd3d1d48e193791da9c35241a656f018d60e339dbc9c23d58126368fcd19bbf9fcf78bdb681319ad249e9f66b389919c3f84b904524cdcf9bde53bdfb0c20ce867d6fee11d2eb07dd806682622b187a8b6b476ef1bd1e8fe6647ef4ebe8a6033cc72e5825929fbc4333b686b24faa2be0728ac7ea31792acbcdd8a17d8f4228d93fd527a23d349fd66dc70ba197229ccc7080d477a935d21909a7ddb1a7d62130853f48167aefdffacc0c64d16e14f8e41fb79d90fc846bc493ae1b66236c173be66ceef007533bec6f446cd453e6518b59daf721a099885d14d9f3056088489e30aee467e483d9bcf040b47d41eb110df8074dbc20e424161a7d752cd0124a61f280c16fa1eb514f24a798fe0454b2f28c3770942370766c22df68506d60c2963fcc757059f01ce86f9db07d60978bc6b84b54898124b87ea375480b68b7ab1d81e62725c9c42e1b31adb88ae22a9a0c4d51097f18a0857bf3db5f68e3e5c3282a5b2345beae1c84aebca4258418da91bf62aac1b3c3841adcbce20b506c7e67b0606ceec11adee4ee32bcf5e1972da0593e0421fe4f0b853b277cc141a805b8c707289f1f5bd6ed6fba56d7cc1b86027dbdee942929dbaf4d9cd56579720c9303ea7fc2c55d1df1548857ee77eddff909d5d61256971660676dbdd8c5c2087cbd30c1e355478345a13c145e767b5b5dbc090fc6e3e92f97f0e65a611d522a6afa54e87b3fd81f8c414c98f3380c7aed5068999dc9aa4cfe509748609f8f2016a971de0329f86cce24bf5327dd1ec7764968246f948fdef6eb14afc25cb34c46f3458a52e787ff6e911d09dc162ef534fa4cf4f4349ff4d64fb94f907942496ddd22df23b7aa7a22b017f6c5d8e473240b6436ed07fc062fe717b876c143b8a90a7d192bf24d95ce04d2271aa4693076b340a690bc91b6bd37ac2dc915af1eaa0f4750d70c052d8becbe8aa7d9bc3471ff35f9e5bdaf423a6c64a53f7ecf574e30d6e38033e66d0f66d34f2410a4527f1dcbd4b13c", 0x1000}, {&(0x7f0000001100)="c9f505e7319fc71ecf30781347f56d8328720f54fa628f79fc91a86a1927618ced7eedbc3498ace09d04208ab5c3e4fba354b7c9751637492198e5e500ab9db33a5db3bb5f4f48605a3f59a0f10597bb43bd6c9b46f11b79f1a1937e9cb15681a717c5b4b026bcf7242dcf08f36e4bcf37a092f0ae6dc1444e4001ab360b9e1aec0749daee618fe7b4bcbb96e086ee187de7b753e52b34d6a54eb702942e179d02196863259b7bb3f180d590de23e576cd9894190d4c0a70f55e069b50abcc38434cde90d25087b15ddb667054eaace86bf0370ff3b0bb6cfb19c76978928120674b276d8c9de45fcc23", 0x117}, {&(0x7f0000001200)="da33f0f711892a57596116b0da979644b8014acc48de9f918e0c03df89b995cb1ad4181d86eae67e5e40215dd4527663527ba9aba43451fd001a56812431c8c6ef15d1464356b9d7bb9a2a9d8c994ab49172319879b9303b81a93b34a15baa431d9cf13b914b2aa93e4951363152b0370766ff290095315e4f6dd9aab284e9c620f7f7bdbc753b2f0b84790134f3b3f123053cb5", 0x94}, {&(0x7f0000001440)="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", 0xaf}, {&(0x7f0000000080)="518531baeed425a8eb224e3732a68a6c6c21e4832f58e291e151c09e1fb26e8425ecd1"}], 0x4, &(0x7f0000001380)=[@init, @init={0x14}], 0x30}, 0x0) 05:33:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:33:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 05:33:59 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 05:33:59 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000001a80)=ANY=[@ANYBLOB="4f0ec95a395a0207aaaaaaaa08060001080006040004aaaaaa7f000001"], 0x0) 05:33:59 executing program 1: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x2, {{0x1c, 0x1c, 0x1}}}, 0x88) 05:33:59 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000400)=ANY=[], 0x18) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@ipv4={[], [], @broadcast}}, 0x14) 05:33:59 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 05:33:59 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000200)={@broadcast, @remote, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @local, "", @broadcast, "0f858bd13c51eb0870e0472fc9b90ded"}}}}, 0x0) 05:33:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9, 0x200}, 0x14) 05:33:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) sendmsg$inet_sctp(r2, &(0x7f00000014c0)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, &(0x7f0000001400)=[{&(0x7f0000000180)='M', 0x1}], 0x1, &(0x7f0000001480)=[@prinfo={0x14}], 0x14}, 0x0) 05:33:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000a00)="f4a0c97704314500edd27d412d9e552656e999b3214475d44548115ea637f581b4faa9b1e95f3cd8015a97fbec81b707d42dadc62846dc42faca9750663c93835bc3aef597c83f07deca2c660cdddeb30aa27a9785212398cfaebe7920", 0x5d, 0xc, 0x0, 0x0) 05:33:59 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) 05:34:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x15, &(0x7f0000000100)="2c271f501027ba73df2862c16282cc45", 0x10) 05:34:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:34:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f00000008c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000240)="b9", 0x1}], 0x1}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000880)={&(0x7f0000000580)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 05:34:00 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 05:34:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1104, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f00000000c0)=0x10) 05:34:00 executing program 3: syz_emit_ethernet(0x1fff, &(0x7f00000040c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60cef1351fc9000000000000000000000000000000000000fe"], 0x0) 05:34:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x46, 0x0, 0x0) 05:34:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002500)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000024c0)=[@init={0x14}, @authinfo={0x10}], 0x24}, 0x0) 05:34:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000c40)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/5, 0x5}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a9668246b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c70dc616cc74733312b2b234a813cec36e84012f8c6562eef5ac8b84a2f78dea8c894af4c958236eea5501974877150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc847d6b4b79997279e9be76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0000000fee70000000000", 0xbd}, {&(0x7f0000002340)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef5680", 0xe3}, {&(0x7f0000000100)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000003f80)="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", 0xffd}, {&(0x7f0000001340)="1b0a64e3bc6aac003906ccf6e003548d9ee77ad07a5d4de9e0bc67d769b766377eb6", 0x22}, {&(0x7f0000001380)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f0000003240)="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", 0xcfc}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 05:34:00 executing program 5: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) 05:34:00 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x3d, &(0x7f0000000000)=0x10000, 0x4) 05:34:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="ce", 0xff58}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x5}, 0x8) 05:34:00 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 05:34:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:34:00 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0xc, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 05:34:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000c40)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)=""/5, 0x5}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/35, 0x23}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) shutdown(r3, 0x0) 05:34:00 executing program 1: open(0x0, 0x4000a, 0x0) 05:34:00 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000100)=ANY=[@ANYBLOB="ffffffffffff00000000000008"], 0x0) 05:34:00 executing program 4: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 05:34:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000200)=0xa0) 05:34:01 executing program 3: open(0x0, 0xffff, 0x0) 05:34:01 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 05:34:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:34:01 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@abs={0x8, 0x1}, 0x8) 05:34:01 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000002600)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100), 0x14) 05:34:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:34:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1104, &(0x7f0000000040)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={r2}, 0x14) 05:34:01 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000000), 0x4) 05:34:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:34:01 executing program 1: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 05:34:01 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 05:34:01 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x3e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6001462800080000fe8000000000000000000000000000aaff0200000000000000000000000000012900000089"], 0x0) recvfrom$inet6(r0, &(0x7f00000002c0)=""/54, 0x36, 0x0, 0x0, 0x0) 05:34:01 executing program 5: pipe2(&(0x7f0000000000), 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 05:34:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1104, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), 0x8) 05:34:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:34:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000340)=0x8) 05:34:01 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000180)={0x0, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x2}}}, 0x108) 05:34:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000800)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000780)=[{&(0x7f00000000c0)="15", 0x1}], 0x1}, 0x0) 05:34:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:34:01 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000000)={0x0, 0x2cec}, 0x8) 05:34:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(0xffffffffffffffff, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 05:34:02 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, &(0x7f0000000080), 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x49, 0x1c, 0x3}, 0x1c) 05:34:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000300)={0x0, {{0xfffffffffffffd86, 0x2}}}, 0x90) 05:34:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 05:34:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) 05:34:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:34:02 executing program 4: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 05:34:02 executing program 5: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) 05:34:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x80000001, 0x0, 0x202}, 0x98) 05:34:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000280), 0x8) 05:34:02 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000000)={@empty}, 0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x2e, &(0x7f0000000180)={@ipv4}, 0x14) 05:34:02 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x95, &(0x7f0000000240)={0x1c, 0x1c, 0x2}, 0x1c) 05:34:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:34:02 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1104, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f00000000c0)={r2}, 0x8) 05:34:02 executing program 2: munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 05:34:02 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 05:34:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 05:34:02 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000001a80)=ANY=[@ANYBLOB="4f0ec95a395a0207aaaaaaaa08060001080006"], 0x0) 05:34:02 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x9}, 0x98) 05:34:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x8c) 05:34:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000500)=[@sndinfo={0x1c}], 0x1c}, 0x0) 05:34:02 executing program 4: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 05:34:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580), 0x0, 0x0, 0x0) 05:34:02 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000000), 0x4) 05:34:02 executing program 3: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 05:34:02 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 05:34:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000000140)=0x4) 05:34:02 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x7) 05:34:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580), 0x0, 0x0, 0x0) 05:34:02 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @random="961cc35682d3", "", @empty, "f4431a4430f9830fbc5b75e478df79b5"}}}}, 0x0) 05:34:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 05:34:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000080)=@in={0x10}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)='q', 0x1}], 0x1, &(0x7f0000000280)=[@init={0x14, 0x84, 0x1, {0x0, 0x7ff}}], 0x14}, 0x0) 05:34:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580), 0x0, 0x0, 0x0) 05:34:03 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000100)={0x2, {{0x1c, 0x1c, 0x1}}}, 0x88) 05:34:03 executing program 3: connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f0000000000)=0x8) 05:34:03 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="ec", 0x1}], 0x1) 05:34:03 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 05:34:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:34:03 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000100)={0x3, {{0x1c, 0x1c, 0x2}}}, 0x88) 05:34:03 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto(r0, &(0x7f0000000200)='e', 0x1, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 05:34:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)={0x0, 0x5}, 0x8) 05:34:03 executing program 2: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') open(&(0x7f0000000040)='./file0/file0\x00', 0x100, 0x0) 05:34:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:34:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000001c0)=ANY=[@ANYRES32], 0xa) 05:34:03 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000040)="20bfc7645a3ba0b9c9735a22522e7a31524e8db90e3408c14681cc715ea158f25122f7620d48332283e126d27089f2f18caa3e6723b7309926a4c86eaefbeb05c32e67d283364e497cd9128ba302a62e246fc82df813513ac192b783c25b05c2cf6316645f5fc76121c4443c5133dc6eb87b610255b01df757bfe9ffa3022d9b2c698e41415e4b57759bd4f41ade5ceb2c30404067", 0x95, 0x0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 05:34:03 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000100)={0x3, {{0x1c, 0x1c, 0x2}}}, 0x88) 05:34:03 executing program 2: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 05:34:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0)=ANY=[], &(0x7f0000000000)=0xa0) 05:34:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:34:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:34:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)}}], 0x1, 0x0, 0x0) 05:34:03 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x52, &(0x7f00000000c0)={0x6, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 05:34:03 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 05:34:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), 0x8) 05:34:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)}}], 0x1, 0x0, 0x0) 05:34:03 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x19, 0x0, &(0x7f0000000140)) 05:34:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)}}], 0x1, 0x0, 0x0) 05:34:03 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0xa, &(0x7f0000000000)=0x80000001, 0x4) 05:34:04 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 05:34:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)='a', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="1400000084000000072defc6cdc7658a89088e3266c53fb200000003"], 0x54}, 0x0) 05:34:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x200}, 0x14) 05:34:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 05:34:04 executing program 3: fstat(0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x6) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 05:34:04 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f0000000340)={0x3, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 05:34:04 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 05:34:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000000c0)={0x4, {{0x10, 0x2}}}, 0x90) 05:34:04 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) sendmsg$inet_sctp(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000100)='a', 0x1}], 0x1, &(0x7f0000000600)=ANY=[], 0x54}, 0x0) 05:34:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 05:34:04 executing program 1: syz_emit_ethernet(0x62, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 05:34:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect(r0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 05:34:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1104, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000001c0)={r2}, &(0x7f0000000200)=0x14) 05:34:04 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 05:34:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f00000014c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 05:34:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x1, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 05:34:04 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0x109) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) fchown(r1, 0x0, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000080)=""/77, 0x4d, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c, 0x3}, 0x1c) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x80) 05:34:04 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000000)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 05:34:04 executing program 5: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x3) 05:34:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000500)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000001640)={0x0, 0x2, "0899"}, &(0x7f00000016c0)=0xa) 05:34:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f00000000c0)={0x1, {{0x10, 0x2}}}, 0x90) setsockopt$inet_mreqn(r0, 0x0, 0x9, &(0x7f0000000080)={@multicast1, @multicast1}, 0xc) 05:34:05 executing program 1: symlink(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='./file0\x00') symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1\x00') 05:34:05 executing program 2: mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000fff000/0x1000)=nil, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x7, 0x410, 0xffffffffffffffff, 0x0) 05:34:05 executing program 4: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)=""/130, 0x82}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000200)=""/10, 0xa}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x102) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000340), 0x0) shutdown(r2, 0x0) 05:34:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000180)=0x98) 05:34:05 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) dup2(r1, r0) 05:34:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x901, &(0x7f00000004c0)=ANY=[@ANYBLOB='`'], 0x16) 05:34:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f00000001c0)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000000), &(0x7f0000000200)=0xa0) 05:34:05 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 05:34:05 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x23, 0x0, &(0x7f0000000040)) 05:34:05 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 05:34:05 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f00000003c0)=ANY=[], 0x100) getsockopt$inet6_buf(r0, 0x29, 0x2e, 0x0, &(0x7f0000000000)) 05:34:05 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1104, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000240), &(0x7f0000000280)=0x8) 05:34:05 executing program 0: sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 05:34:05 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000025c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 05:34:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x10, 0x2}, 0x10) 05:34:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x12, &(0x7f0000000080)={0x2}, 0x1) 05:34:06 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) readv(r1, &(0x7f0000002200)=[{&(0x7f0000000280)=""/150, 0x96}], 0x1) shutdown(r1, 0x0) 05:34:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x5, 0x0, &(0x7f00000000c0)) 05:34:06 executing program 1: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x0) 05:34:06 executing program 5: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x33, &(0x7f00000002c0)=ANY=[], 0x18) 05:34:06 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x13, 0x0, 0x0) 05:34:06 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 05:34:06 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 05:34:06 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0xfffffffffffffffd, 0x0) 05:34:06 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="e6", 0x1, 0x4040055, 0x0, 0x0) 05:34:06 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) 05:34:06 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x0) 05:34:06 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000000)) 05:34:06 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 05:34:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9}, 0x14) 05:34:06 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 05:34:06 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x8000) 05:34:06 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000180)='r', 0x1, 0x10, 0x0, 0x0) 05:34:06 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 05:34:06 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4880, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80) 05:34:06 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000080), 0x0, 0x4880, &(0x7f0000000100)=@un=@file={0x0, './file0\x00'}, 0x80) 05:34:06 executing program 3: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 05:34:06 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:34:06 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000300), 0x0, 0x48c5, &(0x7f0000000100)=@l2tp={0x2, 0x0, @loopback}, 0x80) 05:34:06 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create(0xaa00) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 05:34:06 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002780)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) 05:34:06 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x88, 0x0, 0x0) 05:34:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000dc40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "aef01e208d736f79202c6c99f7bc7ad9a95fa5773ab9078ca4494a3f3c0c9f15a222f212672d5e4a8713b0395fbf3c71f3ad56e6ce3633febaf107263855de"}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000600)="4c7f27f04235f8ab6cb47ddf586363fac531eede0d9f8e8da83c9c73c0ab726ed95d6eaa8b81b3a5110b6ba4fe0e959db8016a9d9490da19fc4298f2c1e689eda7511e73d1da81b37e91fecd0d47ee", 0x4f}, {&(0x7f0000000200)="ee9271fb180766f3faab57c432d40e1c5e4e0818d9ac833b75c2a72f13be59fbe5f065679f4091d6a980cfa6559897b47dc8124317e372cd1e2de4c2dc62ba1727696bca9629c9fa144aad09839aaaa171dcfa8ae4e0db585b1ca2344babe81605dd88adef98825db573fdb4f10b6691a68a8ab87dbb5810e2ff36bff436dd79d0582c8c7eea0e94b1bcb8d98f04db1375112c061d6e22a6ae6771e2bc1a9d408906bc455fd5622e78d993308c976a5c2ccea1db58c341e5438b38df5c12f16a6a1d949cb5028d7a7c9d9f0c003426b286520a029cca41a98633528b859f47bfdbf4e3648ac0ab", 0xe7}, {&(0x7f0000000300)="b22cf13ca7f95998be2be6854ea1f3907e5df0321d784b125c15dd6be481805f51f93094301218bc42511b2a5c1ac2fbc2", 0x31}], 0x3, &(0x7f0000000680)=[{0xf0, 0x0, 0x0, "5cf7b83051bcb3b12989670413302f446ab8fcf95f5bd10853d68db4189c49f65e9a8108cf4ff328407c589f30e0930173016074f35ce439d91dfd1748a32a53842621e811ef9ff78968401579cf28531a550fa0e982165931f275f040209d66c66478f20ee246b90e8ebfb770803e4a11a6818a303d0b93177caf4d13dea6e0c436fb20a328bb424e741f6f116490d3ae498284852fb18496f8bce58afdad989ed7224ef4528e1f31a5800c26479024bdd0d735e0fed08d93c4032bc5fff3222b0a1faaba39eb1d400e6aa38f90a25509a17f7ffdb6651f1009"}, {0x90, 0x0, 0x0, "a350da5ea2adcbeaf1ed0f09bb7862b98bd432e8bf0c4601bdb5d56a2735f9eafe72e4b6a7c0ad13bbb6f4a1446a0a98f7c09a02cd21376aa20eda24ee4d5b308e3f2a121ddf2cd97a7968f762c0ef4047e34c99db375734480f7cd24165fd1286a0398d0a4b596642801dce02540796c9fa17bff99ecea8b2edc31eb2"}, {0x30, 0x0, 0x0, "8f19774d104f3858b9cbbb2d47cdab5022fc0d389577f85707a93080da2c70"}, {0x4a, 0x0, 0x0, "25846245c5b9b0132b10b969015151cdc88a346d8dd5b49c1e4c7e1a9e1cb414bde2006ab3c1abeaabf12ad7aa02e6aada2c71d6de46a76033c0f6307d1671981c6823d2e1a00cdcaccc584178d44a3249c87ed99ad92d748cf5bbd7e68030cb57fb41b9cb1f189f965cc57aff84cc7eb81c1297cba00475b15f0a9a"}, {0xc0, 0x0, 0x0, "d38404014d583001c5783ad172fc714b4ed87c9bd45a99964269eb5c764291ed65f0fbd205c7c27e64058da95dd42595fb2d1110354cdc28b68542535950fa88810d360dda674b89ee0345a59c8682fcad3cd11c6425910c5e50ee3934b9d530f7611db1bd2722c61a14ed7d668d5613e71ffe8aa254f89e66e9593e02af927eac3e3da1eb4bbfaf9c7d4ba9ee4e39504b3d638f1ed06167b459139e3d2383a888d112bb32bd97ae6167c8"}, {0x110, 0x0, 0x0, "165f9de09d8cbd1adc9f75b64008bbc6d303fab57da868a737f86308131516448c4b765298d0db6926a8ab967fd03b6c4beb777029dc9abf843ddd732d28519ffce0d671f47164d1b6f1e958abf285e5dd599854ae9caaf62dea47826a273356cd0e04cb8abb6bea1c812f8897784c2c9cda00c1b951fff2c53424f194e03acc7555c50217a0e0c243fbbd615849e9604cfc3aab60f92b085b39a62cec8dcb3a57352c9d19ac075ef2018bcc7851a2c5c751408a01815f6464eef26559466e4535b20a317a4a391352d3c0368d00eac93e935b25ad8abeef831c84494b7e7fa5cdfa621b876aa2731d1e049bfb7d2dbff5d1e7e8706d4c2662"}, {0x68, 0x0, 0x0, "cecda4130978e2ea13100c7415e36a5e56a8cfb2a7407a2bf267c66158afa4752690c295d649c7b8614f19d97d69bcb4276327e84e446a1ea50785d08487ea31d54e0898e1ab88feafdcf6b1084c7a6f0306028ab7"}], 0xf}, 0x4000) 05:34:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000000), 0x0, 0x8000) 05:34:06 executing program 2: r0 = socket(0x2, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x46) 05:34:06 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x480c7, 0x0, 0x49) 05:34:06 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x4881, &(0x7f0000000100)=@un=@abs, 0x80) 05:34:06 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x147000, 0x0) 05:34:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000dc40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f000000ddc0)={&(0x7f000000dc80)=@generic={0x0, "2305aed4e9950bcb6815d2a0ca1aa1709c1003c2414a014f6621c0bb0cd69bfdbbbdd9fedc7d34ed1d59d3ed7be2cf534762dd91c819369516d6b1018c5832d3e2ab9d4dcbf982627a890c7223d07bde0d557c0baeacc7112454deed5becdf8313e82f6a3895924787955955d63a67be4463d1f0acbbc5494e625d3ff029"}, 0x80, &(0x7f000000dd80)=[{0x0}], 0x31c}, 0x0) 05:34:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000340)=""/220, 0x1a, 0xdc, 0x1}, 0x20) 05:34:07 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x2, 0xed, 0x4, 0x0, 0x7be, 0x10050, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000580)}, 0x1, 0x8000, 0x20f, 0x0, 0x1400, 0x0, 0x401}, r0, 0xb, r1, 0x9) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x6) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x0, 0xff, 0x44, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91b9, 0x2, @perf_config_ext={0xb0}, 0x28, 0x6, 0x0, 0x6, 0x0, 0x3, 0x5de5}, 0x0, 0x5, 0xffffffffffffffff, 0x3) gettid() 05:34:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xd7000000, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/216, 0x1a, 0xd8, 0x6}, 0x20) 05:34:07 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 05:34:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x0, 0x0, 0x80000001}, 0x40) 05:34:07 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000013c0)={&(0x7f0000001200)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, 0x0}, 0x0) 05:34:07 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)='/', &(0x7f0000000180)}, 0x48) 05:34:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd78, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000540)='ip6gre0\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x24, 0x0, 0x9, 0x0}, 0x20) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000200)={r5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 05:34:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[{0x10}], 0x10}, 0x0) 05:34:07 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000003cc0), 0x4) 05:34:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x400d0) 05:34:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/220, 0x1a, 0xdc, 0x1}, 0x20) 05:34:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0xa}]}}, &(0x7f0000000340)=""/220, 0x26, 0xdc, 0x1}, 0x20) 05:34:07 executing program 2: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) r0 = getpid() bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x0, 0x2, 0xed, 0x4, 0x0, 0x7be, 0x10050, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, 0x4, @perf_bp={&(0x7f0000000580)}, 0x1, 0x8000, 0x20f, 0x0, 0x1400, 0x0, 0x401}, r0, 0xb, r1, 0x9) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x6) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) socket$kcm(0x2, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x0, 0xff, 0x44, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91b9, 0x2, @perf_config_ext={0xb0}, 0x28, 0x6, 0x0, 0x6, 0x0, 0x3, 0x5de5}, 0x0, 0x5, 0xffffffffffffffff, 0x3) gettid() 05:34:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x0, 0x5}]}]}}, &(0x7f0000000100)=""/216, 0x36, 0xd8, 0x6}, 0x20) 05:34:07 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, 0x0, 0x0) 05:34:07 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f00000000c0)) 05:34:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:34:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x2e]}}, &(0x7f00000015c0)=""/4096, 0x33, 0x1000, 0x1}, 0x20) 05:34:07 executing program 1: socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000000)) 05:34:07 executing program 3: socketpair(0x1e, 0x0, 0x3, &(0x7f0000000000)) 05:34:07 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:34:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xb, [@var={0x9, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, &(0x7f0000000080)=""/196, 0x33, 0xc4, 0x1}, 0x20) 05:34:07 executing program 4: bpf$PROG_LOAD(0x1d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:34:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x9, 0x8, 0x9a5a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 05:34:07 executing program 5: socketpair(0xf, 0x3, 0x0, &(0x7f0000000400)) 05:34:07 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={@map, 0xffffffffffffffff, 0x67}, 0x10) 05:34:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x0, 0x2}]}}, &(0x7f0000000080)=""/211, 0x1000000, 0xd3, 0x1}, 0x20) 05:34:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x5078d, 0x7fff, 0xff}) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x6, 0x5, 0x2, 0x0, 0x3f, 0x80000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f0000000080), 0xa}, 0x10001, 0x0, 0x40, 0x3, 0x7f, 0x8}, 0x0, 0x4, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10126) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffbffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) socket$kcm(0x10, 0x0, 0x10) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.events\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x20, 0x0, 0x4, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x3f, 0xd9, 0x1, 0x4, 0x0, 0xcd, 0x40, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x3f, 0x8}, 0x800, 0xd288, 0x9, 0x1, 0xb7c, 0xfff, 0x5}, 0x0, 0x6, r3, 0x2) close(0xffffffffffffffff) 05:34:07 executing program 1: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x438, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:07 executing program 2: perf_event_open$cgroup(&(0x7f0000000180)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:08 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000340)=""/220, 0x26, 0xdc, 0x1}, 0x20) 05:34:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000dc40)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000180)=@generic={0x0, "2305aed4e9950bcb6815d2a0ca1aa1709c1003c2414a014f6621c0bb0cd69bfdbbbdd9fedc7d34ed1d59d3ed7be2cf534762dd91c819369516d6b1018c5832d3e2ab9d4dcbf98262acc7112454deed5becdf8313e82f6a3895924787955955d63a67814463d1f0acbbc5494e625d3ff02900"}, 0x96, &(0x7f0000000300)=[{&(0x7f0000000200)="79a2278dfe88ace04da3"}, {&(0x7f0000000240)="f1c09599bc4d9e07d043eabe8d71308f3e7624c36c26f0749a1ff8fd131d997519f46f916ed06a2d87103e2e28185b6a32d01bdb25d9eaa182c382ffdd1a17ef4fdaff38645e0768a96b0329a86d7cc194e97f42d2804778d19ac75f028761bbee28317816941ad5650ee45b13ecdac7820da366cb4af4ca3655cc2eb1f77342ae07d46d208ae7da359fca8667ef75253134766f6ac50baf7f7dd0395eecdd2e77dc29ff9c6fec9697fb6dfbdacdae"}], 0x0, 0x0, 0xfffffffffffffcba}, 0x40015) 05:34:08 executing program 2: socketpair(0x22, 0x0, 0x0, &(0x7f0000000a00)) 05:34:08 executing program 5: perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004380)={&(0x7f0000003300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000003380)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:34:08 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:08 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000013c0)={&(0x7f0000001200)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10, &(0x7f00000012c0)=[{&(0x7f0000001240)="133f92b7377268d2712e69c388ae54d3eb1cbb2d5cfbb5fb7a35a9a4b229f3db206a199cbbf551f5f0974cf3b47dffef7141156bdf43b44d718dc364b97897701d7bf6c58fabc77b3fcf2ea0ef60deadb28e0693e9", 0x55}, {&(0x7f00000035c0)="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", 0xdd8}], 0x2}, 0x0) 05:34:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xa, [@var={0x9, 0x0, 0x0, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000080)=""/196, 0x32, 0xc4, 0x1}, 0x20) 05:34:08 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f00000025c0)="9bced6773e133a", 0x7}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002580)={&(0x7f0000000380)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/222, 0xde}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/61, 0x3d}], 0x13}, 0x0) 05:34:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)='a', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000007040)={0x0, 0x0, &(0x7f0000006000)=[{&(0x7f0000005fc0)=""/25, 0x19}], 0x1}, 0x0) 05:34:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x5078d, 0x7fff, 0xff}) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x6, 0x5, 0x2, 0x0, 0x3f, 0x80000, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f0000000080), 0xa}, 0x10001, 0x0, 0x40, 0x3, 0x7f, 0x8}, 0x0, 0x4, r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x10126) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc0c0583b, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffbffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) close(r0) close(r1) socket$kcm(0x10, 0x0, 0x10) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.events\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x20, 0x0, 0x4, &(0x7f0000000100)=[0x0, 0x0], 0x2}, 0x20) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x3f, 0xd9, 0x1, 0x4, 0x0, 0xcd, 0x40, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x2, @perf_config_ext={0x3f, 0x8}, 0x800, 0xd288, 0x9, 0x1, 0xb7c, 0xfff, 0x5}, 0x0, 0x6, r3, 0x2) close(0xffffffffffffffff) 05:34:08 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0xb, &(0x7f0000003cc0), 0x4) 05:34:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x1}]}}, &(0x7f0000000340)=""/207, 0x26, 0xcf, 0x1}, 0x20) 05:34:08 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f0000000440)=""/178, 0x32, 0xb2, 0xfffffffb}, 0x20) 05:34:08 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000340)=""/220, 0x26, 0xdc, 0x1}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x1, 0x85, &(0x7f0000000100)=""/133, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000009c0)={0x0, 0x0, 0xc0000000}, 0x10}, 0x78) 05:34:08 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:08 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3631, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000400)='ns/time\x00') 05:34:09 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f0000000040), 0x40) 05:34:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000080)=""/211, 0x2a, 0xd3, 0x1}, 0x20) 05:34:09 executing program 1: perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x200001b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:09 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 05:34:09 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000003cc0), 0x4) 05:34:09 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000000c0)=""/248, 0x2e, 0xf8, 0x1}, 0x20) 05:34:09 executing program 3: socketpair(0x15, 0x5, 0x5, &(0x7f0000000000)) 05:34:09 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x1}]}]}}, &(0x7f00000015c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 05:34:09 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000003cc0), 0x4) 05:34:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0xb}]}]}}, &(0x7f0000000240)=""/217, 0x2e, 0xd9, 0x6}, 0x20) 05:34:09 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x8b0}, 0x40) 05:34:09 executing program 1: bpf$PROG_LOAD(0x18, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:34:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x24, &(0x7f0000003cc0), 0x4) 05:34:09 executing program 0: perf_event_open$cgroup(&(0x7f0000000180)={0x2, 0x70, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x848c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="617e860466557b467a8de1820cbc5b70738877b0ca", 0x15}, {&(0x7f0000000080)="85c59c3775", 0x5}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000007040)={&(0x7f0000005f40)=@xdp, 0x80, &(0x7f0000006000)=[{&(0x7f0000005fc0)=""/25, 0x19}], 0x1, &(0x7f0000006040)=""/4096, 0x1000}, 0x40) 05:34:09 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x80000001}, 0x40) 05:34:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x2}]}}, &(0x7f0000000340)=""/220, 0x26, 0xdc, 0x1}, 0x20) 05:34:09 executing program 3: timer_settime(0x0, 0x0, &(0x7f00000013c0)={{}, {0x77359400}}, 0x0) 05:34:09 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200180, 0x0) 05:34:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$inet(r0, &(0x7f0000002740), 0x0, 0x0) 05:34:09 executing program 1: clock_gettime(0x2, &(0x7f0000001540)) 05:34:09 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 05:34:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$notify(r1, 0x10, 0x0) 05:34:09 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f00000000c0)=0x8) 05:34:09 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 05:34:09 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 05:34:09 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) 05:34:09 executing program 2: linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 05:34:10 executing program 3: lchown(&(0x7f0000000580)='.\x00', 0xffffffffffffffff, 0x0) 05:34:10 executing program 4: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 05:34:10 executing program 5: socketpair(0x0, 0x0, 0x7f, 0x0) 05:34:10 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 05:34:10 executing program 1: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 05:34:10 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x7ff) 05:34:10 executing program 2: pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 05:34:10 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(r0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 05:34:10 executing program 1: open$dir(&(0x7f0000001100)='./file0\x00', 0x200, 0x0) 05:34:10 executing program 5: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) 05:34:10 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 05:34:10 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), &(0x7f0000000080)=0xc) 05:34:10 executing program 2: r0 = socket(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 05:34:10 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000001740)={0x23, 0x0, 0x13}, 0x10) 05:34:10 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect(r0, 0x0, 0xffffffffffffff88) 05:34:10 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x142) write$UHID_INPUT(r0, &(0x7f0000000680)={0x8, {"a7de3572139b003fd7a0bc1a45569080880a70e7c7f625e6ee114a6da36fb103d6dfbaea2d552a52c908966ff73b2cf8d1d6953bf3215daa53ca010d2bf60c2292ec27a2d372b854346a9f1dad3500f6850379053756077642381f8752016f7f3e9a293e7ff9628049246a567bc4625d3c7af35c8353a50a572eb1383229c6ae4120050647ea7b41c4278826f79afeb7047ea48ec8dcb2d39a9e64e1d6b684654145b371cc0581669409a0bec3b9f110684294229849c9d15667aa2a790973b32b3dbbcecd4822b8575f6c578ce2854edb040a0c2560bc3ad4d0761481474ba1e715d81869125795de09f65a52a3ff5449ce1d711584e17dbb845ad6b9f527b7f62ff427a7c7d95f47b492a69a904ef6a52e1d3cb69f7541fcd14b9700703d07cab11e62001e97363436398d7df2e0889224a7953d92b211bb57582b3b76cf361e8e005b81a3443fc5c42813d7a97c09adc73401e474ce04576a653320ecf5945d400d7bdd10863ce75b4d31ff302f96276af20be48981dab05fdc9cd20eb0dde6cd1011cf0a476c20ae04b5ae22d11258ccd2bd60a6ec77fcb1c375bf580f7ee84edde6f7af2ffd7d323e5522f1a89aef31686bda06e838f1be1e18ffbf0790dac0d3866763354ac35b136d3524a1ac58acef60e9a6b4351d9a7115db83d212265996980fa409217600e48ee44669113d98771ad7378b8191bb3993edfc59a093e667a3c449b940b63ae006ea441d635f9793b5e144e1edb46a86c77095645509341d215db8c5a6d348dfcfd231cbd340595e3cb9a6ab45a4447e11f68c768b54935e647a65fa5f7fc66efbc97a810f4dac3bffe3ea4019ca2f2d7eb6de5d23e8e33a489ce5b3a6a51485ab89b06d7d9fcd27d47103f6744d31c9f0a0b1330676e2541f600edb4be246cfd4d7ff0782b37c0903332db49b3621bc2facbb4463ff7f6ea63019fb20e19ccf70aac04e94816153143cff2572369cb991579270e7341870e7643c86325c5b149adc621c430acd1c57da0c6d8d7875944696fbd2e3cc5eb3364b64e7795da5c068afd93bd791cbe85f75c177a4c0dae2bb4469abab57f00a431f589e1f8b3279fd4dde0cc1e32809ffed8d1b0fa861645a105df848a11b6660fd04fc394d21c213aaf6e33f591341428119f29a774a5d60161ed3b3e91971c74e113b894f9a9ed1b4f5e0c05a710573e95be2b6e4da9c28f1f031783f42d4e2c7bc4988ce5cd6c70e04d40251051ff1e81227b077f0ab851cc6b7372fbe2f27f309392bab87bf47e2813ac52a1d7792b2122097a23b710b4ba6352511b4d78aa7776d7a5f5e3493d828c5f22b3380521afe1e538b47cfef5d9f54acd48fdc3125c33b0cce83cdb9c18628985127235571e616369139f8e7a88d3f03111adfec6121798e3b7c2b4368670e2aaf9e1b14dd38dbe42b201a80c0be5723256eb2df0ea4bff4d6ff2f04aced039addbf5ce44908918fddaa4a79bc546fe782b7af716323d8df6bbbce997eb20a51f5907c5007b23a19d4be379d967c090a99f0ac50e68b3b689a5cd842a7802f104b603448ffda92cd45892e8ccd0d9574a7c115c9bda39c98f0c5e1866c0e549110d2f7b627a8aafef25524465d725ade366e277da9aeb9faf956c07eb7e89af8908efae9ce9f4edd6f2a98b5d3590d8f598882f2f8ad72a05d11363b85ccb683d24cb4bb74e79137aa8ddcea71354badd5667c1d38cea5c36710f358a0ca1df379fc634e351c38893e97736e6bf58d9e7aa64783644d31f87c600ecfe6af0ff37f1a1e131916bcafaff8acd7feaccb0da91d444b2ed858bd80fa91c5400f53d9857883efde3417f591909086961dd537b34da7c020cf3aedebf24427dbd9987ab49f0e897ed1b05155ff0165955095d6afa8c6c7b4ee2b97bf9527e676d2539ad5814f21125e2ffb427c171dab522b860156a454a19efa1dffbf867b6bd9cf789cb1c10357d8b345fa541ff1e46557f5ac7632f4ba23e2f71fb568ce3d40b2b4f178b1a9979c48304457b7d79c8a9b8312025649fa09289e770efb4daab41a67005efb6b4eda63577bfa39282bb745f5c5a62f7b77be7060948054eaef46389db2f55765305f7f1db412960f1f58024db1a92357576e48e410fede56efa6bbb7bbf239f99684e4d434ee6b59761bd420a857a4c68b86901c0de38b8400c39ff7412a705f4a4c2ce40550eaee6595bb276862aaa8b21941e5785e49510dbfb6265ed7a218a63606cc27e3d9ecb51bdca995948b6faaf75fecce804269cca47b4475cbbda40090d356b7da15e8a5cef6780987615ec5d25306fa7281c40baeed08455d3bed5c332ed8c84a3842d0dac0522f4c2224262fb81e00c8ee9da3eeb64c8528c639a7f43db6b65652ff4a464a4ca59dc89834d204e38c1d9a5e57cb9ae7e4464b56248dd76e27a69bc85b4028c1291627b80feb73531c5c81a6377f4855c8bc5d562421bc63b5b8c7b15d4a246f0cda730013e95a787375904df7b95192dcac93f1f6a64cb70ea9b3b1b0fc3514403ee431a6082542e66b29f1262d9fa76c5c1219ad1dbe3aa9eacefdba4c70755dbe47a82ef01093f4f8a88ab983893523ccb0dfc5eaa37f7cecccb5469a5e31cda55a0666d82f822d35b3bf9cc50f5cc3b3a7a58566a60ee47a58401698b12562ba17eb7c584e545049a056f7f8a77bf18c763f92ddc7e4968af918e2e0e6a156ed1e5bbd972019cb0c72141c695475f13dd5a0f6d6800d1d012d84ed39c566f54cf07b28d28bfd4bde3dc9d19ee020cef4bedbf664ce4760a43b45b183519b3d889aecf51eabd72ead2206a22ab8c572ea197f91c2306da83b4d650c8e74f4ccfab1177a0619dc181d8604f210fe16e7bd830a9c5b199ecf2b4c2cd8933d639533f68dfb1f44c4c60af75e65ca6435723baa330c095fa03c1f9355a86b22644e9cd78ad71e7d52bafed5be43f2ea236ab4237707ad0dc5a68a07c8e2bbd13ade4723074d0dceb47e5b43bc5b01521a23069ff18b4aac6471998f2adb71e6b7b46879322c1683b4f26ffe5804b58ff24fd21a6238a93d53a43a3805ebb31f10dd9c352859d3c24042e0dc06d799074578f905c592c36448fda4f82730f812ea097cad7f9855c34f8d606bfa28697e3a31b3f0f00cfb2943d761c6e298c717e9a72f5384ad496ac8b9e16947f49f8c97f97876f71f23f7732167f0f3e1627ce811950f40af49e1303696d8f154c3dbfa1d9334580cb7bcd0336b1cd14a3d5ca3b4b055b7dca13fa6bc698aa3f8727a22aae08a1a1bd38d6b6a61d3529e8e8c8d4c9af4b91e7f5d7cfcbec6cad5f0c0ea21abf2fcac9481320b81b032086862f6fdddb536616125803a36d8ff82344eade772391aae9ac5dd5d310cf3b890159258083845fab18d92cf9a8ab5577a185313c681274fea512c9ec16cb9a5752bedb0977b4852493c314b4dc5f18874e943dc8e7bfa13fc533f2d0f9523a036cad5ebd2006c9dc246917db16494ed3f55d69db12233e63f64a7c9e5a18193d98ee0f4499e6d495a4f798d78b8beda3f4309761e6fe561752e0053b2fa4c27db40e28417d4348e403cc27f947b0c5c35d86e26e73605162f56ff32631ac62a1929d0460d0e5d2b98b508ae7134ee702b5d2a98738b4c1caae89f4bf8af3b27490eb8ab44cd7f39c6aabb188c68757d5754fe776519857c4eed05b74a23d25949e48ce5d3c36c02c5719a509286a242077f49b481e851927a00f5ac8663b092c097e3e0dd003539f25e8ce7559072bd1cc688ce023b444f5a51cab262f032207adf66efeb515946cd3d0c2a747fb0ac8f9895a1d40f83f55f0fe2bc5315a8ac59afc88b0096c908e2b0d19a70cbf024f250eedc8ac48cb64a26b82a0ddc3f05d3f6093e17e44e4a6af35717c83ea53722ccddb30fabd71686adf4b4c57da472fa5020a5ab47c8b924b570e030b9d2e52f20b8dc8adc67f8f3893a6678bbab056e1fe2ebd366ce5bda7fe45f9d5e422fa9535b8336fe1b5954dc8d6a7554cdb58814045aecf839968673a281b43fa4dbb3e10831223beda23039cb23097f49d8fa40669487a5c8cf5d7e239b903c7795344302201a2ccf24bf96a5056d64d0df9fab34fa0939c4f3d121bd5f362a5b230de241c36bf81b08c75dc8eebaa82f0149aa1222c2bc5ac4acd64e88792dc523e1650111e1e8fdeec800498edaa688190e859673560a70e41be04919955297dcfb07973ac51a4463cdbf0e03a76484813a85a8f714cfbe3d44dcf553b5c233ba1e260ad0bf3f33399b9692188381e31a62107d752e57fd2152b8f8417ab606195b3e2caf20a65ac50c63e38076535a08b0040b8bdcf679293f8407eccb0da9ea5b44bd930d074d0dc08148ca001ff11cbd8948a422a34875a9ce690522332e0df8918b23c9d25aaec487c7557b0166801b95661f0656ca2ddff2b9609e15db7fb068664dca8dbcf8255cb087b6566790bf058a102f775768d9c845173a5bd4fb3cc944a78555556fdc706cb50e7251a532c68e8690ea31e1b383765556302587564821783b4838a8b1b18d98ab4b860e086e4ad4d44deac3606250db147de98f995839185ba89cebe5108cd07c45e55774dee8743afa5336c15aa764941a21a148c353aa33591f188e0e8f5843e8e3ae9a8416f62119850177a7c10698342e72b3f8b15184b14c5c3035754c56226360c923ca2d45e9ae3d76defe544c67784c589fe0964f68adc350f7af14c80a137ce16483d5775c51b70117981008a65614e89b3d5750fab9ce229d832e83c7a5295d1937366a918b7e643567f70e4de696a0d471f1fb6d4fbdb61959311b4a1b4a9f93543ab499e996770abc4ee5f88610e41a89c00e4ad0ac446632ba6b07115c10412330a0bfecdbe37ef221f4b34d04873af7b0c27d8c621b7fa67fd4a00820c7bcdda91d04179627d54d1dd423e1bb520a8e6500a472aa590568be3fe45c883acd524351209c6d0da36fc2fbd869f33ab6a1536c55031a948a48620cc31b6b4b5ae515668d1dcbeedc970885080bc4139b96f7de1e074e01c0369bad204e3cf84a6c085bf596683c7a4e0a9fedfe5e68605d8f47894d7cfc85e1a5b8d1e8b3d10096f4660ea5f2a0454a64d7fbc531a3eb354215ab95ed4e94301c92ecc1b92466116baf4d1b0c871bdefde589e000688ac858ddc45797e247b5de4b6855979aac5f4ee774978e42bd05243fc535768f5d26614101a6a918bfd4bd6dd615439a2dbfab6356bf797bae6c55ed9a140aee9b64ec02fa6db062aad46d225b33699aed59fd078cab6b54d4df4495b01fb9892d09a736dafc3df2d75c03743cb4a0c0dc1abddc580d4b729e1da21914e099527f75d899a69078de79587e344d7e9bb9c83c323e9e37b69d0bdf9f92314a72b46dd3215e9f36ce7d7c7542530b1713335e6f6b45c9e168b0519c4a1896b0e7943162c8b1f8e17c79c94acb508445733d50d497899bc00ed7a4e975c0da72307625abc94d852634002f9d8d4cbaaa5fb6bae2565c9bac0d950f9ac951c05f75b2d6b7961dfcaa4b41fd68342049eaa92432b70e428b02ce76e09c0145c3b5ae367b42afb69538e786f1d2cd2f524216db12329ebd93b9a8c0b0d0dc63c4ebfddfd7850fa51d25e216feddef1c93c3722426d2cf7e8d78d1e5caa2e3bb09f2d43d0cde546b564a6285ae06fb8fb1fbbe4cdd68bd401f717447af2641fcfa4c99bb499d2808ac0451b2a45988aa2b71f1db76af1597858273f7d09b4d32825106d5b078feb0ca005335438bb43f9b52112e9116", 0x1000}}, 0x1006) 05:34:10 executing program 3: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, 0x0, 0xfffffffffffffe69, 0x0, &(0x7f0000000100), 0x10) 05:34:10 executing program 4: socketpair(0x6, 0x0, 0x8, 0x0) 05:34:10 executing program 5: open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 05:34:10 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000640), 0x4) 05:34:10 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{&(0x7f0000000140)=""/38, 0x26}], 0x1, 0x0, 0x0) 05:34:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a00)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000002b00)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)={0x50, r1, 0x221, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x50}}, 0x0) 05:34:10 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-neon\x00'}, 0x58) 05:34:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@ipv6_getaddr={0x40, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x40}}, 0x0) 05:34:10 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000040)) 05:34:10 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendto$phonet(r0, 0x0, 0x0, 0xc0, 0x0, 0x0) 05:34:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) [ 173.005091][T12528] IPVS: Error joining to the multicast group [ 173.038554][T12528] IPVS: Error joining to the multicast group 05:34:10 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0xf0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private1, @remote, [], [], 'macsec0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 05:34:10 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x368, 0x0, 0xffffffff, 0xffffffff, 0x140, 0xffffffff, 0x298, 0xffffffff, 0xffffffff, 0x298, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'veth0_to_bond\x00', 'ip_vti0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x20}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 05:34:10 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000040)) 05:34:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 05:34:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/19, 0x13}], 0x1, 0x0, 0x0) [ 173.167965][T12542] x_tables: duplicate underflow at hook 3 [ 173.187874][T12543] x_tables: duplicate underflow at hook 3 05:34:11 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x400, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000002c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 05:34:11 executing program 5: r0 = socket(0xa, 0x3, 0xe7) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 05:34:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) syz_mount_image$pvfs2(&(0x7f00000000c0)='pvfs2\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000240)={[{'/dev/k\xe8\x1bv'}]}) 05:34:11 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000040)) 05:34:11 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000440)='4\x00', 0x2) 05:34:11 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, 0x0, 0x0) 05:34:11 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r0, 0x80184132, &(0x7f0000000040)) 05:34:11 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x0) 05:34:11 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000440)='4\x00', 0x2) 05:34:11 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000beb000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000000c0)=0xb54a, 0x9, 0x2) 05:34:12 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000040)={r1}) 05:34:12 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f00000000c0)) 05:34:12 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000440)='4\x00', 0x2) 05:34:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000000100)="e4", 0x1, 0x400480c1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 05:34:12 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000001480)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f00000014c0)='connect aa:aa:aa:aa:aa:11 1', 0x1b) 05:34:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(anubis)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-avx2\x00'}, 0x58) 05:34:12 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-neon\x00'}, 0x58) 05:34:12 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/clear_refs\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000440)='4\x00', 0x2) 05:34:12 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@tipc=@id, 0x80) 05:34:12 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000beb000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000000c0)=0xb54a, 0x9, 0x2) [ 174.833883][T12567] orangefs_mount: mount request failed with -4 [ 174.840582][T12614] orangefs_mount: mount request failed with -4 05:34:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) poll(&(0x7f0000000180)=[{r0}, {}], 0x2, 0x3) 05:34:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0xfffffffffffffffe, 0x0) 05:34:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @dev, @remote}, 0xc) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0x91) 05:34:12 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8001) 05:34:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/ip_tables_matches\x00') read$FUSE(r0, 0x0, 0x0) 05:34:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000300)) 05:34:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x7) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, 0x0) 05:34:12 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ecb(arc4)-generic)\x00'}, 0x58) 05:34:12 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r0, 0x0, 0x0) 05:34:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000beb000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000000c0)=0xb54a, 0x9, 0x2) 05:34:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f00000001c0), 0x4) 05:34:13 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000beb000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000000c0)=0xb54a, 0x9, 0x2) 05:34:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x428, 0xffffffff, 0x0, 0x100, 0x0, 0xffffffff, 0xffffffff, 0x358, 0x358, 0x358, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @mcast1, [], [], 'wlan0\x00', 'lo\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @loopback}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffc}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) 05:34:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x2c0, 0x9403, 0x0, 0x2c0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) 05:34:13 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x14}, 0x14}}, 0x48054) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 05:34:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x1, 0x5}) [ 175.681158][T12690] x_tables: duplicate underflow at hook 2 [ 175.690456][T12691] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 05:34:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26923, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10840, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:34:13 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x1f, 0x6, 0x720, 0x0, 0x0, 0x488, 0x0, 0x370, 0x650, 0x650, 0x650, 0x650, 0x650, 0x6, 0x0, {[{{@ipv6={@private2, @mcast2, [], [], 'caif0\x00', 'syzkaller0\x00'}, 0x0, 0x210, 0x258, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @rand_addr=' \x01\x00', @private2, @ipv4={[], [], @broadcast}, @rand_addr=' \x01\x00', @private1, @local, @local, @remote, @rand_addr=' \x01\x00', @remote, @dev, @remote, @dev, @empty, @mcast2]}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv6=@empty}}}, {{@ipv6={@dev, @empty, [], [], 'bridge0\x00', 'caif0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "07564fee7cb5a3db584bb5528e4f4438bdd40c532e67fa62ffb1596fd4849123f668f964eb8fa2320eb5fbef0046996a0d4d650ee2a2cb6e1327a27490f70c9d"}}}, {{@ipv6={@dev, @local, [], [], 'ip6tnl0\x00', 'bond_slave_0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@private1, @mcast1, [], [], 'xfrm0\x00', 'macvlan1\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x780) 05:34:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x1, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 05:34:13 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)) [ 175.846348][T12703] x_tables: duplicate underflow at hook 1 05:34:13 executing program 3: r0 = socket(0x2, 0x3, 0x8e) bind$phonet(r0, &(0x7f0000000000), 0x10) 05:34:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000140)) 05:34:13 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) 05:34:14 executing program 1: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000beb000/0x4000)=nil, 0x4000, 0x3, &(0x7f00000000c0)=0xb54a, 0x9, 0x2) 05:34:14 executing program 2: syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x220c2) 05:34:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$unlink(0x9, r1, r2) statfs(&(0x7f0000000000)='./file0/file0\x00', 0x0) 05:34:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000003c0)="a338e741fb83f652690040f5eb02c933", 0x10) 05:34:14 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)='_', 0x1}, {&(0x7f0000000140)="91", 0x1}], 0x2, &(0x7f0000001240)=[{0x28, 0x0, 0x0, "8862f84881d76bcb9bdd93c88d4c8a61c4"}], 0x28}, 0x880) 05:34:14 executing program 5: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 05:34:14 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000040)) 05:34:14 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)='\b', 0x1, 0x4000004, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80) 05:34:14 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x7) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 05:34:14 executing program 5: syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x1400, &(0x7f0000000500)) 05:34:14 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)=""/97, &(0x7f0000000580)=0x61) 05:34:14 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40084146, &(0x7f0000000000)=0x4) 05:34:14 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$phonet(r0, &(0x7f0000000300)={0x23, 0x0, 0x2}, 0x10) 05:34:14 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x1, 0x9}, {0x0, 0x0, 0xff}, {}, {}, {}, {}, {0x0, 0x1, 0x5}, {0x0, 0x0, 0x0, [], 0xf7}, {}, {0x0, 0xf1}, {}, {}, {}, {}, {}, {}, {}, {0x5, 0xcb, 0xe1, [], 0xc2}, {}, {0x2, 0x42}, {}, {}, {0x0, 0x0, 0x0, [], 0x3}, {0xc1, 0x0, 0x0, [], 0x69}]}}) 05:34:14 executing program 2: r0 = socket(0x29, 0x2, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x140, 0x0, 0x0) 05:34:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000300)={'icmp\x00'}, &(0x7f0000000340)=0x1e) 05:34:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r0, 0x0, 0x0) 05:34:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x4e000) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) 05:34:14 executing program 4: syslog(0x2, &(0x7f0000000040)=""/118, 0x76) [ 177.098386][T12780] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:34:14 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000080)={'bond0\x00', @ifru_flags}) 05:34:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_MASK={0x8}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x38}}, 0x0) 05:34:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r2, 0xf504, 0x0) 05:34:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x68, 0x0, 0x9, 0x201, 0x0, 0x0, {}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8}}, @NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @empty}}}]}]}, 0x68}}, 0x0) 05:34:15 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001240)=[{0x28, 0x0, 0x0, "8862f84881d76bcb9bdd93c88d4c8a61c4"}], 0x28}, 0x880) 05:34:15 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000002380)={&(0x7f0000002080)={0x14}, 0x14}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 177.491458][T12805] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 05:34:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) pkey_alloc(0x0, 0x0) 05:34:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000480)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x40, 0x2f, 0x0, @remote, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@loopback}, {@remote}, {@multicast2}, {@multicast2}, {@remote}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}) [ 177.538487][T12805] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 05:34:15 executing program 0: r0 = socket(0x1e, 0x2, 0x0) getpeername$netrom(r0, 0x0, 0x0) 05:34:15 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r0, 0x80045200, &(0x7f0000002100)) 05:34:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x7, 0x8000009, 0x433f3fd7}) 05:34:15 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) connect(r0, 0x0, 0x0) 05:34:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 05:34:15 executing program 0: setreuid(0xee01, 0xee01) shmctl$SHM_STAT(0x0, 0xd, 0x0) 05:34:15 executing program 2: r0 = socket(0x28, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 05:34:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, 0x0, &(0x7f0000000040)) 05:34:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="af1a000000000000000064000000080003001b"], 0x1c}}, 0x0) 05:34:15 executing program 4: r0 = socket(0x1, 0x5, 0x0) connect$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 05:34:15 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000240)=ANY=[]) 05:34:15 executing program 0: r0 = socket(0x29, 0x2, 0x0) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 05:34:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 05:34:15 executing program 2: r0 = socket(0x1e, 0x5, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:34:15 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 05:34:15 executing program 3: r0 = socket(0x2b, 0x1, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 05:34:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 05:34:15 executing program 1: r0 = socket(0x29, 0x2, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) [ 178.121787][T12853] loop5: detected capacity change from 8 to 0 05:34:15 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x142) write$UHID_CREATE2(r0, &(0x7f0000000280)=ANY=[], 0x119) 05:34:15 executing program 0: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x0, 0x0) 05:34:15 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)='_', 0x1}], 0x1, &(0x7f0000001240)=[{0x28, 0x0, 0x0, "8862f84881d76bcb9bdd93c88d4c8a61c4"}], 0x28}, 0x880) 05:34:16 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r0, 0x4161, 0x0) [ 178.562047][T12853] unable to read xattr id index table 05:34:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000a80), 0x4) 05:34:16 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000080)='u', 0x1}], 0x1}, 0x0) 05:34:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r0}) 05:34:16 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000240)=ANY=[]) 05:34:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x0, 0x4, 0x101}, 0x14}}, 0x0) 05:34:16 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x142) 05:34:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect(r0, &(0x7f0000000000)=@nl=@proc, 0x80) 05:34:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, 0x0, &(0x7f00000001c0)) [ 178.901835][T12892] loop5: detected capacity change from 8 to 0 [ 179.173208][T12892] unable to read xattr id index table 05:34:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:34:17 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="66eb63bd850aa9e79d3a8ce419cf89cd0b5f921563b838006acf53017e78539b7abe4538fb18c542526f450cafff39efd4"]) 05:34:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) 05:34:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:34:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0xa) writev(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)="836b8057d210569267fdd22e6f31e1b2d6fa96f1153ae6e3", 0x18}], 0x1) 05:34:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000000240)=ANY=[]) [ 179.502764][T12919] loop5: detected capacity change from 8 to 0 [ 179.534985][T12922] loop4: detected capacity change from 8 to 0 05:34:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000001440)={&(0x7f0000000180)=@abs={0x1}, 0x6e, &(0x7f00000013c0)=[{&(0x7f0000000200)='K', 0x1}, {&(0x7f0000000280)="82", 0x1}, {&(0x7f0000000380)="a4", 0x1}], 0x3, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 05:34:17 executing program 2: r0 = socket(0x18, 0x0, 0x1) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) 05:34:17 executing program 3: r0 = socket(0x1, 0x5, 0x0) accept$inet(r0, 0x0, 0x0) [ 179.561891][T12922] squashfs: Unknown parameter 'fëc½… [ 179.561891][T12922] ©ç:ŒäÏ‰Í _’c¸8' 05:34:17 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, @none}, 0x8) connect(r0, &(0x7f00000000c0)=@rc={0x1f, @none}, 0x80) 05:34:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000422f69)=""/137, 0x89}], 0x1) creat(0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x7) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(0x0, 0x0, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x7) syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) [ 179.748131][T12919] unable to read xattr id index table 05:34:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100ce022eec98ead29e0100000044000180060001000a0000000c00070000000000000000000800090000000000080005"], 0x58}, 0x1, 0xa00000000000000}, 0x0) 05:34:17 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='connect aa:aa:aa:aa:aa:10 0', 0x1b) syz_open_dev$dri(0x0, 0xffffffffffffffff, 0x0) 05:34:17 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, @none}, 0x8) connect(r0, &(0x7f00000000c0)=@rc={0x1f, @none}, 0x80) 05:34:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgid(0x0) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000013c0)=[{0x0}, {&(0x7f0000000280)="82", 0x1}, {&(0x7f0000000380)="a4", 0x1}], 0x3, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x20}, 0x0) 05:34:17 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f000010000000000004001400d0000200040000001e01000000000000f5020000000000009902000000000000dd020000000000000601000000000000d4010000000000004d020000000000008702000000000000fd377a585a0000016922de3602c01764210110000c14f5cae00063000f5d00399e4bacd2526994d512eda5bf000000004a5579b2000127640fa29cb09042990d010000000001595afd377a585a0000016922de3603c01c9a082101100000000093fc58dee0041900145d00399e4bacd2526994d51508fe16ca84a7aa3689df00988896660001309a080000002ec42d993e300d8b020000000001595a73797a6b616c6c657273cc00fd377a585a0000016922de3603c09401be022101020000002be6a37de0013d008c5d0001001eb04f262e3c2f422bdb8c111c2eea0ff1b7f87c3c98930ae9bef2e6cfbe86642d312630d1c1177c3f02eccf24fa6458574e2954843dbd6bc98680050321638c7a93375db1e71bae623d26e9096427e197374c50e829fa416bd93eb4fcf067eb650be21878e9ae58de233e584bfa0f44d85900daa964d53b67d7a1215e51928921aee72793826611b43c00e599fd790001a801be020000298353f53e300d8b020000000001595a7780010000000000000003000000240000000200040066696c6530480001000300040066696c6531040000000000000001000000000000000200080066696c652e636f6c64860001000100040066696c6530a60004000200040066696c6531e20005000200040066696c6532e20005000200040066696c653338800000000000000000860000000000000024000000000000004800000000000000a600000000000000e2000000000000001e010000000000004d0200000000000008805cf90100535f01008f02000000000000288000000600786174747231060000007861747472310000060078617474723206000000786174747232108000000000000000000200000024000000a10200000000000001", 0x2e6}], 0x0, &(0x7f0000000240)=ANY=[]) [ 180.009709][T12961] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 05:34:17 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, @none}, 0x8) connect(r0, &(0x7f00000000c0)=@rc={0x1f, @none}, 0x80) 05:34:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(tea-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ff38e741fb83f652290040f5eb02c933", 0x10) [ 180.065137][T12969] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 05:34:17 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) 05:34:17 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, @none}, 0x8) connect(r0, &(0x7f00000000c0)=@rc={0x1f, @none}, 0x80) [ 180.153118][T12970] loop5: detected capacity change from 8 to 0 05:34:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x34}}, 0x0) [ 180.304393][T12970] unable to read xattr id index table 05:34:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xc, &(0x7f0000000200)="727bdc4f", 0x4) 05:34:18 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000003200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106(gcm(aes)))\x00'}, 0x58) 05:34:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000300)) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) 05:34:18 executing program 2: openat$sysctl(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) pselect6(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0) 05:34:18 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:34:18 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000180)=0x6e) 05:34:18 executing program 5: r0 = socket(0x1, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 05:34:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000340)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x14, r1, 0xf09}, 0x14}}, 0x0) 05:34:18 executing program 5: r0 = socket(0x1e, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 05:34:18 executing program 2: pselect6(0xb, &(0x7f0000000240)={0x3f}, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 05:34:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80) 05:34:18 executing program 0: r0 = socket(0xa, 0x3, 0xe7) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)) 05:34:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000480)={'erspan0\x00', 0x0, 0x7, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @empty, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@loopback}, {@remote}, {@multicast2}, {@multicast2}, {@remote}]}, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}}}) 05:34:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xb7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f00000000c0)) 05:34:18 executing program 2: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000000000083, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000004000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 05:34:18 executing program 1: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x1, @raw_data="4509251c717c3f61afe956e7bb04febd12a1d041f95531467bd0f9dd2a646dd7c989b3c149ec60f136cc7fe26baaf7ee111dc741169e5217c3d95b22d24a619cdf78aa26552c51286c0037dfc53e3045881a610e57a37d4979e10d0a02e97a879bcc98d1fd0db8907c033309dc90b56249113bfc9aae0bb963d64a7260823eba94924a325d807bf3d767ebf8021f17d4f6b3a4b3f26bd70784b74f3525f75b17e639f7c63ddcac99bfe82fc8679f8cb731a2b080f3682d45acd43074d6dffe1fda6faab507c4d593"}) 05:34:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x37) [ 181.197562][T13044] loop2: detected capacity change from 264192 to 0 [ 181.257671][T13044] unable to read xattr id index table [ 181.339533][T13044] loop2: detected capacity change from 264192 to 0 [ 181.381166][T13044] unable to read xattr id index table 05:34:19 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fd/3\x00') 05:34:19 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002200813de05b80ecdb4cb904044865160b00160002000000740004140e00cabd44cd4c14931100020d0000dc2976d153b4", 0x35}, {}], 0x2}, 0x0) 05:34:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512\x00'}, 0x58) 05:34:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x560c, 0x0) 05:34:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x5608, 0x0) 05:34:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x388, 0xffffffff, 0xd0, 0xd0, 0x1e8, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @loopback, [], [0xff], 'wlan0\x00', 'gre0\x00'}, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "f5ba8d2771015593c186d81d6aea9eee78f5fddba2b73e3759ad9e7e6401"}}}, {{@ipv6={@mcast1, @private0, [], [], 'gre0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e8) 05:34:19 executing program 2: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@msize={'msize'}}, {@noextend='noextend'}]}}) [ 181.498077][T13065] x_tables: duplicate underflow at hook 2 05:34:19 executing program 0: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000000000083, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000000b01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 05:34:19 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:34:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0xc020660b, 0x0) 05:34:19 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 05:34:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 1', 0x1b) 05:34:19 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/251) [ 181.729038][T13087] loop0: detected capacity change from 264192 to 0 [ 181.813297][T13087] unable to read xattr id index table 05:34:19 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x488042, 0x0) 05:34:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x79, 0x0, 0xfffff25c, 0x0, 0x0, "ab7de9b8ca4e074196d9d4e5728bc84d6ab140"}) [ 181.917096][T13087] loop0: detected capacity change from 264192 to 0 [ 181.955166][T13087] unable to read xattr id index table 05:34:19 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={0x0}) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) 05:34:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x5433, 0x0) 05:34:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 1', 0x1b) 05:34:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 1', 0x1b) [ 182.029444][ T4917] Bluetooth: hci5: command 0x0405 tx timeout 05:34:19 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x8, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 05:34:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x4b36, 0x0) 05:34:19 executing program 3: bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00'}, 0x10) 05:34:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0xc00) r3 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x182, 0x4) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x400) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r5 = geteuid() bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x4e21, 0x4, 0x6, 0x0, 0xa, 0x20, 0x30, 0x19, 0x0, r5}, {0xfffffffffffffffb, 0x5, 0x42a, 0x250c, 0x0, 0x7, 0x0, 0x1ff}, {0x10000, 0x1, 0x8}, 0x2, 0x0, 0x2, 0x0, 0xd28fe753f3b54d49}, {{@in=@private=0xa010102, 0x4d6}, 0x0, @in6=@private1, 0x3501, 0x4, 0x2, 0x8, 0x4, 0x83, 0x7ff}}, 0xe8) 05:34:19 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 1', 0x1b) 05:34:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 1', 0x1b) 05:34:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x4b36, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDISABIO(r1, 0x4b37) 05:34:19 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x9c52, 0x0, "def26c9f274ae1bb89c10a320037f5a5b31155"}) 05:34:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x5425, 0x0) 05:34:20 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 1', 0x1b) 05:34:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000000)='connect aa:aa:aa:aa:aa:11 1', 0x1b) 05:34:20 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_targets\x00') 05:34:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDISABIO(r1, 0x4b37) ioctl$TIOCGSERIAL(r0, 0x4b36, 0x0) 05:34:20 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x560b, 0x0) 05:34:20 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x5432, 0x0) 05:34:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0xc00) r3 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x182, 0x4) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x400) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r5 = geteuid() bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x4e21, 0x4, 0x6, 0x0, 0xa, 0x20, 0x30, 0x19, 0x0, r5}, {0xfffffffffffffffb, 0x5, 0x42a, 0x250c, 0x0, 0x7, 0x0, 0x1ff}, {0x10000, 0x1, 0x8}, 0x2, 0x0, 0x2, 0x0, 0xd28fe753f3b54d49}, {{@in=@private=0xa010102, 0x4d6}, 0x0, @in6=@private1, 0x3501, 0x4, 0x2, 0x8, 0x4, 0x83, 0x7ff}}, 0xe8) 05:34:20 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x4b61, 0x0) 05:34:20 executing program 0: mount$9p_fd(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0) 05:34:20 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 05:34:20 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000000000083, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000001a63", 0x22}], 0x0, &(0x7f0000010200)=ANY=[]) 05:34:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0x0, 0x7, 0x8000000000000, 0x100000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 183.353001][T13194] loop4: detected capacity change from 264192 to 0 [ 183.399647][T13194] squashfs image failed sanity check 05:34:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0xc00) r3 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x182, 0x4) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x400) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r5 = geteuid() bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x4e21, 0x4, 0x6, 0x0, 0xa, 0x20, 0x30, 0x19, 0x0, r5}, {0xfffffffffffffffb, 0x5, 0x42a, 0x250c, 0x0, 0x7, 0x0, 0x1ff}, {0x10000, 0x1, 0x8}, 0x2, 0x0, 0x2, 0x0, 0xd28fe753f3b54d49}, {{@in=@private=0xa010102, 0x4d6}, 0x0, @in6=@private1, 0x3501, 0x4, 0x2, 0x8, 0x4, 0x83, 0x7ff}}, 0xe8) 05:34:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x13, 0x0, &(0x7f0000000440)) [ 183.528229][T13194] loop4: detected capacity change from 264192 to 0 05:34:21 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) [ 183.600600][T13194] squashfs image failed sanity check [ 183.685350][T13193] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:34:21 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000000000083, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000001a63", 0x22}], 0x0, &(0x7f0000010200)=ANY=[]) 05:34:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0xfd, "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"}) 05:34:21 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) [ 183.950268][T13223] loop4: detected capacity change from 264192 to 0 [ 184.029306][T13223] squashfs image failed sanity check 05:34:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0xc00) r3 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x182, 0x4) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x400) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r5 = geteuid() bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x4e21, 0x4, 0x6, 0x0, 0xa, 0x20, 0x30, 0x19, 0x0, r5}, {0xfffffffffffffffb, 0x5, 0x42a, 0x250c, 0x0, 0x7, 0x0, 0x1ff}, {0x10000, 0x1, 0x8}, 0x2, 0x0, 0x2, 0x0, 0xd28fe753f3b54d49}, {{@in=@private=0xa010102, 0x4d6}, 0x0, @in6=@private1, 0x3501, 0x4, 0x2, 0x8, 0x4, 0x83, 0x7ff}}, 0xe8) 05:34:21 executing program 3: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000300)={[{'2{-.+/{'}, {',(\']*[.@^'}], [{@pcr={'pcr', 0x3d, 0x3b}}]}) 05:34:21 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x5437, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 05:34:21 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 05:34:21 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000000000083, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000001a63", 0x22}], 0x0, &(0x7f0000010200)=ANY=[]) 05:34:21 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000a80)={'ip6tnl0\x00', 0x0}) [ 184.263530][T13238] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) [ 184.329821][T13247] loop4: detected capacity change from 264192 to 0 [ 184.366852][T13247] squashfs image failed sanity check 05:34:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0xc00) r3 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x182, 0x4) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x400) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r5 = geteuid() bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x4e21, 0x4, 0x6, 0x0, 0xa, 0x20, 0x30, 0x19, 0x0, r5}, {0xfffffffffffffffb, 0x5, 0x42a, 0x250c, 0x0, 0x7, 0x0, 0x1ff}, {0x10000, 0x1, 0x8}, 0x2, 0x0, 0x2, 0x0, 0xd28fe753f3b54d49}, {{@in=@private=0xa010102, 0x4d6}, 0x0, @in6=@private1, 0x3501, 0x4, 0x2, 0x8, 0x4, 0x83, 0x7ff}}, 0xe8) 05:34:22 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x12, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x18}, 0xc) 05:34:22 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x2, 0x12) 05:34:22 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='size=7']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) 05:34:22 executing program 4: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000000000083, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e0000200040000001a63", 0x22}], 0x0, &(0x7f0000010200)=ANY=[]) 05:34:22 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x32}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) gettid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 184.859775][T13271] loop4: detected capacity change from 264192 to 0 05:34:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0xc00) r3 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x182, 0x4) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x400) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r5 = geteuid() bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x4e21, 0x4, 0x6, 0x0, 0xa, 0x20, 0x30, 0x19, 0x0, r5}, {0xfffffffffffffffb, 0x5, 0x42a, 0x250c, 0x0, 0x7, 0x0, 0x1ff}, {0x10000, 0x1, 0x8}, 0x2, 0x0, 0x2, 0x0, 0xd28fe753f3b54d49}, {{@in=@private=0xa010102, 0x4d6}, 0x0, @in6=@private1, 0x3501, 0x4, 0x2, 0x8, 0x4, 0x83, 0x7ff}}, 0xe8) 05:34:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0x0, 0x7, 0x8000000000000, 0x100000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) [ 184.957392][T13271] squashfs image failed sanity check 05:34:22 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 05:34:22 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x4b46, 0x0) 05:34:22 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000000000083, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) [ 185.298741][T13285] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:34:23 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x6, 0x1, 0x0, 0xb, 0x0, 0x9, 0x42000, 0xd, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x8, 0x2, @perf_bp={&(0x7f0000000040), 0x5}, 0x80, 0x3, 0x7ff, 0x4, 0x81, 0x4, 0xe0dc}, 0x0, 0xb, 0xffffffffffffffff, 0x9) [ 185.405509][T13294] loop4: detected capacity change from 264192 to 0 [ 185.532115][T13294] unable to read xattr id index table 05:34:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000070, 0xc00) r3 = socket$isdn_base(0x22, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x182, 0x4) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100, 0x400) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r5 = geteuid() bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@broadcast, 0x4e21, 0x4, 0x6, 0x0, 0xa, 0x20, 0x30, 0x19, 0x0, r5}, {0xfffffffffffffffb, 0x5, 0x42a, 0x250c, 0x0, 0x7, 0x0, 0x1ff}, {0x10000, 0x1, 0x8}, 0x2, 0x0, 0x2, 0x0, 0xd28fe753f3b54d49}, {{@in=@private=0xa010102, 0x4d6}, 0x0, @in6=@private1, 0x3501, 0x4, 0x2, 0x8, 0x4, 0x83, 0x7ff}}, 0xe8) 05:34:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0x0, 0x7, 0x8000000000000, 0x100000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 05:34:23 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000000000083, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f080000000100000001000c00e000020004", 0x1d}], 0x0, &(0x7f0000010200)=ANY=[]) 05:34:23 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000000)={0x0, "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"}) [ 185.930136][T13319] loop3: detected capacity change from 264192 to 0 [ 186.038420][T13319] Page size > filesystem block size (8). This is currently not supported! 05:34:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 05:34:24 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x32}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) gettid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:34:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x5428, 0x0) 05:34:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0x0, 0x7, 0x8000000000000, 0x100000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 05:34:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblcr\x00', 0x1d}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="171004006d5b12bf56a025ed2eb11d6281a08d3c423258ea4ab7fba0dbb68d3c42a01169bca27fc10c76bc7133ec50051e2dacdd5ab35a122ad51d124a4b91f4cd17b19f416b268e1e74ba", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000006000000000000000900000000000000f9ffffffffffffff04000000000000000000000000000000ae000000000000001f0000000300000029f300000000000000000000000000000900000000000000"]) 05:34:24 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 05:34:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0xfbff}}, @RTA_MARK={0x8}, @RTA_GATEWAY={0x8, 0x5, @private}]}, 0x38}}, 0x0) 05:34:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x402c542d, 0x0) [ 187.262499][T13351] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:34:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblcr\x00', 0x1d}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="171004006d5b12bf56a025ed2eb11d6281a08d3c423258ea4ab7fba0dbb68d3c42a01169bca27fc10c76bc7133ec50051e2dacdd5ab35a122ad51d124a4b91f4cd17b19f416b268e1e74ba", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000006000000000000000900000000000000f9ffffffffffffff04000000000000000000000000000000ae000000000000001f0000000300000029f300000000000000000000000000000900000000000000"]) 05:34:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblcr\x00', 0x1d}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="171004006d5b12bf56a025ed2eb11d6281a08d3c423258ea4ab7fba0dbb68d3c42a01169bca27fc10c76bc7133ec50051e2dacdd5ab35a122ad51d124a4b91f4cd17b19f416b268e1e74ba", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000006000000000000000900000000000000f9ffffffffffffff04000000000000000000000000000000ae000000000000001f0000000300000029f300000000000000000000000000000900000000000000"]) 05:34:25 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/mnt\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000240)='ns/mnt\x00') 05:34:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x1, 0x0, 0x7, 0x8000000000000, 0x100000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000040), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) 05:34:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblcr\x00', 0x1d}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="171004006d5b12bf56a025ed2eb11d6281a08d3c423258ea4ab7fba0dbb68d3c42a01169bca27fc10c76bc7133ec50051e2dacdd5ab35a122ad51d124a4b91f4cd17b19f416b268e1e74ba", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000006000000000000000900000000000000f9ffffffffffffff04000000000000000000000000000000ae000000000000001f0000000300000029f300000000000000000000000000000900000000000000"]) [ 187.896919][T13373] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 05:34:26 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x32}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) gettid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:34:26 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000000000083, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 05:34:26 executing program 2: pipe2$9p(0x0, 0x40000) 05:34:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblcr\x00', 0x1d}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="171004006d5b12bf56a025ed2eb11d6281a08d3c423258ea4ab7fba0dbb68d3c42a01169bca27fc10c76bc7133ec50051e2dacdd5ab35a122ad51d124a4b91f4cd17b19f416b268e1e74ba", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000006000000000000000900000000000000f9ffffffffffffff04000000000000000000000000000000ae000000000000001f0000000300000029f300000000000000000000000000000900000000000000"]) 05:34:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblcr\x00', 0x1d}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="171004006d5b12bf56a025ed2eb11d6281a08d3c423258ea4ab7fba0dbb68d3c42a01169bca27fc10c76bc7133ec50051e2dacdd5ab35a122ad51d124a4b91f4cd17b19f416b268e1e74ba", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000006000000000000000900000000000000f9ffffffffffffff04000000000000000000000000000000ae000000000000001f0000000300000029f300000000000000000000000000000900000000000000"]) 05:34:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblcr\x00', 0x1d}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="171004006d5b12bf56a025ed2eb11d6281a08d3c423258ea4ab7fba0dbb68d3c42a01169bca27fc10c76bc7133ec50051e2dacdd5ab35a122ad51d124a4b91f4cd17b19f416b268e1e74ba", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000006000000000000000900000000000000f9ffffffffffffff04000000000000000000000000000000ae000000000000001f0000000300000029f300000000000000000000000000000900000000000000"]) 05:34:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, "c2a3ea8abda32e69aee280b7a0486117e4691a"}) [ 188.691945][T13403] loop3: detected capacity change from 264192 to 0 [ 188.834466][T13403] unable to read xattr id index table 05:34:26 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) 05:34:26 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x4b30, 0x0) 05:34:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x14, 0x0, 0x8}, 0x40) 05:34:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblcr\x00', 0x1d}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="171004006d5b12bf56a025ed2eb11d6281a08d3c423258ea4ab7fba0dbb68d3c42a01169bca27fc10c76bc7133ec50051e2dacdd5ab35a122ad51d124a4b91f4cd17b19f416b268e1e74ba", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000006000000000000000900000000000000f9ffffffffffffff04000000000000000000000000000000ae000000000000001f0000000300000029f300000000000000000000000000000900000000000000"]) 05:34:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblcr\x00', 0x1d}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="171004006d5b12bf56a025ed2eb11d6281a08d3c423258ea4ab7fba0dbb68d3c42a01169bca27fc10c76bc7133ec50051e2dacdd5ab35a122ad51d124a4b91f4cd17b19f416b268e1e74ba", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000006000000000000000900000000000000f9ffffffffffffff04000000000000000000000000000000ae000000000000001f0000000300000029f300000000000000000000000000000900000000000000"]) 05:34:27 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x32}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) gettid() r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) syz_kvm_setup_cpu$x86(r5, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 05:34:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000580)=0x1499) 05:34:27 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x2, 0x340) 05:34:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x0, 0x0, 'lblcr\x00', 0x1d}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000d80)) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @dev, 0x6}, 0x1c) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000100)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xad) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0xc800) splice(r1, 0x0, r2, 0x0, 0x100000002, 0x400000000000000) r4 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="171004006d5b12bf56a025ed2eb11d6281a08d3c423258ea4ab7fba0dbb68d3c42a01169bca27fc10c76bc7133ec50051e2dacdd5ab35a122ad51d124a4b91f4cd17b19f416b268e1e74ba", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r4, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f00000001c0)=ANY=[@ANYRES64=0x0, @ANYBLOB="060000000000000006000000000000000900000000000000f9ffffffffffffff04000000000000000000000000000000ae000000000000001f0000000300000029f300000000000000000000000000000900000000000000"]) 05:34:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0xa3) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x40040c5) 05:34:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000080)) 05:34:27 executing program 3: ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000000000)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @cond}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 05:34:27 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSERIAL(r0, 0x4b68, 0x0) 05:34:27 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) io_setup(0xd394, &(0x7f0000000180)) 05:34:27 executing program 5: syz_mount_image$iso9660(&(0x7f0000000480)='iso9660\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x2, &(0x7f00000009c0)=[{0x0}, {0x0, 0x0, 0xffffffffffffff00}], 0x0, &(0x7f0000000a80)={[{@map_normal='map=normal'}]}) 05:34:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000140)) 05:34:27 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000280)=0x1) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0x57}) [ 190.307038][T13467] loop5: detected capacity change from 16383 to 0 [ 190.500390][T13467] ISOFS: Unable to identify CD-ROM format. [ 190.591700][T13467] loop5: detected capacity change from 16383 to 0 05:34:28 executing program 3: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x450e03, 0x0) [ 190.648249][T13467] ISOFS: Unable to identify CD-ROM format. 05:34:28 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000200)='./file1\x00', 0x0, 0x0, &(0x7f0000000780), 0x8080, &(0x7f0000000600)={[], [{@fowner_eq={'fowner'}}]}) 05:34:28 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f00000009c0)=[{0x0}], 0x0, 0x0) 05:34:28 executing program 4: socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x10}}, @cred={{0x1c}}], 0x30}, 0x0) 05:34:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000000c0), 0x8) 05:34:28 executing program 5: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x479a0bc1, 0x0) 05:34:28 executing program 4: openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) 05:34:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 05:34:28 executing program 3: setgroups(0x3, &(0x7f00000004c0)=[0xee01, 0x0, 0x0]) 05:34:28 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000000)) 05:34:28 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:34:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 05:34:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, 0xffffffffffffffff, 0x0) 05:34:28 executing program 1: syz_open_dev$dri(&(0x7f0000000b80)='/dev/dri/card#\x00', 0x0, 0xc0801) 05:34:28 executing program 3: io_setup(0xd394, &(0x7f0000000180)) 05:34:28 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x8001, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000280)=0x1) write$ppp(r0, 0x0, 0x0) 05:34:28 executing program 4: io_setup(0x2, &(0x7f0000000700)) 05:34:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 05:34:28 executing program 5: inotify_init() socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pselect6(0x40, &(0x7f0000000100)={0x3c}, 0x0, 0x0, 0x0, 0x0) write$bt_hci(r0, 0x0, 0x0) 05:34:28 executing program 0: io_setup(0x10000, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) io_setup(0x8, &(0x7f0000000080)) 05:34:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000f80)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)="9e", 0x1}], 0x2}, 0xc0) 05:34:28 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz1\x00'}, 0x45c) 05:34:29 executing program 2: io_setup(0x5, &(0x7f0000000780)=0x0) fork() fork() io_destroy(r0) 05:34:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000001380)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 05:34:29 executing program 3: syz_emit_ethernet(0x56, &(0x7f00000002c0)={@local, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "50e4e7", 0x20, 0x0, 0x0, @empty, @remote, {[@hopopts={0x0, 0x3, [], [@jumbo, @hao={0xc9, 0x10, @loopback}]}]}}}}}, 0x0) 05:34:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x24000c11) 05:34:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x44, 0x2, 0x1, 0x5, 0x0, 0x0, {0x2}, [@CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private2}}}]}]}, 0x44}}, 0x0) 05:34:29 executing program 1: socketpair(0x10, 0x3, 0x18, 0x0) 05:34:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000dc0)={&(0x7f0000000080), 0xc, &(0x7f0000000d80)={&(0x7f0000000e00)={0x290, 0x0, 0x0, 0x0, 0x0, {}, [{{0x8}, {0x1b0, 0x2, 0x0, 0x1, [{0x0, 0x1, @activeport={{0x0, 0x1, 'activeport\x00'}}}, {0x0, 0x1, @activeport={{0x0, 0x1, 'activeport\x00'}}}, {0x0, 0x1, @lb_tx_method={{0x0, 0x1, 'lb_tx_method\x00'}, {}, {0x0, 0x4, 'hash_to_port_mapping\x00'}}}, {0x0, 0x1, @user_linkup={{{0x0, 0x1, 'user_linkup\x00'}}}}, {0x0, 0x1, @mcast_rejoin_interval={{0x0, 0x1, 'mcast_rejoin_interval\x00'}}}, {0x0, 0x1, @mcast_rejoin_interval={{0x0, 0x1, 'mcast_rejoin_interval\x00'}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x40, 0x1, @mcast_rejoin_count={{0x0, 0x1, 'mcast_rejoin_count\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x21}}}, {0xfffffffffffffef7, 0x1, @notify_peers_interval={{0x0, 0x1, 'notify_peers_interval\x00'}}}]}}]}, 0x245}}, 0x0) 05:34:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000080)) 05:34:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') 05:34:29 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001280)='/dev/dri/renderD128\x00', 0x280, 0x0) 05:34:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 05:34:29 executing program 4: inotify_init() openat$vcs(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/vcs\x00', 0x0, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f0000000100)={0x3c}, 0x0, 0x0, 0x0, 0x0) 05:34:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f00000000c0)) 05:34:29 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000440)='/dev/bsg\x00', 0xa0040, 0x0) 05:34:29 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x200000) 05:34:29 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}], 0x40}, 0x0) 05:34:29 executing program 3: syz_mount_image$iso9660(&(0x7f0000000480)='iso9660\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f00000009c0)=[{0x0, 0x0, 0x1}], 0x0, &(0x7f0000000a80)={[{@cruft='cruft'}]}) 05:34:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) dup3(r0, r1, 0x0) connect$unix(r1, &(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e) 05:34:29 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x8001, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000280)) write$ppp(r0, 0x0, 0x0) 05:34:29 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000140)={0xa237, 0x10000, 0x2}) 05:34:29 executing program 0: io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 05:34:29 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.log\x00', 0x0, 0x40) syz_mount_image$iso9660(&(0x7f0000000480)='iso9660\x00', &(0x7f00000004c0)='./file0\x00', 0x7ff, 0x8, &(0x7f00000009c0)=[{0x0, 0x0, 0x1}, {&(0x7f00000005c0)="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", 0xfc, 0x3f}, {&(0x7f00000006c0)="05a1dd5de01886c7f47b9d0389187fc871ee05c9c9c927151d719e7ab6f1508582e3c65f5533cbbaf4435aff63dfa495d9d196f27b", 0x35, 0x8000}, {&(0x7f0000000740)="a755b242494136c1f2945295af988d0be17957", 0x13}, {0x0, 0x0, 0x7f}, {0x0, 0x0, 0x3ff}, {0x0, 0x0, 0x9c}, {&(0x7f0000000900)="934f98ef33c360049f71753d4bfad69fa5bde92321def1291abe5f0b6a45b0f8f5beb3b7c4afa9f2f1ef439452bfe3f4d506c687f27dc87a424b9dafa3380845263a30dfc38551307088fb5ca189dd5d15c854e2303c34e478acd68272ab69383125f0774697635d927060ca1c5c8f12f7af9ef5c3e7b9d9a905f7349eb6fbac", 0x80, 0xffffffffffffff00}], 0x0, &(0x7f0000000a80)={[{@map_normal='map=normal'}, {@norock='norock'}, {@cruft='cruft'}, {@nojoliet='nojoliet'}, {@dmode={'dmode', 0x3d, 0x7}}], [{@appraise_type='appraise_type=imasig'}]}) 05:34:29 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, 0x0) io_setup(0xd394, &(0x7f0000000180)) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1a, 0x0, 0x0, &(0x7f0000000780)) openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x30}}, 0x0) 05:34:29 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x8002) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 05:34:29 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) 05:34:29 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000480)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f00000001c0)=""/26, 0x1a}}, 0x120) [ 192.216805][T13623] loop5: detected capacity change from 16383 to 0 [ 192.247170][T13610] ISOFS: Unable to identify CD-ROM format. 05:34:30 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT(r0, &(0x7f0000000880)={0x8, {"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", 0x1000}}, 0x1006) [ 192.346040][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.365827][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.374670][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.388658][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 05:34:30 executing program 2: perf_event_open(&(0x7f0000000d00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) [ 192.405478][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.427900][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.443600][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.455689][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.466975][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.476962][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.486935][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.497076][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.507537][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.518619][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.528616][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.539711][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.547103][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.559657][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.567046][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.579596][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.586988][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.601884][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.612707][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.623391][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.634734][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.646060][ T5] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 192.662493][ T5] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 192.707212][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.719467][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.728126][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.751927][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.764516][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.772555][T13610] ISOFS: Unable to identify CD-ROM format. [ 192.772559][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.793763][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.804906][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.816309][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.827268][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.839166][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.846599][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.861157][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.868576][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.882977][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.893901][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.904728][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.912572][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.926921][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.940250][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.947846][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 05:34:30 executing program 3: io_setup(0xa, &(0x7f0000000780)=0x0) io_setup(0x7f, &(0x7f0000000300)) io_setup(0x5, &(0x7f0000000000)=0x0) io_destroy(r0) io_setup(0x9e5, &(0x7f0000000100)) io_destroy(r1) 05:34:30 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3}) 05:34:30 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="a58c3ef7fb3f", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2bdc80", 0x0, 0x2c, 0x0, @local, @rand_addr=' \x01\x00'}}}}, 0x0) 05:34:30 executing program 5: io_setup(0x7, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 05:34:30 executing program 4: syz_mount_image$iso9660(&(0x7f0000000480)='iso9660\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f00000009c0)=[{0x0, 0x0, 0x8000}], 0x0, &(0x7f0000000a80)={[{@map_normal='map=normal'}]}) [ 192.966905][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.977707][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 192.996829][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 05:34:30 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='setgroups\x00') [ 193.018953][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 193.027513][ T9741] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 05:34:30 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) [ 193.069753][ T9741] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 05:34:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 05:34:30 executing program 5: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x3, &(0x7f00000009c0)=[{&(0x7f0000000500)='{', 0x1}, {&(0x7f00000006c0)="05", 0x1, 0x8000}, {&(0x7f0000000740)="a7", 0x1}], 0x0, 0x0) 05:34:30 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, r0) [ 193.230978][T13675] loop4: detected capacity change from 128 to 0 05:34:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000800)={@private0, 0x0, r1}) 05:34:31 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) [ 193.354729][T13687] loop5: detected capacity change from 128 to 0 [ 193.412328][T13675] isofs_fill_super: bread failed, dev=loop4, iso_blknum=32, block=64 05:34:31 executing program 3: r0 = openat$sndseq(0xffffff9c, &(0x7f0000003c00)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a45352, &(0x7f0000003c40)={{0x0, 0x42}, 'port1\x00'}) 05:34:31 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:34:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f00000001c0)={0x1c, r1, 0x105, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 05:34:31 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) [ 193.538528][T13675] loop4: detected capacity change from 128 to 0 [ 193.584948][T13675] isofs_fill_super: bread failed, dev=loop4, iso_blknum=32, block=64 05:34:31 executing program 4: r0 = openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x20001, 0x0) write$cgroup_int(r0, &(0x7f0000000440), 0x12) 05:34:31 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:31 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000100), &(0x7f0000000080)=0x4) [ 193.639140][T13708] dlm: non-version read from control device 0 05:34:31 executing program 0: syz_open_dev$vcsa(&(0x7f0000003f80)='/dev/vcsa#\x00', 0x0, 0x0) 05:34:31 executing program 3: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="011d00000000000000000b0000000e0001"], 0x3c}}, 0x0) 05:34:31 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:34:31 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp={0x44, 0x14, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}, 0x0) 05:34:31 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:31 executing program 4: perf_event_open(&(0x7f0000000380)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:31 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 193.918377][T13728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 193.952682][T13734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:34:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x2}}, 0x24}}, 0x0) 05:34:31 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:34:31 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:31 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000001540)={'lo\x00', @ifru_hwaddr=@dev}) 05:34:31 executing program 0: ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x1, 0x401}) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x3008069, &(0x7f0000000180)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@debug={'debug'}}, {@fscache='fscache'}], [{@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@dont_hash='dont_hash'}, {@measure='measure'}]}}) utimensat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x0, 0x100) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f00000003c0)=@v1={0x0, @adiantum, 0x0, @desc3='\xe8\xda\xb9\x924\xbb1.'}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) stat(&(0x7f0000000600)='./file1\x00', 0x0) 05:34:31 executing program 3: syz_mount_image$vfat(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:34:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1263, 0x0) 05:34:31 executing program 1: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xab, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:34:31 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:31 executing program 0: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x100, 0x4000) 05:34:31 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="d4000000000000000100000007"], 0xd8}, 0x0) 05:34:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x20, r1, 0xaed7c71566cd1aaf, 0x0, 0x0, {{}, {@void, @void, @val={0xc}}}}, 0x20}}, 0x0) 05:34:32 executing program 1: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xab, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:34:32 executing program 2: clock_gettime(0x0, &(0x7f0000001640)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={0x0, r0/1000+10000}) 05:34:32 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x84}, 0x40) 05:34:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="240000002d00010000000000000007f8ea"], 0x24}}, 0x0) 05:34:32 executing program 4: io_setup(0x3, &(0x7f0000000680)=0x0) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4000000}]) 05:34:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:32 executing program 1: getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xab, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:34:32 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 05:34:32 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xab, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:34:32 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB='mpol=default,mpol=interleave=relative,nr_blocks']) 05:34:32 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000ac0)='SEG6\x00') 05:34:32 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 05:34:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:32 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xab, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:34:32 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="3e000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) [ 194.706532][T13794] tmpfs: Bad value for 'nr_blocks' [ 194.725695][T13794] tmpfs: Bad value for 'nr_blocks' 05:34:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000740)={'gretap0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 05:34:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000003040)={0x0, 0x0, &(0x7f0000003000)={0x0}}, 0x0) bind(r0, &(0x7f0000000200)=@nl=@proc={0x10, 0x0, 0x0, 0x8000000}, 0x80) 05:34:32 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 05:34:32 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x10d, 0xab, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:34:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 05:34:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:32 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 05:34:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@deltaction={0x28, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}]}]}, 0x28}}, 0x0) 05:34:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000200), 0x10) 05:34:32 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="72dd96d8f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:32 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x13}}, 0x0) 05:34:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "e7ab6c31d14be191d54d878f8516536c69768e8632e586c497c75857714923c9e547bce7c4e44361e4db0ad11b7e79bec6903cae74b33d30c8288aa49bc1019f4f72fe1939b457151bd94c11fe783d03f3bae7d269b3c7e0f48e33c08c2a7a899d77f7c12e80322f9ace7fe5adf8792f08b343689c4084c0c0ded2c1aaea434f1744b0dde19394ae3b062c5529fba75c863ad1df660f4e5576fcb1a4a1eff045d8e3724ce81097129b7c908b1990494a2b939ba40508eec1ddcc510e42cbc55a165e9e7c3c7fd85e9144e0b1d5842c1f24e21760156df775a4d536bae81cb32c377ad87210a78cfbf905bef925704ceacda21d624ca8328cee72acd4f43e092e"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:34:32 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000000000)={'ip6gre0\x00', @ifru_hwaddr=@dev}) 05:34:32 executing program 3: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="13000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:32 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:34:32 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 05:34:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r2, &(0x7f0000003880)={&(0x7f0000003780), 0xc, &(0x7f0000003840)={0x0}}, 0x0) 05:34:32 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:32 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x40049409, 0x53c000) 05:34:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4082) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 05:34:33 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x0, &(0x7f0000000100), &(0x7f0000000080)=0x4) 05:34:33 executing program 4: io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, 0x0, 0x1) 05:34:33 executing program 2: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 05:34:33 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:33 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f0000003440)=[{0x0}, {0x0}, {&(0x7f0000000000)='E', 0x1}], 0x3) 05:34:33 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) syz_mount_image$tmpfs(&(0x7f00000023c0)='tmpfs\x00', &(0x7f0000002400)='./file0\x00', 0x0, 0x4, &(0x7f0000003840)=[{&(0x7f0000002440)="6f95e3aec746791c6bfa15ea53f9a347aefac5d0d52b5338e7f6500c05299be1cc5af22d18c37f7e2493178dd262cf28b5f7dca2a9c37566e5392ebd46a19ecaa9b31f485814359268679f65673965cc708db6726a09a4bcf8ec2c4503cbdf29", 0x60, 0x1f}, {&(0x7f00000024c0)="9a5485f65b92402c2eb0c9a3", 0xc, 0x2}, {&(0x7f0000002500), 0x0, 0xfff}, {&(0x7f0000002640)="26a973", 0x3, 0xfffffffffffffffe}], 0x100000, &(0x7f0000003940)={[{@gid={'gid'}}, {@huge_advise='huge=advise'}, {@huge_within_size='huge=within_size'}, {@nr_blocks={'nr_blocks', 0x3d, [0x36, 0x32]}}, {@uid={'uid', 0x3d, 0xee00}}], [{@fowner_gt={'fowner>', 0xee01}}, {@subj_role={'subj_role', 0x3d, '/dev/vsock\x00'}}, {@subj_role={'subj_role', 0x3d, ']**}*+\'{-\x82&'}}, {@audit='audit'}, {@smackfsdef={'smackfsdef'}}]}) 05:34:33 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, 0x0, &(0x7f0000000080)) 05:34:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000400)={0x0, 0x1, 0x6, @remote}, 0x10) 05:34:33 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "e7ab6c31d14be191d54d878f8516536c69768e8632e586c497c75857714923c9e547bce7c4e44361e4db0ad11b7e79bec6903cae74b33d30c8288aa49bc1019f4f72fe1939b457151bd94c11fe783d03f3bae7d269b3c7e0f48e33c08c2a7a899d77f7c12e80322f9ace7fe5adf8792f08b343689c4084c0c0ded2c1aaea434f1744b0dde19394ae3b062c5529fba75c863ad1df660f4e5576fcb1a4a1eff045d8e3724ce81097129b7c908b1990494a2b939ba40508eec1ddcc510e42cbc55a165e9e7c3c7fd85e9144e0b1d5842c1f24e21760156df775a4d536bae81cb32c377ad87210a78cfbf905bef925704ceacda21d624ca8328cee72acd4f43e092e"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:33 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x8, &(0x7f0000002440)=[{&(0x7f00000000c0)="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", 0x1000, 0x7}, {&(0x7f00000010c0)="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", 0x1000, 0x5}, {&(0x7f00000020c0)="4ae460ea6c42bd8c9b", 0x9, 0x100000001}, {&(0x7f0000002100)="39fb954a6218f7b1213bc098c197ebfb600494742c97946dcfd38d39cef9263b6cef3eefa9b5255a87f70ea332df1456f2426ae2f8556b206ed0c3c32e1144c84ee41358e5b110", 0x47, 0x4}, {&(0x7f0000002180)="9e72fae79a0c84eae46d5d19c0c8d0bd31d86d4ea83b496894306fdf873f1295670eb31290fac6ccb55e3296691d8ca43f2887b2d22f3968a3aec88f49d4649028d5be108417ccc7ff9881605733ec8ae82fdc4040cc506a23eb26edf3e62724b37019d901fccf38be2654ea5376d078c7e0a44480b0295509badde806e4f1a112a8f6f5a0346b940e0cc6a6", 0x8c, 0x9}, {0x0}, {&(0x7f00000022c0)}, {0x0, 0x0, 0x4}], 0x1000000, &(0x7f0000002800)=ANY=[@ANYBLOB="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", @ANYRESDEC=0xee00, @ANYBLOB=',\x00']) 05:34:33 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) [ 195.555513][T13868] loop0: detected capacity change from 16383 to 0 05:34:33 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, 0x0, &(0x7f0000000080)) 05:34:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 05:34:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}, 0x0) 05:34:33 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:33 executing program 0: timer_create(0x3, &(0x7f0000001100)={0x0, 0x2a, 0x0, @thr={0x0, 0x0}}, &(0x7f0000001140)) [ 195.656760][T13881] loop3: detected capacity change from 264192 to 0 [ 195.686525][T13881] tmpfs: Bad value for 'nr_blocks' 05:34:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000380)) 05:34:33 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, 0x0, &(0x7f0000000080)) [ 195.773378][T13881] loop3: detected capacity change from 264192 to 0 [ 195.781910][T13881] tmpfs: Bad value for 'nr_blocks' 05:34:33 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8901, &(0x7f0000000180)=@buf) 05:34:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0}, 0x0) 05:34:33 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "e7ab6c31d14be191d54d878f8516536c69768e8632e586c497c75857714923c9e547bce7c4e44361e4db0ad11b7e79bec6903cae74b33d30c8288aa49bc1019f4f72fe1939b457151bd94c11fe783d03f3bae7d269b3c7e0f48e33c08c2a7a899d77f7c12e80322f9ace7fe5adf8792f08b343689c4084c0c0ded2c1aaea434f1744b0dde19394ae3b062c5529fba75c863ad1df660f4e5576fcb1a4a1eff045d8e3724ce81097129b7c908b1990494a2b939ba40508eec1ddcc510e42cbc55a165e9e7c3c7fd85e9144e0b1d5842c1f24e21760156df775a4d536bae81cb32c377ad87210a78cfbf905bef925704ceacda21d624ca8328cee72acd4f43e092e"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:33 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5411, &(0x7f0000000180)=@buf) 05:34:33 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000002440)=[{0x0}], 0x0, 0x0) 05:34:33 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000100), 0x0) 05:34:33 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:33 executing program 2: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, r0, 0x1, 0x0, 0x0, {}, [{@pci={{0x8, 0x300, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xfffffffffffffe9e}}]}, 0x38}}, 0x0) 05:34:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10, 0x0}, 0xc000) sendmsg$inet6(r0, &(0x7f0000001840)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)='{', 0x1}], 0x1}, 0x4044044) 05:34:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f00000001c0)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x13}, 0x2}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000200)="b5daa082103b4a40f2b28e93a8560b157217867d96de596c7d85aba454e5c5ec453aaba4ee62c2be14dddcb1612399f3239bc7d119aab5fa09a20d74b2e7dc1d6cc20f7c406402aa066dcfa02aa7f9d165a6262bbd201e67088d117a2bddd1cd7d45dcf7e0d55e006e7ae4c7a1917e5b9589564c130c04ca112cc33a24bb268a2c0032bce67a1271724faffff4759e4cafbfe869292d2bb57f615c4747", 0x9d}, {&(0x7f00000002c0)="c239148f3b56d13b4a1ef2e024c0f0aa3400163c8d5e502e8ae4bcbf9ff4492085b0b8ed7bfe4938104cb5b0ac79a12ba0620496ec7d98a8f4bce8f4cd70997769c31b7fab62ad97cbcf02641428b516b938ad97a7ad94b19bd006c874258a53e5700bd7b97ef5def31dc9f0fb5895bd75bab70695a189f3e3eabcfa6f12582afce44c76f94069a91fba2dd2c3031d159b223ac7452fba0054c9e8836bd745ebb5da344a759041f4c11af64fbca387c09912", 0xb2}, {&(0x7f0000000380)="c0", 0x1}, {&(0x7f0000000500)="c847f04264ca40e2ceb0ae04554b6a826bf52e9bf8e400bec253b1b1bb9c7c1788bc1e47de86ee34eda4c907f9c9e73efa7a94a432763808e408d523bbe57082d6e561c081e5fb60d020bc1f26fd282693d603ddb78c857cddeae01fc6dbdb5e10a47a574f93e59e38257eb294b641fdc37da10d6841f4b9c9fab369843b683be8cebc7944413d9b3995443ccb0107dbe454", 0x92}, {&(0x7f0000000440)="cb", 0x1}, {&(0x7f00000005c0)="2ac769eb9a2c458628983d9bd4314bcb10318ed71a2c18d34b65e8981ea99fe79ef2c22c5bf18e4064d967ea4203a532e0a4eaac48473b42c83b66e1b17a00ca38dadb2f0bcacbdeb33d6846aaa739d2528e0883f6e79b0a69e1df3889baef4a2a3127572753cbfab91989ee52fce9c0d284d36cf4f6bc388791da61ac855d65660c39b8cff1e40f87a374772ff549975c9542cd", 0x94}], 0x6}, 0x0) 05:34:33 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000100), 0x0) 05:34:33 executing program 5: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x20}, 0x0) 05:34:33 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8913, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_hwaddr=@dev}) [ 196.177196][T13928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:34:33 executing program 3: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="50000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:34 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xab, &(0x7f0000000100), 0x0) [ 196.291076][T13933] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 05:34:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, 0x700}}) 05:34:34 executing program 5: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:34 executing program 3: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="43000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:34 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="42000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:34 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000100)={'veth1_macvtap\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 05:34:34 executing program 1: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="05000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:34 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) 05:34:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast2}}}], 0x20}, 0x0) 05:34:34 executing program 2: clock_gettime(0x0, &(0x7f0000001640)={0x0, 0x0}) select(0x40, &(0x7f0000001580), &(0x7f00000015c0), &(0x7f0000001600)={0x8}, &(0x7f0000001680)={0x0, r0/1000+10000}) 05:34:34 executing program 5: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:34 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x5452, &(0x7f0000000040)={'netpci0\x00', @ifru_hwaddr=@dev}) 05:34:34 executing program 1: ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x1, 0x401}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x4a222, 0x0) 05:34:34 executing program 3: perf_event_open(&(0x7f0000000380)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:34 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'lo\x00', @ifru_hwaddr=@dev}) 05:34:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="d4000000000000000000000007000000019404"], 0xd8}, 0x0) 05:34:34 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000000700)) 05:34:34 executing program 5: r0 = socket(0x0, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x14, 0x0, 0x2, {[@generic={0x0, 0x2}]}}}], 0x18}, 0x0) 05:34:34 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}, 0x1, 0x0, 0xf0}, 0x0) 05:34:34 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x0, 0xf, "90233de7bdebda89991eba53e8"}]}}}], 0xf}, 0x0) 05:34:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}, 0x0) 05:34:34 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'veth1_to_bridge\x00', @ifru_hwaddr=@dev}) 05:34:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmsg$inet(r0, &(0x7f0000001640)={&(0x7f00000001c0)={0x2, 0x0, @private}, 0x10, 0x0}, 0x0) 05:34:34 executing program 5: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:34 executing program 1: clock_gettime(0x9, 0x0) 05:34:34 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, 0x0) 05:34:34 executing program 2: sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000d40)) 05:34:34 executing program 3: r0 = getpgid(0x0) waitid(0x2, r0, 0x0, 0x2, 0x0) 05:34:34 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @remote}, @dev}}) 05:34:34 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="51000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:35 executing program 2: r0 = getpgid(0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, r1, 0x0, 0x0, 0x0}, 0x30) 05:34:35 executing program 3: io_setup(0x3, &(0x7f0000000680)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x3, 0x0, r2, 0x0, 0x0, 0x100000000}]) 05:34:35 executing program 2: sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x0) [ 197.530276][ T4898] bridge0: port 2(bridge_slave_1) entered disabled state 05:34:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x1, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) 05:34:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x24, 0x0, 0x7, {[@generic={0x0, 0xf, "90233de7bdebda89991eba53e8"}]}}}], 0x20}, 0x0) 05:34:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5}, 0x40) 05:34:35 executing program 5: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, 0x0) 05:34:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000040, 0x0, 0x0) 05:34:35 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x89a1, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_hwaddr=@dev}) 05:34:35 executing program 1: perf_event_open(&(0x7f00000002c0)={0x2, 0xffffffffffffff17, 0x10, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') ioctl$KDSETLED(r0, 0x4b32, 0x5) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb010018000000000000003000000030000000020000001800000000000006040000000000000000000009000000000000000001000004000000000000000002000000000000000000"], &(0x7f0000000040)=""/211, 0x4a, 0xfffffffffffffe92, 0x8}, 0x20) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x60, 0x8, 0x20, 0x0, 0x0, 0x4, 0x10081, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xfffffe01, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x100, 0x7, 0x7, 0x7, 0x5, 0x4}, 0x0, 0x9, r2, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) ftruncate(0xffffffffffffffff, 0x40000) 05:34:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001540)=[{0x0}, {0x0}], 0x2, &(0x7f0000001840)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}], 0x20}, 0x0) 05:34:35 executing program 3: socketpair(0x2, 0xa, 0xfffffff7, &(0x7f0000000000)) 05:34:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @private0}}) 05:34:35 executing program 5: r0 = socket(0x11, 0x0, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6, 0xe}]}, 0x2c}}, 0x0) 05:34:35 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000001600), &(0x7f0000001680)) 05:34:35 executing program 2: msgrcv(0x0, 0x0, 0xfffffc35, 0x0, 0x5800) 05:34:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}, 0x0) 05:34:35 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:36 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="12000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:36 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000001600), 0x0) 05:34:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:34:36 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_hwaddr=@dev}) 05:34:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:36 executing program 0: select(0x0, 0x0, &(0x7f00000015c0), &(0x7f0000001600), 0x0) 05:34:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dontfrag={{0x14}}], 0x18}, 0x0) [ 198.165417][T14060] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 198.257186][T14067] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 05:34:36 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5385, &(0x7f00000000c0)={0x1, 0x0, 0x0, "19"}) 05:34:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 05:34:36 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000000e1407"], 0x20}}, 0x0) 05:34:36 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x180}, 0x40) [ 199.182400][T14109] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 05:34:36 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:36 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) syz_mount_image$tmpfs(&(0x7f00000023c0)='tmpfs\x00', &(0x7f0000002400)='./file0\x00', 0x0, 0x1, &(0x7f0000003840)=[{&(0x7f0000002440)='o', 0x1}], 0x100000, &(0x7f0000003940)) 05:34:36 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffcfa, 0x140f, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 05:34:36 executing program 2: socket$inet(0x2, 0x1, 0x78) 05:34:36 executing program 4: r0 = socket(0x11, 0x80a, 0x0) recvmmsg(r0, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:34:37 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x2, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 05:34:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "e7ab6c31d14be191d54d878f8516536c69768e8632e586c497c75857714923c9e547bce7c4e44361e4db0ad11b7e79bec6903cae74b33d30c8288aa49bc1019f4f72fe1939b457151bd94c11fe783d03f3bae7d269b3c7e0f48e33c08c2a7a899d77f7c12e80322f9ace7fe5adf8792f08b343689c4084c0c0ded2c1aaea434f1744b0dde19394ae3b062c5529fba75c863ad1df660f4e5576fcb1a4a1eff045d8e3724ce81097129b7c908b1990494a2b939ba40508eec1ddcc510e42cbc55a165e9e7c3c7fd85e9144e0b1d5842c1f24e21760156df775a4d536bae81cb32c377ad87210a78cfbf905bef925704ceacda21d624ca8328cee72acd4f43e092e"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) writev(r0, &(0x7f0000003440)=[{0x0}, {&(0x7f0000000240)="da", 0x1}], 0x2) 05:34:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}, 0x0) 05:34:37 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @remote, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x40}, 0x0) 05:34:37 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000100)={[{@utf8no='utf8=0'}]}) 05:34:37 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={[{@shortname_lower='shortname=lower'}, {@iocharset={'iocharset', 0x3d, 'cp932'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-2'}}, {@fat=@flush='flush'}]}) [ 200.009344][T14150] FAT-fs (loop2): bogus number of reserved sectors [ 200.042549][T14150] FAT-fs (loop2): Can't find a valid FAT filesystem 05:34:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 05:34:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:37 executing program 3: select(0x40, &(0x7f0000001580), 0x0, 0x0, 0x0) 05:34:37 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="33000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:37 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5452, 0xffffffffffffffff) 05:34:37 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)=@deltfilter={0x2c, 0x2d, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}]}, 0xfffffdef}}, 0x0) [ 200.200995][T14163] FAT-fs (loop4): bogus number of reserved sectors [ 200.220148][T14163] FAT-fs (loop4): Can't find a valid FAT filesystem 05:34:37 executing program 2: io_setup(0x3, &(0x7f0000000680)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 05:34:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:38 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x8a200, 0x0) [ 200.297270][T14163] FAT-fs (loop4): bogus number of reserved sectors [ 200.333396][T14163] FAT-fs (loop4): Can't find a valid FAT filesystem 05:34:38 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x80000) fcntl$getownex(r0, 0x2, 0x0) 05:34:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:38 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000000d40)) 05:34:38 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000040)={0x5, 0x0, 0x401}, 0x0) 05:34:38 executing program 2: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) 05:34:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="14"], 0x18}, 0x0) 05:34:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x10001) 05:34:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @dev, 0xff}, 0x1c, 0x0}, 0x0) 05:34:38 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000002440), 0x0, 0x0) 05:34:38 executing program 1: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="07000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:38 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_hwaddr=@dev}) 05:34:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2201, &(0x7f00000000c0)) 05:34:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:38 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2289, &(0x7f00000000c0)) 05:34:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0xf, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}, 0x0) 05:34:39 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 05:34:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r2}, 0x14) 05:34:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x10}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x800}}], 0x28}, 0x0) 05:34:39 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003b40)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:34:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:39 executing program 3: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="29000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:39 executing program 1: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="37000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:39 executing program 2: r0 = eventfd2(0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@random={'security.', '*))![\x00'}, 0x0, 0x0, 0x0) 05:34:39 executing program 4: r0 = getpgid(0x0) waitid(0x2, r0, 0x0, 0x8, &(0x7f00000001c0)) 05:34:39 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB='mpol=default,mpol=interleave=relative']) 05:34:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000300)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x14) 05:34:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000240)=@gettfilter={0x24, 0x2e, 0x1}, 0x24}}, 0x0) 05:34:39 executing program 1: syz_genetlink_get_family_id$fou(0xfffffffffffffffe) 05:34:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0xfffffffffffffffd, 0x0, 0x0}}], 0x1, 0x40000142, 0x0) 05:34:39 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x891c, &(0x7f0000000180)=@buf) 05:34:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000300)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:39 executing program 3: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="28000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:39 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 05:34:39 executing program 1: socket(0x2, 0x80a, 0x0) 05:34:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4084}, 0x0) accept4(r0, 0x0, 0x0, 0x80800) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000800)='NET_DM\x00') 05:34:39 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000001) 05:34:39 executing program 2: r0 = socket(0x11, 0x80a, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000201, 0x0) 05:34:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, 0x0, &(0x7f0000000300)) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "e7ab6c31d14be191d54d878f8516536c69768e8632e586c497c75857714923c9e547bce7c4e44361e4db0ad11b7e79bec6903cae74b33d30c8288aa49bc1019f4f72fe1939b457151bd94c11fe783d03f3bae7d269b3c7e0f48e33c08c2a7a899d77f7c12e80322f9ace7fe5adf8792f08b343689c4084c0c0ded2c1aaea434f1744b0dde19394ae3b062c5529fba75c863ad1df660f4e5576fcb1a4a1eff045d8e3724ce81097129b7c908b1990494a2b939ba40508eec1ddcc510e42cbc55a165e9e7c3c7fd85e9144e0b1d5842c1f24e21760156df775a4d536bae81cb32c377ad87210a78cfbf905bef925704ceacda21d624ca8328cee72acd4f43e092e"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:39 executing program 0: r0 = getpgid(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 05:34:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000400)={'gre0\x00', &(0x7f0000000740)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private}}}}) 05:34:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 05:34:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) 05:34:39 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_hwaddr=@dev}) 05:34:39 executing program 2: io_setup(0x3, &(0x7f0000000680)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f0000000080)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 05:34:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)=@deltfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}}, 0x24}}, 0x0) 05:34:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:39 executing program 3: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_hwaddr=@dev}) 05:34:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x2}]}}}], 0x18}, 0x0) 05:34:39 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:39 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x980, 0x0) read$FUSE(r0, &(0x7f0000002c00)={0x2020}, 0x2020) 05:34:40 executing program 3: waitid(0x0, 0x0, 0x0, 0xab1d7ed2e0e7e9e7, 0x0) 05:34:40 executing program 1: setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, &(0x7f0000000040)={0x0, 0xea60}, 0xfffffffffffffcff) 05:34:40 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x89b0, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="72dd96d8f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:40 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x4c, 0x13, 0x901}, 0x4c}}, 0x0) 05:34:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:40 executing program 0: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x844714d9976900b4) 05:34:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000040)={'veth0_to_hsr\x00', @ifru_hwaddr=@dev}) 05:34:40 executing program 1: inotify_init() memfd_create(&(0x7f0000000bc0)='&\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000e80)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 05:34:40 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000100)="dae0ae6d6066", 0x0, 0x0, 0x0, 0x0, 0x0}) 05:34:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:40 executing program 2: socketpair(0xa, 0x0, 0xc560, &(0x7f0000000000)) 05:34:40 executing program 0: bpf$MAP_CREATE(0x8, &(0x7f0000000140), 0x40) 05:34:40 executing program 3: r0 = perf_event_open(&(0x7f0000000380)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40042409, 0xffffffffffffffff) 05:34:40 executing program 1: syz_genetlink_get_family_id$ethtool(0xffffffffffffffff) 05:34:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002d000100"/20, @ANYRESHEX], 0x24}}, 0x0) 05:34:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x4e24, 0x0, @loopback}, 0x80) 05:34:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x8008700b, &(0x7f0000000380)) 05:34:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "e7ab6c31d14be191d54d878f8516536c69768e8632e586c497c75857714923c9e547bce7c4e44361e4db0ad11b7e79bec6903cae74b33d30c8288aa49bc1019f4f72fe1939b457151bd94c11fe783d03f3bae7d269b3c7e0f48e33c08c2a7a899d77f7c12e80322f9ace7fe5adf8792f08b343689c4084c0c0ded2c1aaea434f1744b0dde19394ae3b062c5529fba75c863ad1df660f4e5576fcb1a4a1eff045d8e3724ce81097129b7c908b1990494a2b939ba40508eec1ddcc510e42cbc55a165e9e7c3c7fd85e9144e0b1d5842c1f24e21760156df775a4d536bae81cb32c377ad87210a78cfbf905bef925704ceacda21d624ca8328cee72acd4f43e092e"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:40 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB='m']) 05:34:40 executing program 1: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8981, 0x0) [ 202.892417][T14385] tmpfs: Unknown parameter 'm' 05:34:40 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmmsg(r0, &(0x7f0000002600)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:34:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x0, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) [ 202.917005][T14385] tmpfs: Unknown parameter 'm' 05:34:40 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000005689e1"], 0x14}}, 0x0) 05:34:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @loopback}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x50}, 0x0) 05:34:40 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000046c0)) 05:34:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(tea-generic)\x00'}, 0x58) 05:34:40 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000000400)=ANY=[]) 05:34:40 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="1c000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:40 executing program 2: r0 = inotify_init() ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 05:34:40 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}, 0x1, 0x0, 0x922f}, 0x0) 05:34:40 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:40 executing program 2: socketpair(0x28, 0x0, 0x1, &(0x7f00000000c0)) 05:34:40 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8940, &(0x7f0000000180)=@buf) 05:34:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x18}, 0x0) 05:34:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 05:34:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000000c0)={0x1, 0x0, 0x0, "19"}) 05:34:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:41 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="3a000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:41 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x80000, 0x0) [ 203.453956][T14432] sd 0:0:1:0: device reset 05:34:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240)=0x3, 0x4) 05:34:41 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002440)=[{&(0x7f00000000c0)="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", 0x1000}], 0x0, 0x0) 05:34:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') syz_genetlink_get_family_id$net_dm(&(0x7f0000000800)='NET_DM\x00') 05:34:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "e7ab6c31d14be191d54d878f8516536c69768e8632e586c497c75857714923c9e547bce7c4e44361e4db0ad11b7e79bec6903cae74b33d30c8288aa49bc1019f4f72fe1939b457151bd94c11fe783d03f3bae7d269b3c7e0f48e33c08c2a7a899d77f7c12e80322f9ace7fe5adf8792f08b343689c4084c0c0ded2c1aaea434f1744b0dde19394ae3b062c5529fba75c863ad1df660f4e5576fcb1a4a1eff045d8e3724ce81097129b7c908b1990494a2b939ba40508eec1ddcc510e42cbc55a165e9e7c3c7fd85e9144e0b1d5842c1f24e21760156df775a4d536bae81cb32c377ad87210a78cfbf905bef925704ceacda21d624ca8328cee72acd4f43e092e"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:41 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x80108906, 0x0) 05:34:41 executing program 4: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:41 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x240003) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 203.603568][T14444] loop0: detected capacity change from 8 to 0 05:34:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:41 executing program 2: ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000000)={0x1, 0x1}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000040)={0x1}) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nvram\x00', 0x4a222, 0x0) 05:34:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000008400)=[{{0x0, 0x0, &(0x7f00000023c0)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/75, 0x4b}, {&(0x7f0000001100)=""/145, 0x91}, {&(0x7f0000000000)=""/30, 0x1e}, {&(0x7f00000011c0)=""/108, 0x6c}, {&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000002240)=""/143, 0xffffffffffffff46}, {&(0x7f0000002300)=""/31, 0x1f}, {&(0x7f0000002340)=""/17, 0x11}, {&(0x7f0000002380)=""/6, 0x6}], 0xa, &(0x7f0000002480)=""/204, 0xcc}}, {{0x0, 0x0, &(0x7f0000004900)=[{&(0x7f0000002580)=""/186, 0xba}, {&(0x7f0000002640)}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/67, 0x43}, {&(0x7f0000003700)=""/4096, 0x1000}, {&(0x7f0000004700)=""/190, 0xbe}, {&(0x7f00000047c0)=""/237, 0xed}, {&(0x7f00000048c0)=""/12, 0xc}], 0x8, &(0x7f0000004980)=""/250, 0xfa}}, {{&(0x7f0000004a80)=@hci, 0x80, &(0x7f0000005300), 0x10000000000000bf, &(0x7f00000053c0)=""/22, 0x16}}, {{&(0x7f0000005400)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000005800)=[{&(0x7f0000005480)=""/146, 0x92}, {&(0x7f0000005540)=""/218, 0xda}, {&(0x7f0000005640)=""/142, 0x8e}, {&(0x7f0000005700)=""/246, 0xf6}], 0x4}}, {{&(0x7f0000005840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000006e00)=[{&(0x7f00000058c0)=""/84, 0x54}, {&(0x7f0000005940)}, {&(0x7f0000005980)=""/160, 0xa0}, {&(0x7f0000005a40)=""/4096, 0x1000}, {&(0x7f0000006a40)=""/37, 0x25}, {&(0x7f0000006a80)=""/73, 0x49}, {&(0x7f0000006b00)=""/74, 0x4a}, {&(0x7f0000004bc0)=""/179, 0xa5}, {&(0x7f0000006c40)=""/182, 0xb6}, {&(0x7f0000006d00)=""/244, 0xf4}], 0xa, &(0x7f0000006ec0)}}, {{&(0x7f0000006f00)=@tipc=@id, 0x80, &(0x7f0000006ec0), 0x3, &(0x7f00000080c0)=""/117, 0x75}}, {{&(0x7f0000008140)=@can, 0x80, &(0x7f00000083c0)=[{&(0x7f00000081c0)=""/226, 0xe2}, {&(0x7f0000004b00)=""/135, 0x77}, {&(0x7f0000008340)=""/79, 0x4f}], 0x3}}], 0x7, 0x0, &(0x7f00000085c0)={0x77359400}) 05:34:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "e7ab6c31d14be191d54d878f8516536c69768e8632e586c497c75857714923c9e547bce7c4e44361e4db0ad11b7e79bec6903cae74b33d30c8288aa49bc1019f4f72fe1939b457151bd94c11fe783d03f3bae7d269b3c7e0f48e33c08c2a7a899d77f7c12e80322f9ace7fe5adf8792f08b343689c4084c0c0ded2c1aaea434f1744b0dde19394ae3b062c5529fba75c863ad1df660f4e5576fcb1a4a1eff045d8e3724ce81097129b7c908b1990494a2b939ba40508eec1ddcc510e42cbc55a165e9e7c3c7fd85e9144e0b1d5842c1f24e21760156df775a4d536bae81cb32c377ad87210a78cfbf905bef925704ceacda21d624ca8328cee72acd4f43e092e"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) [ 203.748304][T14444] loop0: detected capacity change from 8 to 0 05:34:41 executing program 0: socketpair(0x26, 0x5, 0x9, &(0x7f0000000700)) 05:34:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002240)={0x2020}, 0x2020) 05:34:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 05:34:41 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:34:41 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x980, 0x0) read$FUSE(r0, 0x0, 0x0) 05:34:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:41 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="3b000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:41 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x4c, r0, 0xb258ef6b1c4e8d2b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0, 0x2}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 05:34:41 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8982, &(0x7f0000000040)={'netpci0\x00', @ifru_hwaddr=@dev}) 05:34:41 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 05:34:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 05:34:41 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 05:34:41 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000280)=0xfff) 05:34:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 05:34:41 executing program 3: clock_gettime(0x0, &(0x7f0000001640)) 05:34:41 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 05:34:41 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, &(0x7f0000000400)=ANY=[]) 05:34:41 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x4008700c, 0x0) 05:34:42 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="44000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) 05:34:42 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0xf6, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:34:42 executing program 2: r0 = socket(0x11, 0x80a, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 05:34:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x8000801, 0x0, 0x0) 05:34:42 executing program 1: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000380)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) 05:34:42 executing program 2: socket(0x11, 0x80a, 0x0) socket(0x11, 0x80a, 0x0) 05:34:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 05:34:42 executing program 4: openat$nvram(0xffffffffffffff9c, 0x0, 0x616400, 0x0) 05:34:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x12162, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) [ 204.536457][T14528] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 204.572248][T14528] FAT-fs (loop1): bogus number of reserved sectors 05:34:42 executing program 3: prctl$PR_SET_THP_DISABLE(0x29, 0x1) getrlimit(0x0, &(0x7f0000000000)) [ 204.581103][T14528] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 204.604781][T14528] FAT-fs (loop1): Can't find a valid FAT filesystem 05:34:42 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x18}, 0x1, 0x0, 0x2}, 0x0) 05:34:42 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=ANY=[@ANYBLOB='mpol=default,mpol=interleave']) 05:34:42 executing program 3: clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000280)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2y', 0x0) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300060000000000000000b738000000570035f4c38422a3bc822000050000000402030006000000000020000400b3d7c52ebf31a8d5c8c3c6cb6d848d9ce80b0093ffffffffffff03000000110000000d60395a7088d7c27f000000a9038001007ea85ca6576b9a992da4880348d1829ae697139777dd64e81a1ac4bc7671b8"], 0xd8) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 204.674690][T14528] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 204.687630][T14528] FAT-fs (loop1): bogus number of reserved sectors [ 204.695662][T14528] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 204.705785][T14528] FAT-fs (loop1): Can't find a valid FAT filesystem 05:34:42 executing program 0: io_setup(0x3, &(0x7f0000000680)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) 05:34:42 executing program 1: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 05:34:42 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) 05:34:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={&(0x7f0000001580), 0xc, &(0x7f00000016c0)={&(0x7f0000001680)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xfffc}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 05:34:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000040)={[{@fat=@dmask={'dmask'}}]}) 05:34:42 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000300)={@my=0x0}) 05:34:42 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', @ifru_hwaddr=@dev}) 05:34:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, 0xfffffe5b, 0x0}, 0x0) 05:34:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 05:34:42 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(tea-generic)\x00'}, 0x58) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000002f40), 0xc, &(0x7f0000003000)={0x0, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000e40)={0x28c, r1, 0x200, 0x70bd25, 0x0, {}, [@ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xff}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x9}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x5}, @ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_LINKMODES_OURS={0x148, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd9, 0x4, "50d5bf30687a82cabc9a51b86028ea923180214dd30a9c9922f5194968abd4968c7d8054e6acc6e8e401be4071626155cc7be5a3e9cb77e7c3a2833e85c0bfd113176d41a4cd97f57a3d1929aff721c69fae6d59d6df2419f35ee544f06d0a4debe4427792f5cdf32ed027021a4a9ed6bb42ba67900c1284f9209ae91db3f3d107f6d083a0a71057afcad8752835f6986c2d9d78bf440bb5d16c935fba67c2f7a9da2e9312fa6052b84cb2dc0702c441465a8efef87533828ed005749a24f29752eff22cf50f50b8949f6055d7e80e753f35fad4a0"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x62, 0x5, "76a4eeee2ba4a49d6dc180569e22048cfa1bdbbb71e99c78156d04135b03581db1aedd1742f30a0e970a1ab8d85ab9e87f82cfa3a2753b4335f57d54ead2edb9c49c8b34b2c41bcd7eca4831edb5b449cfacad246fb0b377f4f2726de7c1"}]}, @ETHTOOL_A_LINKMODES_OURS={0x104, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x44, 0x4, "b148d27ab269550eeec52acb7496a317db5295f7c45f5cb7ceaa75f596cb3c4a7559574e443043446e282904174aef292dfe34c987c7ce90ad7e0f1aeb5773ea"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xaa, 0x4, "bbb749404fcbd8589f5643d1627b8149e65bbf502f46e0f5bd6040b0087f1135ce69bb9669a7e5d019463b59da8469c009d8239e558662c94e36e400d2886783103c81dd308a2a7cee595289f1bedd055480f0ee05deb4f0fb6dec3cf3b77de855bc6f894d3747055cc77718725fbad2bd61f5198cfa5261ec125a1ba0dfb7a5ad7d074453ea33515bdbc78bd821bfef6b4ac3024f068b9552bd73783f7ace32005746b502e2"}]}]}, 0x28c}, 0x1, 0x0, 0x0, 0x4000}, 0x4001801) 05:34:42 executing program 3: socketpair(0x1, 0x0, 0x0, &(0x7f00000046c0)) [ 205.033536][T14571] FAT-fs (loop2): bogus number of reserved sectors [ 205.057345][T14571] FAT-fs (loop2): Can't find a valid FAT filesystem 05:34:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x5452, 0x401000) 05:34:42 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) [ 205.131309][T14571] FAT-fs (loop2): bogus number of reserved sectors [ 205.144862][T14571] FAT-fs (loop2): Can't find a valid FAT filesystem 05:34:42 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[]) syz_mount_image$tmpfs(&(0x7f00000023c0)='tmpfs\x00', &(0x7f0000002400)='./file0\x00', 0x0, 0x5, &(0x7f0000003840)=[{&(0x7f0000002440)="6f95e3aec746791c6bfa15ea53f9a347aefac5d0d52b5338e7f6500c05299be1cc5af22d18c37f7e2493178dd262cf28b5f7dca2a9c37566e5392ebd46a19ecaa9b31f485814359268679f65673965cc708db6726a09a4bcf8ec2c4503cbdf2954128bdd1d723f9e2e45ec9006248f7d35b8fabf09e040f3763df54a8f0aab", 0x7f, 0x1f}, {&(0x7f00000024c0)="9a5485f65b92402c2eb0c9", 0xb}, {&(0x7f0000002500)="c43950427e39df8ba99ad0bfe1c6fb54cba9c50e57337087f3816e63cb5ad128173d00f4cd099f0aa5a948dadfaa", 0x2e, 0xfff}, {&(0x7f0000002580)="45ac043ab8363efdcb2630f3f600ac9b5dc50591bba0a1ed5cc85fe1fe5fe941409b6abcc2124db02e07a312d55dce65904bd5b3608437fb8474730b3f2fa9eeba23a45db80227ac8e81267b40a6efafb8eb512220d51646fb307c248bf1c676ba2dbf482218c42e1b4b799397460b53c8525d943e97fa34add66d379109c858fae762", 0x83, 0x6}, {&(0x7f0000002640)='&', 0x1, 0xfffffffffffffffe}], 0x100000, &(0x7f0000003940)={[{@gid={'gid'}}, {@huge_advise='huge=advise'}, {@huge_within_size='huge=within_size'}, {@nr_blocks={'nr_blocks', 0x3d, [0x32]}}, {@uid={'uid', 0x3d, 0xee00}}], [{@fowner_gt={'fowner>', 0xee01}}, {@subj_role={'subj_role', 0x3d, '/dev/vsock\x00'}}, {@subj_role={'subj_role', 0x3d, ']**}*+\'{-\x82&'}}, {@audit='audit'}, {@smackfsdef={'smackfsdef'}}]}) 05:34:42 executing program 2: perf_event_open(&(0x7f0000000380)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x28c10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x15066}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:42 executing program 3: r0 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000002c0)={0x0, 0x8001}) 05:34:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0xb957ee6e3cb191c2, './file0\x00'}, 0x6e) 05:34:43 executing program 4: io_setup(0x3, &(0x7f0000000680)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 05:34:43 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) [ 205.311843][T14602] loop1: detected capacity change from 16383 to 0 [ 205.403946][T14614] loop3: detected capacity change from 264192 to 0 05:34:43 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) 05:34:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'veth1_vlan\x00', @ifru_data=0x0}}) 05:34:43 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8902, &(0x7f0000000180)=@buf) 05:34:43 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="02000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x2004041) 05:34:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x94, 0xf, "90233de7bdebda89991eba53e8"}]}}}], 0x20}, 0x0) 05:34:43 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2286, 0x74b000) 05:34:43 executing program 1: r0 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r0, 0x1}, 0x14}}, 0x0) 05:34:43 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:43 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8904, 0x0) 05:34:43 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'vlan0\x00', @ifru_hwaddr=@dev}) 05:34:43 executing program 4: syz_mount_image$tmpfs(&(0x7f00000061c0)='tmpfs\x00', &(0x7f0000006200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000009980)={[{@mpol={'mpol', 0x3d, {'bind', '', @val={0x3a, [0xa]}}}}]}) 05:34:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}, 0x2c00) 05:34:43 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) [ 205.794786][T14651] tmpfs: Bad value for 'mpol' [ 205.813952][T14651] tmpfs: Bad value for 'mpol' 05:34:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x0, 0x2}]}}}], 0x18}, 0x0) 05:34:43 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 05:34:43 executing program 2: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="27000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}, 0x0) 05:34:43 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') write$tcp_mem(r0, 0x0, 0x0) 05:34:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x300}, 0x40) 05:34:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c09, 0x0) 05:34:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000380)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit={{0x14}}], 0x18}, 0x841) 05:34:43 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'lo\x00', @ifru_data=0x0}) 05:34:43 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:43 executing program 3: r0 = socket(0x11, 0x80a, 0x0) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0, 0x4}}], 0x1, 0x0, 0x0) 05:34:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10, 0x0}, 0xc010) 05:34:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) 05:34:43 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8910, 0x0) 05:34:43 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x7002, 0x0) 05:34:43 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "e7ab6c31d14be191d54d878f8516536c69768e8632e586c497c75857714923c9e547bce7c4e44361e4db0ad11b7e79bec6903cae74b33d30c8288aa49bc1019f4f72fe1939b457151bd94c11fe783d03f3bae7d269b3c7e0f48e33c08c2a7a899d77f7c12e80322f9ace7fe5adf8792f08b343689c4084c0c0ded2c1aaea434f1744b0dde19394ae3b062c5529fba75c863ad1df660f4e5576fcb1a4a1eff045d8e3724ce81097129b7c908b1990494a2b939ba40508eec1ddcc510e42cbc55a165e9e7c3c7fd85e9144e0b1d5842c1f24e21760156df775a4d536bae81cb32c377ad87210a78cfbf905bef925704ceacda21d624ca8328cee72acd4f43e092e"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@hopopts_2292={{0x18}}], 0x18}, 0x0) 05:34:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001740)=@newtfilter={0x30, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) 05:34:44 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000002440)=[{&(0x7f00000000c0)="87261631da8dfc94", 0x8}], 0x0, 0x0) 05:34:44 executing program 1: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8904, &(0x7f0000000180)=@buf) 05:34:44 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x5411, 0x0) 05:34:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0/file0\x00'}, 0x6e) 05:34:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10}}], 0x10}, 0x0) 05:34:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:44 executing program 4: io_setup(0x3, &(0x7f0000000680)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000380)={0x0, 0x0, 0x4000, 0x0, 0x0, r1, 0x0}]) 05:34:44 executing program 0: accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x80c00) 05:34:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 05:34:44 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 05:34:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x4, &(0x7f0000000300)={[{@uni_xlate='uni_xlate=1'}]}) 05:34:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:44 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5382, &(0x7f00000000c0)) 05:34:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)=@deltfilter={0x23, 0x2d, 0x1}, 0x24}}, 0x0) 05:34:44 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 05:34:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:44 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/user\x00') ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 05:34:44 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0xfffffdef}}, 0x0) [ 206.859231][T14743] FAT-fs (loop2): bogus number of reserved sectors 05:34:44 executing program 4: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x4, 0x0) 05:34:44 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="26000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) [ 207.000754][T14743] FAT-fs (loop2): Can't find a valid FAT filesystem 05:34:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x17}]}}}], 0x18}, 0x0) [ 207.100490][T14743] FAT-fs (loop2): bogus number of reserved sectors [ 207.121317][T14743] FAT-fs (loop2): Can't find a valid FAT filesystem 05:34:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 05:34:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0xc8}}, 0x0) recvmmsg(r0, &(0x7f0000003dc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=""/229, 0xe5}}], 0x1, 0x2, &(0x7f0000003f40)) 05:34:44 executing program 3: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000080)={'lo\x00', @ifru_data=&(0x7f0000000000)="45000000f4827fba10acfb9f35e2ea30fca18c28a6dc821497c8fb58087bae03"}) 05:34:44 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:44 executing program 4: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_ifreq(r0, 0x89a0, &(0x7f0000000040)={'netpci0\x00', @ifru_hwaddr=@dev}) 05:34:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xfffc}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 05:34:45 executing program 1: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89a1, &(0x7f0000000180)=@buf) 05:34:45 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x8, 0x5, @empty}, @RTA_ENCAP_TYPE={0x6}, @RTA_ENCAP={0x8, 0x16, 0x0, 0x1, @MPLS_IPTUNNEL_DST={0x4}}]}, 0x34}}, 0x0) 05:34:45 executing program 2: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x100, 0x0) 05:34:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001840)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @local, 0x100}, 0x1c, 0x0, 0x0, &(0x7f0000001700)=[@flowinfo={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x40}, 0x0) 05:34:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x4000000000000000}, 0x0) 05:34:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:34:45 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "e7ab6c31d14be191d54d878f8516536c69768e8632e586c497c75857714923c9e547bce7c4e44361e4db0ad11b7e79bec6903cae74b33d30c8288aa49bc1019f4f72fe1939b457151bd94c11fe783d03f3bae7d269b3c7e0f48e33c08c2a7a899d77f7c12e80322f9ace7fe5adf8792f08b343689c4084c0c0ded2c1aaea434f1744b0dde19394ae3b062c5529fba75c863ad1df660f4e5576fcb1a4a1eff045d8e3724ce81097129b7c908b1990494a2b939ba40508eec1ddcc510e42cbc55a165e9e7c3c7fd85e9144e0b1d5842c1f24e21760156df775a4d536bae81cb32c377ad87210a78cfbf905bef925704ceacda21d624ca8328cee72acd4f43e092e"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7fffffff, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:45 executing program 0: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8903, &(0x7f0000000180)=@buf) 05:34:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty}}) 05:34:45 executing program 2: r0 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x7fff) 05:34:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x200000c0) 05:34:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x28}, 0x0) 05:34:45 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 05:34:45 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x5421, 0xffffffffffffffff) 05:34:45 executing program 1: ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000000)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 05:34:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:34:45 executing program 0: r0 = perf_event_open(&(0x7f0000000380)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x40082406, 0xffffffffffffffff) 05:34:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2271, &(0x7f00000000c0)) 05:34:46 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 05:34:46 executing program 3: r0 = perf_event_open(&(0x7f0000000380)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0xc008240a, 0xffffffffffffffff) 05:34:46 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0) 05:34:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xfffffffffffffe9e}}]}, 0x38}}, 0x0) 05:34:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:34:46 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:34:46 executing program 3: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x891c, 0x0) 05:34:46 executing program 1: socketpair(0x2, 0x3, 0x81, &(0x7f0000000040)) 05:34:46 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 05:34:46 executing program 4: mq_open(&(0x7f0000000000)='@$\\}\xec%]!-\x00', 0x0, 0x0, 0x0) 05:34:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:34:46 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) execveat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) 05:34:46 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x140, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x110, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}]}}]}, 0x140}}, 0x0) 05:34:46 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@link_local, @random="aa76bb365d7f", @val={@void, {0x8864}}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "8da527", 0x14, 0x6, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 05:34:46 executing program 1: socketpair(0x2, 0x3, 0x81, &(0x7f0000000040)) 05:34:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x884, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:34:46 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8953, &(0x7f0000000040)) 05:34:46 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @loopback}, {0x0, 0x0, 0x0, @dev}}}}}, 0x0) 05:34:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x38, 0x0, &(0x7f0000000200)) 05:34:46 executing program 1: socketpair(0x2, 0x3, 0x81, &(0x7f0000000040)) 05:34:46 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x140, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x110, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "e7ab6c31d14be191d54d878f8516536c69768e8632e586c497c75857714923c9e547bce7c4e44361e4db0ad11b7e79bec6903cae74b33d30c8288aa49bc1019f4f72fe1939b457151bd94c11fe783d03f3bae7d269b3c7e0f48e33c08c2a7a899d77f7c12e80322f9ace7fe5adf8792f08b343689c4084c0c0ded2c1aaea434f1744b0dde19394ae3b062c5529fba75c863ad1df660f4e5576fcb1a4a1eff045d8e3724ce81097129b7c908b1990494a2b939ba40508eec1ddcc510e42cbc55a165e9e7c3c7fd85e9144e0b1d5842c1f24e21760156df775a4d536bae81cb32c377ad87210a78cfbf905bef925704ceacda21d624ca8328cee72acd4f43e092e"}, @TCA_CHOKE_MAX_P={0x8}]}}]}, 0x140}}, 0x0) 05:34:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:34:46 executing program 1: socketpair(0x2, 0x3, 0x81, &(0x7f0000000040)) 05:34:46 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 05:34:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1a, 0x0, &(0x7f0000000200)) 05:34:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8914, &(0x7f0000000180)={'vcan0\x00'}) 05:34:46 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x140, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x110, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}]}}]}, 0x140}}, 0x0) 05:34:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x28}}, 0x0) 05:34:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000000380)={0x14, 0x1b, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 05:34:46 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000840)=[{{&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, 0x0}}], 0x1, 0x24002854) 05:34:46 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = fork() sendmsg$netlink(0xffffffffffffffff, &(0x7f000000e600)={0x0, 0x0, &(0x7f000000a340)=[{&(0x7f00000040c0)={0x308, 0x41, 0xe10, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0x4d, 0x0, 0x0, @u32=0x200}, @nested={0x175, 0x23, 0x0, 0x1, [@generic="7e91ea0a0ee4513fa838cbd236127f4fc083f8e0f06b0c7cda5df244e8b2581f497c6859d3d8fce9a3c9e2d6c6e0739ab33eeb1f46b1a637b32464b506c3c426f4f54744526807593b8f054c8bb69c64773be6393f6c4abd833a0eab2c2b522d7243a3d666663f2f", @typed={0xc, 0x7f, 0x0, 0x0, @u64}, @typed={0x8, 0x48, 0x0, 0x0, @pid}, @generic="258f2afa1391a584376ef773fd638964e71350ed21d777c8d864018765ea2d36a1a510328018c98e1f9e7bf06a28c44090a9ca407f695555dde6599c618aaca25afb6d35dbb814b7a990b0cddd47639f4cfc12c0b62cea1ab2caaf620f80ba51cb7fb18ab44648824f89f5f50ddd046b5802248ea635c30053c100c1cf89727a9039330f08ef1e16c0a02603797c6ec8acdb9912b60ae06ed8cd67cca3023b6c519ab2a6d18f719bc6b0863cb479957b9b42c4f3da367cdec8164d29f2be7b5d4fb6ebd6b093859ce69f1636f7091d69d468c8a1011382765b5cbf7966119f9548c4afab881fb54252d8a66459", @typed={0x8, 0x62, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @generic="e76047090a2080e6480bf39782da49dd89440cd821a5581777a9b77395a93d269b58ded496df5855b5a43d290995cbb70cf9b7f8845fd199bde347f15329beaeb51c8bc1be7f6a9175a6b26ad9fe0981a5bd4e59748b4df20b203f31e0d1ee08f44b1e012371a5ec764aeaafaa31701d89b000e0740004f12e441390cef7c5b8b513c1d6b9e0b13b96ee54ed2c77f7ba483e", @typed={0x8, 0x48, 0x0, 0x0, @pid}, @nested={0xdc, 0x20, 0x0, 0x1, [@typed={0x8, 0x20, 0x0, 0x0, @ipv4=@local}, @typed={0x14, 0x29, 0x0, 0x0, @ipv6=@ipv4={[], [], @loopback}}, @typed={0x14, 0x8e, 0x0, 0x0, @ipv6=@empty}, @generic="6c45b30b81f5e1a0bed8b8da9bf9b64e7afaf8c01340ddd20110dcf33f1177d05a4709eb31eb98111bcf039abe0254f14f759d85dc49f2ccf93b7a7d65b097a7f175219a2556cc6849b6532450e0bd0d40fc5a0ec402eaa859e28a48c869095e1ab9684cabd193f6f79ada29cb68167e9a35dc64ec90ae05dc2b46cd72eed656f233901e01a965d1cdaf2089885cd22217effae22b4939aca84e7bd0de28c832", @typed={0x8, 0x72, 0x0, 0x0, @pid}]}]}, 0x308}, {&(0x7f0000004440)={0x44c, 0x1a, 0x1, 0x70bd28, 0x25dfdbff, "", [@nested={0x43c, 0x83, 0x0, 0x1, [@typed={0x8, 0x6f, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="cd8621f2a653342cbc690b26f528d7ee9caa01466b4d15f19a0c1423f206f859dc10677c676e5ff48e158e32eabcbeeb9a4abcbb9b175e05e5fd8dd41f1132e09cc57134f7bae53a91c820bdc5b83d3f87f0cb692855faf4e376502df0b625cd23450b0eba225db77e625740847cc2c1673e36d865c62792a7917085a21560cc3a3eb9f43d01a4faa9b1b0227232b8b6adca19f212b44ceb26", @typed={0x4, 0xd}, @generic="11776041f890ade2553363a1d3dba178e6ac7ab141068ffc16389954b99adeace004905ac3c02c88d5c8c04c439b57d9d25931f6334f247e910ed03267431fb47e1690239d0370d037a518829785b5f6d7d89b6ac0d280a6fb5652fd5b377707a7c92d869e8b9087ce5f52e45db4030ee262916be748c632287b6883069c04efb48844680560057164ff0b23662984ab967ee81604cf6a2b1d9d119f14e56e4405c6b5aad6c9e378ab244321fdd3d8ef106dfca29ddd605f834b174d4d05cd9a16bc73a3c1a6c204e5c9e772fcf9b035b1d13b7c3cd501451037e842b966", @generic="cacdab0192b8d250d4c4419b63fcfea2ff970fb895ff9f97122e8d32b29cbe3157f52f00ee8f288f8e7403c697e19feb5273bb50bd92988bae15eee99b45abd60066e2fdecd823f20dd2737d8402f52a7b3a6cbeb050db8eb2f40719b68a2e2fc58d", @typed={0xbf, 0x95, 0x0, 0x0, @binary="f09ff2d796068b05c84daa7de0f4945376ad7e2896c5783b0e339bb48e506d7076a2d6e598b3efa9a6bb9cf9c12f63ef447b3c00a7b60fa25ce489e459c039fdcea4d095287b1668b80efa89062291d56bd21832706fc3d0f215adbc43406865e0f7491d9e39c943a34f046b5278774db93ce4150696d490398862a6ee992c3fe711e2be09c36bfd9eb729814c3846678b0e3f679c8efa68d720be00ac4e47479f6431f482dc008c9d572906488ea97c2d2b1dbb68b8d44e3f85cb"}, @typed={0x4, 0x7d}, @generic="ba44fa38df70ce367cb8fcc870f0753c81912db5317815c7af372b9118300f766e2735b3179dadf2236c7a69cea16741f33f3ff0ae3d2b56fa715d3f48feff04f19dceb16937d7ff1bb3aba3dde081c76ff5ee932ba247077fcb0a49d34ee309084f2283da75f377b0d62f9065ba0d73ff461d4e96319de95fc7da7697b58b287c1d8322e7254c191ad98946a0a189b9168b61a9f0cdda3096509911040f409b9fdde89e124b24d854d42b1d64be36d52c51c81e47a7727d1c576cb0dd0e719fc944d7c66a0271c9cb03101b298d6f9e70ec", @generic="50b293c9d3023d5c114c632cb6e46af8a92cb2c96f16034d4a698c7c541c3b8ab70a55b2af9e0817200db52e4fb13faa5ec5d0c1bf2918651ebdadcb6b79ab0a1bed0b0c7efd0dff59322fa325b08f80fe24165a67097b65dc71aad96b25d8b2aead6587230c117cfc2e99f390fd7147a36d2c448a9aedcebd01c59bd23dba03ddf228bdae4b3752f3cf6a63b5a0c594918545f357eefd57a5c2618d0a444dfe15e2b22701b2bd4359c1262989754d1324f2b21f59512ad455a646181b"]}]}, 0x44c}, {&(0x7f00000048c0)={0x1dc, 0x15, 0x100, 0x70bd26, 0x25dfdbfc, "", [@nested={0x82, 0x40, 0x0, 0x1, [@typed={0x8, 0x47, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="099e476e6e6e146cefe619da82dafe99224b1e4509420468152d148386df80bf819c79b14323ff010831726f5618738255c6c2b745b9393242208b9b8f3a1145f7b04c4d9d40316f486dc9c36f78e9aa65", @generic="38d9abe147991556e22c3cfdb94ea07ace0757a5115cfeb0b4b19010c3f486edd80488e141"]}, @typed={0xc, 0x58, 0x0, 0x0, @u64=0x101}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x61, 0x0, 0x0, @u32=0xac7}]}, @generic="072d661c3089c3bd5beaac07051ea26a805eaa9ab4666979238b3f7aed237c989a29d45998e4e6cc799191eecc068e0a61e7a85ca5d21e57352d88bdc5e04913bf9c845e850035c58e432b3deba5ada1d6deec06216c37f624f963e717dbb477780695c6c38bf191fc923bff33b40b209e3bac0534d06becf436ef5daad420f185cec138198e2cc2124d2d0ac7448236d7408c9bee080dd880d9b49ea7f2fcebef536850159174069b72ba3695c67f931237d43cd5116f7f6931fa2ddf29e469980f05b1cd30b2714f4e3e0fc820cab5de5a2d800342f54013984bc035ab44150634de9a53ff615b27", @nested={0x41, 0x48, 0x0, 0x1, [@generic="5b278341153818dd20edddc677155af6d275ad20ebd162c0b39b869a4ee49e11f69baf9c700998128f282ab4e7", @typed={0x8, 0x89, 0x0, 0x0, @uid=0xee01}, @typed={0x8, 0x12, 0x0, 0x0, @ipv4=@multicast2}]}]}, 0x1dc}, {&(0x7f0000006b00)={0x348, 0x42, 0x200, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x21f, 0xa, 0x0, 0x1, [@generic="702ddf4bcdad", @typed={0x8, 0x61, 0x0, 0x0, @uid}, @typed={0x8, 0x32, 0x0, 0x0, @fd}, @generic="fc89d7b5a7156b62b2b59696d59e7e90c878a8d34ef58e9ad7be84a6e1f6818b94b86fc419b65e5519461815d89596457db3beaaa3ea3589b7f5f030b47a81c1ad66e0934c0ba41de4c6bc7c27833324e75070bc890cb7812c379331d0a495111c95f81323f52a551a6535d36489af4d6ebf4c29db80c5b5d4c4dacc523248cf1374652c965e436a", @generic="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", @generic="05774c1ca0705898333f1a0bf18bc46ecfdf3c3729299cc23ffcb21e746466f63d5505e994c73e068e35c82a809613430f27cc8c77e47f8be1772c6923471a567dbd71b2168355d382d06a55ba12e3782a1e4bbeaa05843a5427bb3f5657d2589add74e6cc08b58252f8ec702033b91bb0e2677c6c6294858be53701edb2034f70cf"]}, @generic="60b52bf1e568fc2360b903e67363037b61f9a25dbb2615a12e", @generic="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"]}, 0x348}, {&(0x7f0000008ec0)={0xe8, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x4, 0x0, 0x0, @pid}, @typed={0x4, 0x42}, @nested={0xc9, 0x0, 0x0, 0x1, [@generic="7894faf0dc8fd5af77300601c3d08e3b49a60b83a4e73bce5e494cbbcec7cc51639b71ba4e6618838e27792e6e29ea10a78f3319bdf01a5d5dbf4807f63d1aea3a8fa86234de8d4d49253b69084b4bc6e88bc7b489bb01de4e2e1e22d817f2eae28ecd3e32a65b21577d66b014537ecb0952ba59555c936eadb085d85237f9d9388a8bdca571f0d21c0746beaa3b59faa5831b08256b4d2a8372b499189e6237a517e617", @typed={0x8, 0x8, 0x0, 0x0, @uid}, @typed={0x8, 0x64, 0x0, 0x0, @pid}, @generic, @generic="1f170caad596ba123e4ab737bc0a0906e6"]}]}, 0xe8}], 0x5, &(0x7f000000e500)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xd8, 0x800}, 0x44) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x6000) 05:34:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_ttl={{0x14, 0xffffffe0}}], 0x18}}], 0x1, 0x0) 05:34:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, &(0x7f0000000180)={'vcan0\x00'}) 05:34:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000800)) 05:34:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x8, &(0x7f00000028c0)=0xd, 0x4) 05:34:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x10}}], 0x10}, 0x0) 05:34:47 executing program 3: perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 05:34:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x0) 05:34:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000028c0)=0xd, 0x4) 05:34:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8904, 0x0) 05:34:47 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x450002, 0x0) write$FUSE_ATTR(r0, &(0x7f0000002080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90}, 0x90) 05:34:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x154, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x124, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x20}}]}}]}, 0x154}}, 0x0) 05:34:47 executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000280)={@multicast, @random="3c952b1ec3d2", @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x1f, 0x0, [@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @rand_addr, @dev, @remote, @multicast2]}, @rr={0x7, 0xb, 0x0, [@dev, @remote]}]}}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) [ 209.761178][T14949] ================================================================================ [ 209.770907][T14949] UBSAN: shift-out-of-bounds in ./include/net/red.h:229:23 [ 209.778118][T14949] shift exponent 32 is too large for 32-bit type 'u32' (aka 'unsigned int') [ 209.786988][T14949] CPU: 1 PID: 14949 Comm: syz-executor.5 Not tainted 5.11.0-rc7-syzkaller #0 [ 209.795752][T14949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 209.805817][T14949] Call Trace: [ 209.809102][T14949] dump_stack+0x137/0x1be [ 209.813463][T14949] ? __ubsan_handle_shift_out_of_bounds+0x277/0x4d0 [ 209.820066][T14949] __ubsan_handle_shift_out_of_bounds+0x432/0x4d0 [ 209.826507][T14949] ? do_raw_spin_lock+0xfe/0x810 [ 209.831471][T14949] choke_change+0x1569/0x1600 [ 209.836171][T14949] ? memset+0x1f/0x40 [ 209.840172][T14949] ? lockdep_init_map_waits+0x3f/0x880 [ 209.845669][T14949] ? qdisc_lookup+0x2cd/0x5a0 [ 209.850366][T14949] ? choke_peek_head+0xf0/0xf0 [ 209.855143][T14949] qdisc_create+0x7b1/0x1400 [ 209.859792][T14949] ? __nla_parse+0x3c/0x50 [ 209.864223][T14949] tc_modify_qdisc+0x975/0x1e10 [ 209.869127][T14949] ? rcu_lock_release+0x20/0x20 [ 209.873997][T14949] rtnetlink_rcv_msg+0x887/0xd60 [ 209.878955][T14949] ? rcu_lock_release+0x9/0x20 [ 209.883738][T14949] ? __local_bh_enable_ip+0xf8/0x170 [ 209.889038][T14949] ? lockdep_hardirqs_on+0x8d/0x130 [ 209.894249][T14949] ? local_bh_enable+0x5/0x20 [ 209.898936][T14949] ? __local_bh_enable_ip+0xf8/0x170 [ 209.904237][T14949] ? __dev_queue_xmit+0x1960/0x2a10 [ 209.909477][T14949] netlink_rcv_skb+0x190/0x3a0 [ 209.914252][T14949] ? rtnetlink_bind+0x80/0x80 [ 209.918949][T14949] netlink_unicast+0x786/0x940 [ 209.923740][T14949] netlink_sendmsg+0x9ae/0xd50 [ 209.928524][T14949] ? netlink_getsockopt+0xa50/0xa50 [ 209.933737][T14949] ____sys_sendmsg+0x519/0x800 [ 209.938509][T14949] ? import_iovec+0xe6/0x120 [ 209.943116][T14949] __sys_sendmsg+0x2bf/0x370 [ 209.947758][T14949] ? syscall_enter_from_user_mode+0x24/0x190 [ 209.953751][T14949] ? lockdep_hardirqs_on+0x8d/0x130 05:34:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003700)=[{{&(0x7f0000000000)={0x2, 0x4e23}, 0x10, 0x0}}], 0x1, 0x1c) 05:34:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000140)=@in={0x2, 0x0, @local}, 0x80) [ 209.958962][T14949] ? syscall_enter_from_user_mode+0x24/0x190 [ 209.965041][T14949] do_syscall_64+0x2d/0x70 [ 209.969466][T14949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 209.975371][T14949] RIP: 0033:0x465b09 [ 209.979272][T14949] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 209.998886][T14949] RSP: 002b:00007fdeb4ddf188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 05:34:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 05:34:47 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) [ 210.007315][T14949] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 210.015303][T14949] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000004 [ 210.023285][T14949] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 210.031268][T14949] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 210.039250][T14949] R13: 00007ffe0ed9b55f R14: 00007fdeb4ddf300 R15: 0000000000022000 [ 210.047390][T14949] ================================================================================ [ 210.056719][T14949] Kernel panic - not syncing: panic_on_warn set ... [ 210.063308][T14949] CPU: 1 PID: 14949 Comm: syz-executor.5 Not tainted 5.11.0-rc7-syzkaller #0 [ 210.072077][T14949] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 210.082136][T14949] Call Trace: [ 210.085420][T14949] dump_stack+0x137/0x1be [ 210.089763][T14949] ? panic+0x1f3/0x800 [ 210.093849][T14949] panic+0x291/0x800 [ 210.097766][T14949] ? __ubsan_handle_shift_out_of_bounds+0x455/0x4d0 [ 210.104372][T14949] __ubsan_handle_shift_out_of_bounds+0x4cc/0x4d0 05:34:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x29, 0x0, &(0x7f0000000200)) [ 210.110805][T14949] ? do_raw_spin_lock+0xfe/0x810 [ 210.115761][T14949] choke_change+0x1569/0x1600 [ 210.120460][T14949] ? memset+0x1f/0x40 [ 210.124454][T14949] ? lockdep_init_map_waits+0x3f/0x880 [ 210.129929][T14949] ? qdisc_lookup+0x2cd/0x5a0 [ 210.134624][T14949] ? choke_peek_head+0xf0/0xf0 [ 210.139491][T14949] qdisc_create+0x7b1/0x1400 [ 210.144105][T14949] ? __nla_parse+0x3c/0x50 [ 210.148537][T14949] tc_modify_qdisc+0x975/0x1e10 [ 210.153522][T14949] ? rcu_lock_release+0x20/0x20 [ 210.158396][T14949] rtnetlink_rcv_msg+0x887/0xd60 [ 210.163350][T14949] ? rcu_lock_release+0x9/0x20 [ 210.168154][T14949] ? __local_bh_enable_ip+0xf8/0x170 [ 210.173450][T14949] ? lockdep_hardirqs_on+0x8d/0x130 [ 210.178656][T14949] ? local_bh_enable+0x5/0x20 [ 210.183340][T14949] ? __local_bh_enable_ip+0xf8/0x170 [ 210.188647][T14949] ? __dev_queue_xmit+0x1960/0x2a10 [ 210.193879][T14949] netlink_rcv_skb+0x190/0x3a0 [ 210.198663][T14949] ? rtnetlink_bind+0x80/0x80 [ 210.203354][T14949] netlink_unicast+0x786/0x940 [ 210.208146][T14949] netlink_sendmsg+0x9ae/0xd50 [ 210.212938][T14949] ? netlink_getsockopt+0xa50/0xa50 [ 210.218151][T14949] ____sys_sendmsg+0x519/0x800 [ 210.222926][T14949] ? import_iovec+0xe6/0x120 [ 210.227533][T14949] __sys_sendmsg+0x2bf/0x370 [ 210.232167][T14949] ? syscall_enter_from_user_mode+0x24/0x190 [ 210.238156][T14949] ? lockdep_hardirqs_on+0x8d/0x130 [ 210.243369][T14949] ? syscall_enter_from_user_mode+0x24/0x190 [ 210.249369][T14949] do_syscall_64+0x2d/0x70 [ 210.253889][T14949] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 210.259789][T14949] RIP: 0033:0x465b09 [ 210.263691][T14949] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 210.283386][T14949] RSP: 002b:00007fdeb4ddf188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 210.291812][T14949] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000465b09 [ 210.299788][T14949] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000004 [ 210.307765][T14949] RBP: 00000000004b069f R08: 0000000000000000 R09: 0000000000000000 [ 210.315737][T14949] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 210.323712][T14949] R13: 00007ffe0ed9b55f R14: 00007fdeb4ddf300 R15: 0000000000022000 [ 210.332617][T14949] Kernel Offset: disabled [ 210.337065][T14949] Rebooting in 86400 seconds..